Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
na.elf

Overview

General Information

Sample name:na.elf
Analysis ID:1532717
MD5:a1f1f29d081acb7dc39c8368e4c5e57f
SHA1:2a6e2a5ef793ded2dfef30ba8feedae6f364458e
SHA256:895f51d9af7134ed1b29ba7e9b2a2a96df54f0f140fa1533733e8c673f1a42f9
Tags:elfuser-abuse_ch
Infos:

Detection

Gafgyt, Mirai
Score:100
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected Gafgyt
Yara detected Mirai
Opens /proc/net/* files useful for finding connected devices and routers
Detected TCP or UDP traffic on non-standard ports
Sample and/or dropped files contains symbols with suspicious names
Sample contains strings that are user agent strings indicative of HTTP manipulation
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1532717
Start date and time:2024-10-13 20:33:23 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 55s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:na.elf
Detection:MAL
Classification:mal100.spre.troj.linELF@0/0@2/0
  • VT rate limit hit for: na.elf
Command:/tmp/na.elf
PID:5403
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:

Standard Error:
  • system is lnxubuntu20
  • na.elf (PID: 5403, Parent: 5329, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/na.elf
    • na.elf New Fork (PID: 5405, Parent: 5403)
      • na.elf New Fork (PID: 5407, Parent: 5405)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Bashlite, GafgytBashlite is a malware family which infects Linux systems in order to launch distributed denial-of-service attacks (DDoS). Originally it was also known under the name Bashdoor, but this term now refers to the exploit method used by the malware. It has been used to launch attacks of up to 400 Gbps.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.bashlite
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
na.elfJoeSecurity_GafgytYara detected GafgytJoe Security
    na.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      na.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0x1cc7c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1cc90:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1cca4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1ccb8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1cccc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1cce0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1ccf4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1cd08:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1cd1c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1cd30:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1cd44:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1cd58:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1cd6c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1cd80:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1cd94:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1cda8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1cdbc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1cdd0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1cde4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1cdf8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1ce0c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      na.elfLinux_Trojan_Gafgyt_ea92cca8unknownunknown
      • 0x1f1e4:$a: 53 65 6C 66 20 52 65 70 20 46 75 63 6B 69 6E 67 20 4E 65 54 69 53 20 61 6E 64
      • 0x21220:$a: 53 65 6C 66 20 52 65 70 20 46 75 63 6B 69 6E 67 20 4E 65 54 69 53 20 61 6E 64
      SourceRuleDescriptionAuthorStrings
      5403.1.00007f0404017000.00007f040403b000.r-x.sdmpJoeSecurity_GafgytYara detected GafgytJoe Security
        5403.1.00007f0404017000.00007f040403b000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
          5403.1.00007f0404017000.00007f040403b000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
          • 0x1cc7c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1cc90:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1cca4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1ccb8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1cccc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1cce0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1ccf4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1cd08:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1cd1c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1cd30:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1cd44:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1cd58:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1cd6c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1cd80:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1cd94:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1cda8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1cdbc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1cdd0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1cde4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1cdf8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1ce0c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          5403.1.00007f0404017000.00007f040403b000.r-x.sdmpLinux_Trojan_Gafgyt_ea92cca8unknownunknown
          • 0x1f1e4:$a: 53 65 6C 66 20 52 65 70 20 46 75 63 6B 69 6E 67 20 4E 65 54 69 53 20 61 6E 64
          • 0x21220:$a: 53 65 6C 66 20 52 65 70 20 46 75 63 6B 69 6E 67 20 4E 65 54 69 53 20 61 6E 64
          5405.1.00007f0404017000.00007f040403b000.r-x.sdmpJoeSecurity_GafgytYara detected GafgytJoe Security
            Click to see the 9 entries
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2024-10-13T20:34:07.109290+020028465261A Network Trojan was detected192.168.2.135346493.123.85.16777TCP

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: na.elfAvira: detected
            Source: na.elfMalware Configuration Extractor: Gafgyt {"C2 url": "93.123.85.167:77"}
            Source: na.elfReversingLabs: Detection: 55%

            Spreading

            barindex
            Source: /tmp/na.elf (PID: 5403)Opens: /proc/net/routeJump to behavior

            Networking

            barindex
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:53464 -> 93.123.85.167:77
            Source: global trafficTCP traffic: 192.168.2.13:53464 -> 93.123.85.167:77
            Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.167
            Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.167
            Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.167
            Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.167
            Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.167
            Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.167
            Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.167
            Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.167
            Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.167
            Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.167
            Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.167
            Source: global trafficDNS traffic detected: DNS query: daisy.ubuntu.com
            Source: na.elfString found in binary or memory: http://fast.no/support/crawler.asp)
            Source: na.elfString found in binary or memory: http://feedback.redkolibri.com/
            Source: na.elfString found in binary or memory: http://www.baidu.com/search/spider.htm)
            Source: na.elfString found in binary or memory: http://www.baidu.com/search/spider.html)
            Source: na.elfString found in binary or memory: http://www.billybobbot.com/crawler/)

            System Summary

            barindex
            Source: na.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: na.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
            Source: 5403.1.00007f0404017000.00007f040403b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: 5403.1.00007f0404017000.00007f040403b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
            Source: 5405.1.00007f0404017000.00007f040403b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: 5405.1.00007f0404017000.00007f040403b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
            Source: Process Memory Space: na.elf PID: 5403, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: Process Memory Space: na.elf PID: 5403, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
            Source: Process Memory Space: na.elf PID: 5405, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: Process Memory Space: na.elf PID: 5405, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
            Source: na.elfELF static info symbol of initial sample: __gnu_unwind_execute
            Source: na.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: na.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
            Source: 5403.1.00007f0404017000.00007f040403b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: 5403.1.00007f0404017000.00007f040403b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
            Source: 5405.1.00007f0404017000.00007f040403b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: 5405.1.00007f0404017000.00007f040403b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
            Source: Process Memory Space: na.elf PID: 5403, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: Process Memory Space: na.elf PID: 5403, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
            Source: Process Memory Space: na.elf PID: 5405, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: Process Memory Space: na.elf PID: 5405, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
            Source: classification engineClassification label: mal100.spre.troj.linELF@0/0@2/0
            Source: /tmp/na.elf (PID: 5403)Queries kernel information via 'uname': Jump to behavior
            Source: na.elf, 5403.1.00007ffe2debe000.00007ffe2dedf000.rw-.sdmp, na.elf, 5405.1.00007ffe2debe000.00007ffe2dedf000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-arm/tmp/na.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/na.elf
            Source: na.elf, 5403.1.0000556358d19000.0000556358e47000.rw-.sdmp, na.elf, 5405.1.0000556358d19000.0000556358e47000.rw-.sdmpBinary or memory string: XcU!/etc/qemu-binfmt/arm
            Source: na.elf, 5403.1.0000556358d19000.0000556358e47000.rw-.sdmp, na.elf, 5405.1.0000556358d19000.0000556358e47000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
            Source: na.elf, 5403.1.00007ffe2debe000.00007ffe2dedf000.rw-.sdmp, na.elf, 5405.1.00007ffe2debe000.00007ffe2dedf000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm

            Stealing of Sensitive Information

            barindex
            Source: Yara matchFile source: na.elf, type: SAMPLE
            Source: Yara matchFile source: 5403.1.00007f0404017000.00007f040403b000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: 5405.1.00007f0404017000.00007f040403b000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: na.elf, type: SAMPLE
            Source: Yara matchFile source: 5403.1.00007f0404017000.00007f040403b000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: 5405.1.00007f0404017000.00007f040403b000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: na.elf PID: 5403, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: na.elf PID: 5405, type: MEMORYSTR
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/65.0.3325.181 Safari/537.36
            Source: Initial sampleUser agent string found: Opera/9.80 (X11; Linux i686; Ubuntu/14.10) Presto/2.12.388 Version/12.16
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows; U; Windows NT 6.1; rv:2.2) Gecko/20110201
            Source: Initial sampleUser agent string found: Opera/9.80 (Windows NT 5.2; U; ru) Presto/2.5.22 Version/10.51
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2228.0 Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Android; Linux armv7l; rv:9.0) Gecko/20111216 Firefox/9.0 Fennec/9.0
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 5.1) AppleWebKit/536.5 (KHTML, like Gecko) Chrome/19.0.1084.56 Safari/536.5
            Source: Initial sampleUser agent string found: Opera/9.80 (Windows NT 5.1; U; en) Presto/2.10.229 Version/11.60
            Source: Initial sampleUser agent string found: Mozilla/5.0 (iPad; U; CPU OS 5_1 like Mac OS X) AppleWebKit/531.21.10 (KHTML, like Gecko) Version/4.0.4 Mobile/7B367 Safari/531.21.10 UCBrowser/3.4.3.532
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Nintendo WiiU) AppleWebKit/536.30 (KHTML, like Gecko) NX/3.0.4.2.12 NintendoBrowser/4.3.1.11264.US
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.6; rv:25.0) Gecko/20100101 Firefox/25.0
            Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; pl) Opera 11.00
            Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; en) Opera 11.00
            Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; ja) Opera 11.00
            Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; cn) Opera 11.00
            Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; fr) Opera 11.00
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/50.0.2661.102 Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:12.0) Gecko/20100101 Firefox/12.0
            Source: Initial sampleUser agent string found: Mozilla/5.0 (X11; U; Linux x86_64; de; rv:1.9.2.8) Gecko/20100723 Ubuntu/10.04 (lucid) Firefox/3.6.8
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 5.1; rv:13.0) Gecko/20100101 Firefox/13.0.1
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:11.0) Gecko/20100101 Firefox/11.0
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:13.0) Gecko/20100101 Firefox/13.0.1
            Source: Initial sampleUser agent string found: Opera/9.80 (Windows NT 5.1; U; en) Presto/2.10.289 Version/12.01
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 5.1; rv:5.0.1) Gecko/20100101 Firefox/5.0.1
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; rv:5.0) Gecko/20100101 Firefox/5.02
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.0) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/13.0.782.112 Safari/535.1
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.116 Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.116 Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_11_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.116 Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.116 Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.143 Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; U; Intel Mac OS X; en; rv:1.8.1.11) Gecko/20071128 Camino/1.5.4
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows; U; Windows NT 6.1; cs; rv:1.9.2.6) Gecko/20100628 myibrow/4alpha2
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows; U; Win 9x 4.90; SG; rv:1.9.2.4) Gecko/20101104 Netscape/9.1.0285
            Source: Initial sampleUser agent string found: Mozilla/5.0 (X11; Linux x86_64; rv:38.0) Gecko/20100101 Thunderbird/38.2.0 Lightning/4.0.2
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10; rv:33.0) Gecko/20100101 Firefox/33.0

            Remote Access Functionality

            barindex
            Source: Yara matchFile source: na.elf, type: SAMPLE
            Source: Yara matchFile source: 5403.1.00007f0404017000.00007f040403b000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: 5405.1.00007f0404017000.00007f040403b000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: na.elf, type: SAMPLE
            Source: Yara matchFile source: 5403.1.00007f0404017000.00007f040403b000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: 5405.1.00007f0404017000.00007f040403b000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: na.elf PID: 5403, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: na.elf PID: 5405, type: MEMORYSTR
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
            Masquerading
            OS Credential Dumping11
            Security Software Discovery
            Remote ServicesData from Local System1
            Data Obfuscation
            Exfiltration Over Other Network MediumAbuse Accessibility Features
            CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS Memory1
            Remote System Discovery
            Remote Desktop ProtocolData from Removable Media1
            Non-Standard Port
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
            Non-Application Layer Protocol
            Automated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
            Application Layer Protocol
            Traffic DuplicationData Destruction
            {"C2 url": "93.123.85.167:77"}
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Number of created Files
            • Is malicious
            • Internet
            SourceDetectionScannerLabelLink
            na.elf55%ReversingLabsLinux.Trojan.Gafgyt
            na.elf100%AviraLINUX/Gafgyt.opnd
            No Antivirus matches
            No Antivirus matches
            SourceDetectionScannerLabelLink
            http://www.billybobbot.com/crawler/)0%URL Reputationsafe
            http://fast.no/support/crawler.asp)0%URL Reputationsafe
            http://feedback.redkolibri.com/0%URL Reputationsafe
            NameIPActiveMaliciousAntivirus DetectionReputation
            daisy.ubuntu.com
            162.213.35.24
            truefalse
              unknown
              NameMaliciousAntivirus DetectionReputation
              93.123.85.167:77true
                unknown
                NameSourceMaliciousAntivirus DetectionReputation
                http://www.baidu.com/search/spider.html)na.elffalse
                  unknown
                  http://www.billybobbot.com/crawler/)na.elffalse
                  • URL Reputation: safe
                  unknown
                  http://fast.no/support/crawler.asp)na.elffalse
                  • URL Reputation: safe
                  unknown
                  http://feedback.redkolibri.com/na.elffalse
                  • URL Reputation: safe
                  unknown
                  http://www.baidu.com/search/spider.htm)na.elffalse
                    unknown
                    • No. of IPs < 25%
                    • 25% < No. of IPs < 50%
                    • 50% < No. of IPs < 75%
                    • 75% < No. of IPs
                    IPDomainCountryFlagASNASN NameMalicious
                    93.123.85.167
                    unknownBulgaria
                    43561NET1-ASBGtrue
                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                    93.123.85.167na.elfGet hashmaliciousGafgyt, MiraiBrowse
                      na.elfGet hashmaliciousGafgyt, MiraiBrowse
                        na.elfGet hashmaliciousGafgyt, MiraiBrowse
                          na.elfGet hashmaliciousGafgyt, MiraiBrowse
                            na.elfGet hashmaliciousGafgyt, MiraiBrowse
                              na.elfGet hashmaliciousGafgyt, MiraiBrowse
                                na.elfGet hashmaliciousGafgyt, MiraiBrowse
                                  mips.elfGet hashmaliciousMiraiBrowse
                                    mpsl.elfGet hashmaliciousMiraiBrowse
                                      ppc.elfGet hashmaliciousMiraiBrowse
                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                        daisy.ubuntu.comna.elfGet hashmaliciousGafgyt, MiraiBrowse
                                        • 162.213.35.24
                                        na.elfGet hashmaliciousGafgyt, MiraiBrowse
                                        • 162.213.35.25
                                        na.elfGet hashmaliciousGafgyt, MiraiBrowse
                                        • 162.213.35.24
                                        na.elfGet hashmaliciousGafgyt, MiraiBrowse
                                        • 162.213.35.25
                                        na.elfGet hashmaliciousGafgyt, MiraiBrowse
                                        • 162.213.35.24
                                        na.elfGet hashmaliciousUnknownBrowse
                                        • 162.213.35.24
                                        na.elfGet hashmaliciousUnknownBrowse
                                        • 162.213.35.24
                                        na.elfGet hashmaliciousMiraiBrowse
                                        • 162.213.35.25
                                        na.elfGet hashmaliciousUnknownBrowse
                                        • 162.213.35.24
                                        na.elfGet hashmaliciousUnknownBrowse
                                        • 162.213.35.25
                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                        NET1-ASBGna.elfGet hashmaliciousGafgyt, MiraiBrowse
                                        • 93.123.85.167
                                        na.elfGet hashmaliciousGafgyt, MiraiBrowse
                                        • 93.123.85.167
                                        na.elfGet hashmaliciousGafgyt, MiraiBrowse
                                        • 93.123.85.167
                                        na.elfGet hashmaliciousGafgyt, MiraiBrowse
                                        • 93.123.85.167
                                        na.elfGet hashmaliciousGafgyt, MiraiBrowse
                                        • 93.123.85.167
                                        na.elfGet hashmaliciousGafgyt, MiraiBrowse
                                        • 93.123.85.167
                                        na.elfGet hashmaliciousGafgyt, MiraiBrowse
                                        • 93.123.85.167
                                        Rj2IVGj6JJ.elfGet hashmaliciousMiraiBrowse
                                        • 93.123.85.140
                                        PwuC4ImNut.elfGet hashmaliciousMiraiBrowse
                                        • 93.123.85.140
                                        vrRzMMaP1w.elfGet hashmaliciousMiraiBrowse
                                        • 93.123.85.140
                                        No context
                                        No context
                                        No created / dropped files found
                                        File type:ELF 32-bit LSB executable, ARM, EABI4 version 1 (SYSV), statically linked, with debug_info, not stripped
                                        Entropy (8bit):6.173704433606951
                                        TrID:
                                        • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                        File name:na.elf
                                        File size:209'606 bytes
                                        MD5:a1f1f29d081acb7dc39c8368e4c5e57f
                                        SHA1:2a6e2a5ef793ded2dfef30ba8feedae6f364458e
                                        SHA256:895f51d9af7134ed1b29ba7e9b2a2a96df54f0f140fa1533733e8c673f1a42f9
                                        SHA512:4140ade619fe1050c6cc04b7eab55ea1e33334e539f17a188fc4fa7ecfb9806ced28bbb2b31c2e226d03f183bbd0d0a9e6a9ecbdb72f29a54c32853454234643
                                        SSDEEP:6144:FZzyacCwXJ4DbpW0vt5hbL6K2axVOcgym0wfB5RyAn:FZzyacCwXJ4gS5hbMylgym0mB5RyAn
                                        TLSH:CC244C24E5404B57C2E323F9AA8E428E3B3347E563D773154A389BB03FC2B9A1D75925
                                        File Content Preview:.ELF..............(.........4...........4. ...(........pD4..D...D... ... ...........................d5..d5..............d5..d5..d5......,u..............h5..h5..h5..................Q.td..................................-...L..................G.F.G.F.G.F.G.

                                        ELF header

                                        Class:ELF32
                                        Data:2's complement, little endian
                                        Version:1 (current)
                                        Machine:ARM
                                        Version Number:0x1
                                        Type:EXEC (Executable file)
                                        OS/ABI:UNIX - System V
                                        ABI Version:0
                                        Entry Point Address:0x81d0
                                        Flags:0x4000002
                                        ELF Header Size:52
                                        Program Header Offset:52
                                        Program Header Size:32
                                        Number of Program Headers:5
                                        Section Header Offset:172560
                                        Section Header Size:40
                                        Number of Section Headers:29
                                        Header String Table Index:26
                                        NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                        NULL0x00x00x00x00x0000
                                        .initPROGBITS0x80d40xd40x100x00x6AX004
                                        .textPROGBITS0x80f00xf00x1b52c0x00x6AX0016
                                        .finiPROGBITS0x2361c0x1b61c0x100x00x6AX004
                                        .rodataPROGBITS0x236300x1b6300x7dfc0x00x2A008
                                        .ARM.extabPROGBITS0x2b42c0x2342c0x180x00x2A004
                                        .ARM.exidxARM_EXIDX0x2b4440x234440x1200x00x82AL204
                                        .eh_framePROGBITS0x335640x235640x40x00x3WA004
                                        .tbssNOBITS0x335680x235680x80x00x403WAT004
                                        .init_arrayINIT_ARRAY0x335680x235680x40x00x3WA004
                                        .fini_arrayFINI_ARRAY0x3356c0x2356c0x40x00x3WA004
                                        .jcrPROGBITS0x335700x235700x40x00x3WA004
                                        .gotPROGBITS0x335740x235740xb00x40x3WA004
                                        .dataPROGBITS0x336240x236240x3100x00x3WA004
                                        .bssNOBITS0x339380x239340x71580x00x3WA008
                                        .commentPROGBITS0x00x239340xc520x00x0001
                                        .debug_arangesPROGBITS0x00x245880x1400x00x0008
                                        .debug_pubnamesPROGBITS0x00x246c80x2130x00x0001
                                        .debug_infoPROGBITS0x00x248db0x20430x00x0001
                                        .debug_abbrevPROGBITS0x00x2691e0x6e20x00x0001
                                        .debug_linePROGBITS0x00x270000xe760x00x0001
                                        .debug_framePROGBITS0x00x27e780x2b80x00x0004
                                        .debug_strPROGBITS0x00x281300x8ca0x10x30MS001
                                        .debug_locPROGBITS0x00x289fa0x118f0x00x0001
                                        .debug_rangesPROGBITS0x00x29b890x5580x00x0001
                                        .ARM.attributesARM_ATTRIBUTES0x00x2a0e10x160x00x0001
                                        .shstrtabSTRTAB0x00x2a0f70x1170x00x0001
                                        .symtabSYMTAB0x00x2a6980x5d000x100x0288434
                                        .strtabSTRTAB0x00x303980x2f2e0x00x0001
                                        TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                        EXIDX0x234440x2b4440x2b4440x1200x1204.49770x4R 0x4.ARM.exidx
                                        LOAD0x00x80000x80000x235640x235646.35610x5R E0x8000.init .text .fini .rodata .ARM.extab .ARM.exidx
                                        LOAD0x235640x335640x335640x3d00x752c4.37920x6RW 0x8000.eh_frame .tbss .init_array .fini_array .jcr .got .data .bss
                                        TLS0x235680x335680x335680x00x80.00000x4R 0x4.tbss
                                        GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                        NameVersion Info NameVersion Info File NameSection NameValueSizeSymbol TypeSymbol BindSymbol VisibilityNdx
                                        .symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                        .symtab0x80d40SECTION<unknown>DEFAULT1
                                        .symtab0x80f00SECTION<unknown>DEFAULT2
                                        .symtab0x2361c0SECTION<unknown>DEFAULT3
                                        .symtab0x236300SECTION<unknown>DEFAULT4
                                        .symtab0x2b42c0SECTION<unknown>DEFAULT5
                                        .symtab0x2b4440SECTION<unknown>DEFAULT6
                                        .symtab0x335640SECTION<unknown>DEFAULT7
                                        .symtab0x335680SECTION<unknown>DEFAULT8
                                        .symtab0x335680SECTION<unknown>DEFAULT9
                                        .symtab0x3356c0SECTION<unknown>DEFAULT10
                                        .symtab0x335700SECTION<unknown>DEFAULT11
                                        .symtab0x335740SECTION<unknown>DEFAULT12
                                        .symtab0x336240SECTION<unknown>DEFAULT13
                                        .symtab0x339380SECTION<unknown>DEFAULT14
                                        .symtab0x00SECTION<unknown>DEFAULT15
                                        .symtab0x00SECTION<unknown>DEFAULT16
                                        .symtab0x00SECTION<unknown>DEFAULT17
                                        .symtab0x00SECTION<unknown>DEFAULT18
                                        .symtab0x00SECTION<unknown>DEFAULT19
                                        .symtab0x00SECTION<unknown>DEFAULT20
                                        .symtab0x00SECTION<unknown>DEFAULT21
                                        .symtab0x00SECTION<unknown>DEFAULT22
                                        .symtab0x00SECTION<unknown>DEFAULT23
                                        .symtab0x00SECTION<unknown>DEFAULT24
                                        .symtab0x00SECTION<unknown>DEFAULT25
                                        $a.symtab0x80d40NOTYPE<unknown>DEFAULT1
                                        $a.symtab0x2361c0NOTYPE<unknown>DEFAULT3
                                        $a.symtab0x80e00NOTYPE<unknown>DEFAULT1
                                        $a.symtab0x236280NOTYPE<unknown>DEFAULT3
                                        $a.symtab0x812c0NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x81700NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x81d00NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x820c0NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x82dc0NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x83b40NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x84f80NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x855c0NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x88ec0NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x91f80NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x93e40NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x96bc0NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x9ad80NOTYPE<unknown>DEFAULT2
                                        $a.symtab0xa91c0NOTYPE<unknown>DEFAULT2
                                        $a.symtab0xaa880NOTYPE<unknown>DEFAULT2
                                        $a.symtab0xacd80NOTYPE<unknown>DEFAULT2
                                        $a.symtab0xb34c0NOTYPE<unknown>DEFAULT2
                                        $a.symtab0xb48c0NOTYPE<unknown>DEFAULT2
                                        $a.symtab0xb5dc0NOTYPE<unknown>DEFAULT2
                                        $a.symtab0xb7400NOTYPE<unknown>DEFAULT2
                                        $a.symtab0xc88c0NOTYPE<unknown>DEFAULT2
                                        $a.symtab0xc9dc0NOTYPE<unknown>DEFAULT2
                                        $a.symtab0xcba80NOTYPE<unknown>DEFAULT2
                                        $a.symtab0xcd740NOTYPE<unknown>DEFAULT2
                                        $a.symtab0xcf040NOTYPE<unknown>DEFAULT2
                                        $a.symtab0xd0940NOTYPE<unknown>DEFAULT2
                                        $a.symtab0xd75c0NOTYPE<unknown>DEFAULT2
                                        $a.symtab0xe4e00NOTYPE<unknown>DEFAULT2
                                        $a.symtab0xe6b40NOTYPE<unknown>DEFAULT2
                                        $a.symtab0xe8180NOTYPE<unknown>DEFAULT2
                                        $a.symtab0xe97c0NOTYPE<unknown>DEFAULT2
                                        $a.symtab0xee5c0NOTYPE<unknown>DEFAULT2
                                        $a.symtab0xefac0NOTYPE<unknown>DEFAULT2
                                        $a.symtab0xf0fc0NOTYPE<unknown>DEFAULT2
                                        $a.symtab0xf2d40NOTYPE<unknown>DEFAULT2
                                        $a.symtab0xf4240NOTYPE<unknown>DEFAULT2
                                        $a.symtab0xfa880NOTYPE<unknown>DEFAULT2
                                        $a.symtab0xff500NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x1010c0NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x103a40NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x109540NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x10a280NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x11aa00NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x13a640NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x13e000NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x146080NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x1471c0NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x148600NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x148740NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x1490c0NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x14a000NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x14a680NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x14aa80NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x14ae00NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x14b0c0NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x14b440NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x14c240NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x14c5c0NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x14ca00NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x14d240NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x14d640NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x14d940NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x14e100NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x14e380NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x14e680NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x14e880NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x14eb80NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x14eec0NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x14fbc0NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x157880NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x158280NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x1586c0NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x15a1c0NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x15a700NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x15fe00NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x160180NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x160e00NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x160f00NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x161000NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x161100NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x161b00NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x161d00NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x162300NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x163200NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x163440NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x164100NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x1650c0NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x165240NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x166300NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x166600NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x166c00NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x167680NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x167900NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x167ac0NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x1681c0NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x168600NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x168d40NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x169180NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x169600NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x169a40NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x16a140NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x16a580NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x16ac80NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x16b140NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x16b9c0NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x16be40NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x16c280NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x16cec0NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x16d580NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x177080NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x17ba80NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x17be80NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x17d100NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x17d280NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x17dcc0NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x17e840NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x17f440NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x17fe80NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x180780NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x181500NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x182480NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x183340NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x183540NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x183700NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x185480NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x1860c0NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x187580NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x18d7c0NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x18dcc0NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x191980NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x192300NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x192940NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x1941c0NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x194640NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x195540NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x196840NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x196dc0NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x196e40NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x197140NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x1976c0NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x197740NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x197a40NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x197fc0NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x198040NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x198340NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x1988c0NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x198940NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x198c00NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x199480NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x19a240NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x19ae40NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x19b380NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x19b900NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x19f7c0NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x1a0d00NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x1a61c0NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x1a6a00NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x1a71c0NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x1a7480NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x1a7d00NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x1a7d80NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x1a7e40NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x1a7f00NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x1a8000NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x1a8400NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x1a8800NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x1a8940NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x1a8a80NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x1a8bc0NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x1a8e40NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x1a9240NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x1a9380NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x1a9780NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x1a9b80NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x1aa180NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x1aa840NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x1ab100NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x1ab480NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x1ac580NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x1ad280NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x1adec0NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x1ae9c0NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x1af880NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x1b32c0NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x1b3800NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x1b3a40NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x1b4600NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x1b7900NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x1b7b00NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x1bc100NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x1bd500NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x1bdd00NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x1bf340NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x1c0100NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x1c0400NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x1c0b40NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x1c0e00NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x1c23c0NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x1ca300NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x1cb740NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x1cc900NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x1cf400NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x1d2ec0NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x1d4180NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x1d4c00NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x1d9500NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x1da400NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x1db200NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x1dc0c0NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x1dc500NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x1dca00NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x1dcec0NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x1dd640NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x1dda40NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x1ddc80NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x1de440NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x1df3c0NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x1e2100NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x1e3500NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x1e7100NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x1e7880NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x1e7f00NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x1ea440NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x1ea500NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x1ea880NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x1eae00NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x1eb380NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x1eb440NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x1eba80NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x1ebec0NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x1ed640NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x1eeac0NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x1eed00NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x1f0900NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x1f0e80NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x1f1c40NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x1f28c0NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x1f2bc0NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x1f3600NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x1f39c0NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x1f3c00NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x1f4700NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x1f52c0NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x1f8240NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x1f9740NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x1fc100NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x1fd080NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x205180NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x2056c0NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x205c40NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x20a200NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x20ab80NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x20b040NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x20e480NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x20e880NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x20f0c0NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x20f4c0NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x20fc00NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x210240NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x210640NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x210e00NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x210f00NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x211240NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x212100NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x212c40NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x213240NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x213540NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x2156c0NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x215d80NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x216840NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x21aa00NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x21f3c0NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x2207c0NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x220d00NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x2211c0NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x221680NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x221700NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x221740NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x221a00NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x221ac0NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x221b80NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x223d80NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x225280NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x225440NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x225a40NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x226100NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x226c80NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x226e80NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x2282c0NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x22d740NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x22d7c0NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x22d840NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x22d8c0NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x22e480NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x22e8c0NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x235a00NOTYPE<unknown>DEFAULT2
                                        $a.symtab0x235e80NOTYPE<unknown>DEFAULT2
                                        $d.symtab0x81640NOTYPE<unknown>DEFAULT2
                                        $d.symtab0x3356c0NOTYPE<unknown>DEFAULT10
                                        $d.symtab0x81bc0NOTYPE<unknown>DEFAULT2
                                        $d.symtab0x335680NOTYPE<unknown>DEFAULT9
                                        $d.symtab0x336280NOTYPE<unknown>DEFAULT13
                                        $d.symtab0x82000NOTYPE<unknown>DEFAULT2
                                        $d.symtab0x3362c0NOTYPE<unknown>DEFAULT13
                                        $d.symtab0x82c40NOTYPE<unknown>DEFAULT2
                                        $d.symtab0x83ac0NOTYPE<unknown>DEFAULT2
                                        $d.symtab0x84ec0NOTYPE<unknown>DEFAULT2
                                        $d.symtab0x85580NOTYPE<unknown>DEFAULT2
                                        $d.symtab0x88d80NOTYPE<unknown>DEFAULT2
                                        $d.symtab0x91f40NOTYPE<unknown>DEFAULT2
                                        $d.symtab0x93e00NOTYPE<unknown>DEFAULT2
                                        $d.symtab0x96b80NOTYPE<unknown>DEFAULT2
                                        $d.symtab0x9ad00NOTYPE<unknown>DEFAULT2
                                        $d.symtab0xa9000NOTYPE<unknown>DEFAULT2
                                        $d.symtab0x25f800NOTYPE<unknown>DEFAULT4
                                        $d.symtab0xaa840NOTYPE<unknown>DEFAULT2
                                        $d.symtab0xacd40NOTYPE<unknown>DEFAULT2
                                        $d.symtab0xb3480NOTYPE<unknown>DEFAULT2
                                        $d.symtab0xb4880NOTYPE<unknown>DEFAULT2
                                        $d.symtab0xb5d80NOTYPE<unknown>DEFAULT2
                                        $d.symtab0xb73c0NOTYPE<unknown>DEFAULT2
                                        $d.symtab0xc8700NOTYPE<unknown>DEFAULT2
                                        $d.symtab0xc9d80NOTYPE<unknown>DEFAULT2
                                        $d.symtab0xcb940NOTYPE<unknown>DEFAULT2
                                        $d.symtab0xcd600NOTYPE<unknown>DEFAULT2
                                        $d.symtab0xcef80NOTYPE<unknown>DEFAULT2
                                        $d.symtab0xd0880NOTYPE<unknown>DEFAULT2
                                        $d.symtab0xd7280NOTYPE<unknown>DEFAULT2
                                        $d.symtab0xe0d80NOTYPE<unknown>DEFAULT2
                                        $d.symtab0xe6ac0NOTYPE<unknown>DEFAULT2
                                        $d.symtab0xe8140NOTYPE<unknown>DEFAULT2
                                        $d.symtab0xe9780NOTYPE<unknown>DEFAULT2
                                        $d.symtab0xee580NOTYPE<unknown>DEFAULT2
                                        $d.symtab0xefa80NOTYPE<unknown>DEFAULT2
                                        $d.symtab0xf0f80NOTYPE<unknown>DEFAULT2
                                        $d.symtab0xf2cc0NOTYPE<unknown>DEFAULT2
                                        $d.symtab0xf4200NOTYPE<unknown>DEFAULT2
                                        $d.symtab0xfa740NOTYPE<unknown>DEFAULT2
                                        $d.symtab0xff4c0NOTYPE<unknown>DEFAULT2
                                        $d.symtab0x101040NOTYPE<unknown>DEFAULT2
                                        $d.symtab0x1039c0NOTYPE<unknown>DEFAULT2
                                        $d.symtab0x109500NOTYPE<unknown>DEFAULT2
                                        $d.symtab0x10a100NOTYPE<unknown>DEFAULT2
                                        $d.symtab0x11a440NOTYPE<unknown>DEFAULT2
                                        $d.symtab0x13a380NOTYPE<unknown>DEFAULT2
                                        $d.symtab0x13df40NOTYPE<unknown>DEFAULT2
                                        $d.symtab0x145ec0NOTYPE<unknown>DEFAULT2
                                        $d.symtab0x00NOTYPE<unknown>DEFAULT21
                                        $d.symtab0x200NOTYPE<unknown>DEFAULT21
                                        $d.symtab0x260NOTYPE<unknown>DEFAULT21
                                        $d.symtab0x2c0NOTYPE<unknown>DEFAULT21
                                        $d.symtab0x4c0NOTYPE<unknown>DEFAULT21
                                        $d.symtab0x530NOTYPE<unknown>DEFAULT21
                                        $d.symtab0x149040NOTYPE<unknown>DEFAULT2
                                        $d.symtab0x149f00NOTYPE<unknown>DEFAULT2
                                        $d.symtab0x14a600NOTYPE<unknown>DEFAULT2
                                        $d.symtab0x14aa40NOTYPE<unknown>DEFAULT2
                                        $d.symtab0x14adc0NOTYPE<unknown>DEFAULT2
                                        $d.symtab0x14b400NOTYPE<unknown>DEFAULT2
                                        $d.symtab0x14c140NOTYPE<unknown>DEFAULT2
                                        $d.symtab0x14c580NOTYPE<unknown>DEFAULT2
                                        $d.symtab0x14c9c0NOTYPE<unknown>DEFAULT2
                                        $d.symtab0x14d1c0NOTYPE<unknown>DEFAULT2
                                        $d.symtab0x14d600NOTYPE<unknown>DEFAULT2
                                        $d.symtab0x14e080NOTYPE<unknown>DEFAULT2
                                        $d.symtab0x14e300NOTYPE<unknown>DEFAULT2
                                        $d.symtab0x14e600NOTYPE<unknown>DEFAULT2
                                        $d.symtab0x337280NOTYPE<unknown>DEFAULT13
                                        $d.symtab0x29d240NOTYPE<unknown>DEFAULT4
                                        $d.symtab0x337300NOTYPE<unknown>DEFAULT13
                                        $d.symtab0x2a0240NOTYPE<unknown>DEFAULT4
                                        $d.symtab0x14e840NOTYPE<unknown>DEFAULT2
                                        $d.symtab0x14fb40NOTYPE<unknown>DEFAULT2
                                        $d.symtab0x157640NOTYPE<unknown>DEFAULT2
                                        $d.symtab0x2a34c0NOTYPE<unknown>DEFAULT4
                                        $d.symtab0x15a180NOTYPE<unknown>DEFAULT2
                                        $d.symtab0x15a640NOTYPE<unknown>DEFAULT2
                                        $d.symtab0x15fb00NOTYPE<unknown>DEFAULT2
                                        $d.symtab0x337380NOTYPE<unknown>DEFAULT13
                                        $d.symtab0x2a3540NOTYPE<unknown>DEFAULT4
                                        $d.symtab0x160d00NOTYPE<unknown>DEFAULT2
                                        $d.symtab0x163180NOTYPE<unknown>DEFAULT2
                                        $d.symtab0x164080NOTYPE<unknown>DEFAULT2
                                        $d.symtab0x166200NOTYPE<unknown>DEFAULT2
                                        $d.symtab0x2a3d80NOTYPE<unknown>DEFAULT4
                                        $d.symtab0x166580NOTYPE<unknown>DEFAULT2
                                        $d.symtab0x167600NOTYPE<unknown>DEFAULT2
                                        $d.symtab0x1680c0NOTYPE<unknown>DEFAULT2
                                        $d.symtab0x168580NOTYPE<unknown>DEFAULT2
                                        $d.symtab0x168cc0NOTYPE<unknown>DEFAULT2
                                        $d.symtab0x169100NOTYPE<unknown>DEFAULT2
                                        $d.symtab0x169580NOTYPE<unknown>DEFAULT2
                                        $d.symtab0x1699c0NOTYPE<unknown>DEFAULT2
                                        $d.symtab0x16a0c0NOTYPE<unknown>DEFAULT2
                                        $d.symtab0x16a500NOTYPE<unknown>DEFAULT2
                                        $d.symtab0x16ac00NOTYPE<unknown>DEFAULT2
                                        $d.symtab0x16b0c0NOTYPE<unknown>DEFAULT2
                                        $d.symtab0x16b940NOTYPE<unknown>DEFAULT2
                                        $d.symtab0x16bdc0NOTYPE<unknown>DEFAULT2
                                        $d.symtab0x16c200NOTYPE<unknown>DEFAULT2
                                        $d.symtab0x16ce00NOTYPE<unknown>DEFAULT2
                                        $d.symtab0x176e40NOTYPE<unknown>DEFAULT2
                                        $d.symtab0x3373c0NOTYPE<unknown>DEFAULT13
                                        $d.symtab0x17b8c0NOTYPE<unknown>DEFAULT2
                                        $d.symtab0x17be00NOTYPE<unknown>DEFAULT2
                                        $d.symtab0x17cfc0NOTYPE<unknown>DEFAULT2
                                        $d.symtab0x337540NOTYPE<unknown>DEFAULT13
                                        $d.symtab0x17db00NOTYPE<unknown>DEFAULT2
                                        $d.symtab0x17e680NOTYPE<unknown>DEFAULT2
                                        $d.symtab0x17f280NOTYPE<unknown>DEFAULT2
                                        $d.symtab0x17fcc0NOTYPE<unknown>DEFAULT2
                                        $d.symtab0x3376c0NOTYPE<unknown>DEFAULT13
                                        $d.symtab0x338040NOTYPE<unknown>DEFAULT13
                                        $d.symtab0x180740NOTYPE<unknown>DEFAULT2
                                        $d.symtab0x181440NOTYPE<unknown>DEFAULT2
                                        $d.symtab0x182380NOTYPE<unknown>DEFAULT2
                                        $d.symtab0x183280NOTYPE<unknown>DEFAULT2
                                        $d.symtab0x2af440NOTYPE<unknown>DEFAULT4
                                        $d.symtab0x185380NOTYPE<unknown>DEFAULT2
                                        $d.symtab0x185ec0NOTYPE<unknown>DEFAULT2
                                        $d.symtab0x338180NOTYPE<unknown>DEFAULT13
                                        $d.symtab0x187340NOTYPE<unknown>DEFAULT2
                                        $d.symtab0x18d500NOTYPE<unknown>DEFAULT2
                                        $d.symtab0x18dc80NOTYPE<unknown>DEFAULT2
                                        $d.symtab0x191700NOTYPE<unknown>DEFAULT2
                                        $d.symtab0x1928c0NOTYPE<unknown>DEFAULT2
                                        $d.symtab0x1940c0NOTYPE<unknown>DEFAULT2
                                        $d.symtab0x195480NOTYPE<unknown>DEFAULT2
                                        $d.symtab0x196740NOTYPE<unknown>DEFAULT2
                                        $d.symtab0x196800NOTYPE<unknown>DEFAULT2
                                        $d.symtab0x197100NOTYPE<unknown>DEFAULT2
                                        $d.symtab0x197a00NOTYPE<unknown>DEFAULT2
                                        $d.symtab0x198300NOTYPE<unknown>DEFAULT2
                                        $d.symtab0x19a1c0NOTYPE<unknown>DEFAULT2
                                        $d.symtab0x19ad00NOTYPE<unknown>DEFAULT2
                                        $d.symtab0x19b300NOTYPE<unknown>DEFAULT2
                                        $d.symtab0x19b840NOTYPE<unknown>DEFAULT2
                                        $d.symtab0x19f300NOTYPE<unknown>DEFAULT2
                                        $d.symtab0x338300NOTYPE<unknown>DEFAULT13
                                        $d.symtab0x1a0b80NOTYPE<unknown>DEFAULT2
                                        $d.symtab0x1a5d80NOTYPE<unknown>DEFAULT2
                                        $d.symtab0x1a6940NOTYPE<unknown>DEFAULT2
                                        $d.symtab0x1a7140NOTYPE<unknown>DEFAULT2
                                        $d.symtab0x1a7440NOTYPE<unknown>DEFAULT2
                                        $d.symtab0x1a7c40NOTYPE<unknown>DEFAULT2
                                        $d.symtab0x1a83c0NOTYPE<unknown>DEFAULT2
                                        $d.symtab0x1a87c0NOTYPE<unknown>DEFAULT2
                                        $d.symtab0x1a8dc0NOTYPE<unknown>DEFAULT2
                                        $d.symtab0x1a9200NOTYPE<unknown>DEFAULT2
                                        $d.symtab0x1a9740NOTYPE<unknown>DEFAULT2
                                        $d.symtab0x1a9b40NOTYPE<unknown>DEFAULT2
                                        $d.symtab0x1aa100NOTYPE<unknown>DEFAULT2
                                        $d.symtab0x1aa7c0NOTYPE<unknown>DEFAULT2
                                        $d.symtab0x1ab0c0NOTYPE<unknown>DEFAULT2
                                        $d.symtab0x1ab440NOTYPE<unknown>DEFAULT2
                                        $d.symtab0x1ac3c0NOTYPE<unknown>DEFAULT2
                                        $d.symtab0x1ad200NOTYPE<unknown>DEFAULT2
                                        $d.symtab0x1ade00NOTYPE<unknown>DEFAULT2
                                        $d.symtab0x1ae940NOTYPE<unknown>DEFAULT2
                                        $d.symtab0x2afec0NOTYPE<unknown>DEFAULT4
                                        $d.symtab0x1af740NOTYPE<unknown>DEFAULT2
                                        $d.symtab0x1b3240NOTYPE<unknown>DEFAULT2
                                        $d.symtab0x1b45c0NOTYPE<unknown>DEFAULT2
                                        $d.symtab0x1b7800NOTYPE<unknown>DEFAULT2
                                        $d.symtab0x1bbdc0NOTYPE<unknown>DEFAULT2
                                        $d.symtab0x1bdc00NOTYPE<unknown>DEFAULT2
                                        $d.symtab0x1bf180NOTYPE<unknown>DEFAULT2
                                        $d.symtab0x338400NOTYPE<unknown>DEFAULT13
                                        $d.symtab0x3383c0NOTYPE<unknown>DEFAULT13
                                        $d.symtab0x1c00c0NOTYPE<unknown>DEFAULT2
                                        $d.symtab0x1ca100NOTYPE<unknown>DEFAULT2
                                        $d.symtab0x2b0500NOTYPE<unknown>DEFAULT4
                                        $d.symtab0x1cf240NOTYPE<unknown>DEFAULT2
                                        $d.symtab0x1d2d40NOTYPE<unknown>DEFAULT2
                                        $d.symtab0x1d4100NOTYPE<unknown>DEFAULT2
                                        $d.symtab0x1da380NOTYPE<unknown>DEFAULT2
                                        $d.symtab0x1db180NOTYPE<unknown>DEFAULT2
                                        $d.symtab0x1dc040NOTYPE<unknown>DEFAULT2
                                        $d.symtab0x1de400NOTYPE<unknown>DEFAULT2
                                        $d.symtab0x1df340NOTYPE<unknown>DEFAULT2
                                        $d.symtab0x1e1fc0NOTYPE<unknown>DEFAULT2
                                        $d.symtab0x1e3340NOTYPE<unknown>DEFAULT2
                                        $d.symtab0x1e6f00NOTYPE<unknown>DEFAULT2
                                        $d.symtab0x1e7700NOTYPE<unknown>DEFAULT2
                                        $d.symtab0x1e7e00NOTYPE<unknown>DEFAULT2
                                        $d.symtab0x1ea1c0NOTYPE<unknown>DEFAULT2
                                        $d.symtab0x1ea7c0NOTYPE<unknown>DEFAULT2
                                        $d.symtab0x339240NOTYPE<unknown>DEFAULT13
                                        $d.symtab0x1eb2c0NOTYPE<unknown>DEFAULT2
                                        $d.symtab0x1eba40NOTYPE<unknown>DEFAULT2
                                        $d.symtab0x1ebe80NOTYPE<unknown>DEFAULT2
                                        $d.symtab0x1eea40NOTYPE<unknown>DEFAULT2
                                        $d.symtab0x1f08c0NOTYPE<unknown>DEFAULT2
                                        $d.symtab0x1f1c00NOTYPE<unknown>DEFAULT2
                                        $d.symtab0x1f2880NOTYPE<unknown>DEFAULT2
                                        $d.symtab0x1f35c0NOTYPE<unknown>DEFAULT2
                                        $d.symtab0x1f4680NOTYPE<unknown>DEFAULT2
                                        $d.symtab0x1f8140NOTYPE<unknown>DEFAULT2
                                        $d.symtab0x1f9700NOTYPE<unknown>DEFAULT2
                                        $d.symtab0x1fbfc0NOTYPE<unknown>DEFAULT2
                                        $d.symtab0x204d00NOTYPE<unknown>DEFAULT2
                                        $d.symtab0x339280NOTYPE<unknown>DEFAULT13
                                        $d.symtab0x205640NOTYPE<unknown>DEFAULT2
                                        $d.symtab0x205bc0NOTYPE<unknown>DEFAULT2
                                        $d.symtab0x209d80NOTYPE<unknown>DEFAULT2
                                        $d.symtab0x3392a0NOTYPE<unknown>DEFAULT13
                                        $d.symtab0x2b10c0NOTYPE<unknown>DEFAULT4
                                        $d.symtab0x20aa00NOTYPE<unknown>DEFAULT2
                                        $d.symtab0x20e300NOTYPE<unknown>DEFAULT2
                                        $d.symtab0x20f080NOTYPE<unknown>DEFAULT2
                                        $d.symtab0x20f480NOTYPE<unknown>DEFAULT2
                                        $d.symtab0x20fb80NOTYPE<unknown>DEFAULT2
                                        $d.symtab0x210200NOTYPE<unknown>DEFAULT2
                                        $d.symtab0x210600NOTYPE<unknown>DEFAULT2
                                        $d.symtab0x210d00NOTYPE<unknown>DEFAULT2
                                        $d.symtab0x2134c0NOTYPE<unknown>DEFAULT2
                                        $d.symtab0x2155c0NOTYPE<unknown>DEFAULT2
                                        $d.symtab0x215d00NOTYPE<unknown>DEFAULT2
                                        $d.symtab0x3392c0NOTYPE<unknown>DEFAULT13
                                        $d.symtab0x2b12c0NOTYPE<unknown>DEFAULT4
                                        $d.symtab0x223bc0NOTYPE<unknown>DEFAULT2
                                        $d.symtab0x22d640NOTYPE<unknown>DEFAULT2
                                        $d.symtab0x580NOTYPE<unknown>DEFAULT21
                                        $d.symtab0x00NOTYPE<unknown>DEFAULT23
                                        $d.symtab0x23c0NOTYPE<unknown>DEFAULT21
                                        $d.symtab0xe390NOTYPE<unknown>DEFAULT23
                                        $t.symtab0x80f00NOTYPE<unknown>DEFAULT2
                                        C.108.5669.symtab0x25f8048OBJECT<unknown>DEFAULT4
                                        C.11.5548.symtab0x2afb412OBJECT<unknown>DEFAULT4
                                        C.141.5976.symtab0x263f424OBJECT<unknown>DEFAULT4
                                        C.196.6576.symtab0x26a5012OBJECT<unknown>DEFAULT4
                                        C.197.6577.symtab0x269e092OBJECT<unknown>DEFAULT4
                                        C.199.6682.symtab0x274181144OBJECT<unknown>DEFAULT4
                                        C.202.6719.symtab0x28fdc24OBJECT<unknown>DEFAULT4
                                        C.205.6750.symtab0x291fc24OBJECT<unknown>DEFAULT4
                                        C.216.6888.symtab0x294541128OBJECT<unknown>DEFAULT4
                                        C.257.7184.symtab0x299c096OBJECT<unknown>DEFAULT4
                                        C.261.7232.symtab0x29b5436OBJECT<unknown>DEFAULT4
                                        C.5.5083.symtab0x2afec24OBJECT<unknown>DEFAULT4
                                        C.7.5370.symtab0x2afc012OBJECT<unknown>DEFAULT4
                                        C.7.6078.symtab0x2a32412OBJECT<unknown>DEFAULT4
                                        C.7.6109.symtab0x2b02812OBJECT<unknown>DEFAULT4
                                        C.7.6182.symtab0x2b00412OBJECT<unknown>DEFAULT4
                                        C.8.6110.symtab0x2b01c12OBJECT<unknown>DEFAULT4
                                        C.9.6119.symtab0x2b01012OBJECT<unknown>DEFAULT4
                                        DNSw.symtab0x1010c664FUNC<unknown>DEFAULT2
                                        HIPER_OVH.symtab0xe4e0468FUNC<unknown>DEFAULT2
                                        Laligned.symtab0x161f80NOTYPE<unknown>DEFAULT2
                                        Llastword.symtab0x162140NOTYPE<unknown>DEFAULT2
                                        Q.symtab0x3397016384OBJECT<unknown>DEFAULT14
                                        Randhex.symtab0xf0fc472FUNC<unknown>DEFAULT2
                                        SendCloudflare.symtab0xcd74400FUNC<unknown>DEFAULT2
                                        SendDOMINATE.symtab0xf4241636FUNC<unknown>DEFAULT2
                                        SendHOME1.symtab0xe6b4356FUNC<unknown>DEFAULT2
                                        SendHOME2.symtab0xe818356FUNC<unknown>DEFAULT2
                                        SendHTTPCloudflare.symtab0xcf04400FUNC<unknown>DEFAULT2
                                        SendHTTPHex.symtab0xc9dc460FUNC<unknown>DEFAULT2
                                        SendOVH_STORM.symtab0xd75c3460FUNC<unknown>DEFAULT2
                                        SendSTD.symtab0xb34c320FUNC<unknown>DEFAULT2
                                        SendSTDHEX.symtab0xa91c364FUNC<unknown>DEFAULT2
                                        SendSTD_HEX.symtab0xb5dc356FUNC<unknown>DEFAULT2
                                        SendUDP.symtab0x9e001116FUNC<unknown>DEFAULT2
                                        UDPRAW.symtab0xee5c336FUNC<unknown>DEFAULT2
                                        _Exit.symtab0x14a00104FUNC<unknown>DEFAULT2
                                        _GLOBAL_OFFSET_TABLE_.symtab0x335740OBJECT<unknown>HIDDEN12
                                        _Jv_RegisterClasses.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                        _READ.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                        _Unwind_Complete.symtab0x221704FUNC<unknown>HIDDEN2
                                        _Unwind_DeleteException.symtab0x2217444FUNC<unknown>HIDDEN2
                                        _Unwind_ForcedUnwind.symtab0x22e2436FUNC<unknown>HIDDEN2
                                        _Unwind_GetCFA.symtab0x221688FUNC<unknown>HIDDEN2
                                        _Unwind_GetDataRelBase.symtab0x221ac12FUNC<unknown>HIDDEN2
                                        _Unwind_GetLanguageSpecificData.symtab0x22e4868FUNC<unknown>HIDDEN2
                                        _Unwind_GetRegionStart.symtab0x235e852FUNC<unknown>HIDDEN2
                                        _Unwind_GetTextRelBase.symtab0x221a012FUNC<unknown>HIDDEN2
                                        _Unwind_RaiseException.symtab0x22db836FUNC<unknown>HIDDEN2
                                        _Unwind_Resume.symtab0x22ddc36FUNC<unknown>HIDDEN2
                                        _Unwind_Resume_or_Rethrow.symtab0x22e0036FUNC<unknown>HIDDEN2
                                        _Unwind_VRS_Get.symtab0x220d076FUNC<unknown>HIDDEN2
                                        _Unwind_VRS_Pop.symtab0x226e8324FUNC<unknown>HIDDEN2
                                        _Unwind_VRS_Set.symtab0x2211c76FUNC<unknown>HIDDEN2
                                        _WRITE.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                        __C_ctype_b.symtab0x337284OBJECT<unknown>DEFAULT13
                                        __C_ctype_b.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                        __C_ctype_b_data.symtab0x29d24768OBJECT<unknown>DEFAULT4
                                        __C_ctype_tolower.symtab0x3392c4OBJECT<unknown>DEFAULT13
                                        __C_ctype_tolower.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                        __C_ctype_tolower_data.symtab0x2b12c768OBJECT<unknown>DEFAULT4
                                        __C_ctype_toupper.symtab0x337304OBJECT<unknown>DEFAULT13
                                        __C_ctype_toupper.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                        __C_ctype_toupper_data.symtab0x2a024768OBJECT<unknown>DEFAULT4
                                        __EH_FRAME_BEGIN__.symtab0x335640OBJECT<unknown>DEFAULT7
                                        __FRAME_END__.symtab0x335640OBJECT<unknown>DEFAULT7
                                        __GI___C_ctype_b.symtab0x337284OBJECT<unknown>HIDDEN13
                                        __GI___C_ctype_tolower.symtab0x3392c4OBJECT<unknown>HIDDEN13
                                        __GI___C_ctype_toupper.symtab0x337304OBJECT<unknown>HIDDEN13
                                        __GI___close.symtab0x196a0100FUNC<unknown>HIDDEN2
                                        __GI___close_nocancel.symtab0x1968424FUNC<unknown>HIDDEN2
                                        __GI___ctype_b.symtab0x3372c4OBJECT<unknown>HIDDEN13
                                        __GI___ctype_tolower.symtab0x339304OBJECT<unknown>HIDDEN13
                                        __GI___ctype_toupper.symtab0x337344OBJECT<unknown>HIDDEN13
                                        __GI___errno_location.symtab0x14e6832FUNC<unknown>HIDDEN2
                                        __GI___fcntl_nocancel.symtab0x14874152FUNC<unknown>HIDDEN2
                                        __GI___fgetc_unlocked.symtab0x1d2ec300FUNC<unknown>HIDDEN2
                                        __GI___glibc_strerror_r.symtab0x1650c24FUNC<unknown>HIDDEN2
                                        __GI___libc_close.symtab0x196a0100FUNC<unknown>HIDDEN2
                                        __GI___libc_fcntl.symtab0x1490c244FUNC<unknown>HIDDEN2
                                        __GI___libc_open.symtab0x19730100FUNC<unknown>HIDDEN2
                                        __GI___libc_read.symtab0x19850100FUNC<unknown>HIDDEN2
                                        __GI___libc_write.symtab0x197c0100FUNC<unknown>HIDDEN2
                                        __GI___open.symtab0x19730100FUNC<unknown>HIDDEN2
                                        __GI___open_nocancel.symtab0x1971424FUNC<unknown>HIDDEN2
                                        __GI___read.symtab0x19850100FUNC<unknown>HIDDEN2
                                        __GI___read_nocancel.symtab0x1983424FUNC<unknown>HIDDEN2
                                        __GI___register_atfork.symtab0x19294392FUNC<unknown>HIDDEN2
                                        __GI___sigaddset.symtab0x16d1036FUNC<unknown>HIDDEN2
                                        __GI___sigdelset.symtab0x16d3436FUNC<unknown>HIDDEN2
                                        __GI___sigismember.symtab0x16cec36FUNC<unknown>HIDDEN2
                                        __GI___uClibc_fini.symtab0x19a68124FUNC<unknown>HIDDEN2
                                        __GI___uClibc_init.symtab0x19b3888FUNC<unknown>HIDDEN2
                                        __GI___write.symtab0x197c0100FUNC<unknown>HIDDEN2
                                        __GI___write_nocancel.symtab0x197a424FUNC<unknown>HIDDEN2
                                        __GI___xpg_strerror_r.symtab0x16524268FUNC<unknown>HIDDEN2
                                        __GI__exit.symtab0x14a00104FUNC<unknown>HIDDEN2
                                        __GI_abort.symtab0x17be8296FUNC<unknown>HIDDEN2
                                        __GI_atoi.symtab0x1833432FUNC<unknown>HIDDEN2
                                        __GI_brk.symtab0x1eae088FUNC<unknown>HIDDEN2
                                        __GI_chdir.symtab0x14aa856FUNC<unknown>HIDDEN2
                                        __GI_close.symtab0x196a0100FUNC<unknown>HIDDEN2
                                        __GI_closedir.symtab0x1ab48272FUNC<unknown>HIDDEN2
                                        __GI_config_close.symtab0x1b2b052FUNC<unknown>HIDDEN2
                                        __GI_config_open.symtab0x1b2e472FUNC<unknown>HIDDEN2
                                        __GI_config_read.symtab0x1af88808FUNC<unknown>HIDDEN2
                                        __GI_connect.symtab0x16860116FUNC<unknown>HIDDEN2
                                        __GI_execve.symtab0x1a84064FUNC<unknown>HIDDEN2
                                        __GI_exit.symtab0x18548196FUNC<unknown>HIDDEN2
                                        __GI_fclose.symtab0x1b460816FUNC<unknown>HIDDEN2
                                        __GI_fcntl.symtab0x1490c244FUNC<unknown>HIDDEN2
                                        __GI_fflush_unlocked.symtab0x1cf40940FUNC<unknown>HIDDEN2
                                        __GI_fgetc.symtab0x1ca30324FUNC<unknown>HIDDEN2
                                        __GI_fgetc_unlocked.symtab0x1d2ec300FUNC<unknown>HIDDEN2
                                        __GI_fgets.symtab0x1cb74284FUNC<unknown>HIDDEN2
                                        __GI_fgets_unlocked.symtab0x1d418160FUNC<unknown>HIDDEN2
                                        __GI_fopen.symtab0x1b79032FUNC<unknown>HIDDEN2
                                        __GI_fork.symtab0x18dcc972FUNC<unknown>HIDDEN2
                                        __GI_fputs_unlocked.symtab0x15fe056FUNC<unknown>HIDDEN2
                                        __GI_fseek.symtab0x1eeac36FUNC<unknown>HIDDEN2
                                        __GI_fseeko64.symtab0x1eed0448FUNC<unknown>HIDDEN2
                                        __GI_fstat.symtab0x1eb44100FUNC<unknown>HIDDEN2
                                        __GI_fwrite_unlocked.symtab0x16018188FUNC<unknown>HIDDEN2
                                        __GI_getc_unlocked.symtab0x1d2ec300FUNC<unknown>HIDDEN2
                                        __GI_getdtablesize.symtab0x14ae044FUNC<unknown>HIDDEN2
                                        __GI_getegid.symtab0x1a88020FUNC<unknown>HIDDEN2
                                        __GI_geteuid.symtab0x1a89420FUNC<unknown>HIDDEN2
                                        __GI_getgid.symtab0x1a8a820FUNC<unknown>HIDDEN2
                                        __GI_gethostbyname.symtab0x1679028FUNC<unknown>HIDDEN2
                                        __GI_gethostbyname2.symtab0x167ac112FUNC<unknown>HIDDEN2
                                        __GI_gethostbyname2_r.symtab0x1df3c724FUNC<unknown>HIDDEN2
                                        __GI_gethostbyname_r.symtab0x20b04836FUNC<unknown>HIDDEN2
                                        __GI_gethostname.symtab0x20e88132FUNC<unknown>HIDDEN2
                                        __GI_getpagesize.symtab0x1a8bc40FUNC<unknown>HIDDEN2
                                        __GI_getpid.symtab0x1941c72FUNC<unknown>HIDDEN2
                                        __GI_getrlimit.symtab0x14b0c56FUNC<unknown>HIDDEN2
                                        __GI_getsockname.symtab0x168d468FUNC<unknown>HIDDEN2
                                        __GI_gettimeofday.symtab0x1a8e464FUNC<unknown>HIDDEN2
                                        __GI_getuid.symtab0x1a92420FUNC<unknown>HIDDEN2
                                        __GI_htonl.symtab0x1667032FUNC<unknown>HIDDEN2
                                        __GI_htons.symtab0x1666016FUNC<unknown>HIDDEN2
                                        __GI_inet_addr.symtab0x1676840FUNC<unknown>HIDDEN2
                                        __GI_inet_aton.symtab0x1de44248FUNC<unknown>HIDDEN2
                                        __GI_inet_ntoa.symtab0x1674c28FUNC<unknown>HIDDEN2
                                        __GI_inet_ntoa_r.symtab0x166c0140FUNC<unknown>HIDDEN2
                                        __GI_inet_ntop.symtab0x1f974668FUNC<unknown>HIDDEN2
                                        __GI_inet_pton.symtab0x1f5fc552FUNC<unknown>HIDDEN2
                                        __GI_initstate_r.symtab0x18150248FUNC<unknown>HIDDEN2
                                        __GI_ioctl.symtab0x14b44224FUNC<unknown>HIDDEN2
                                        __GI_isatty.symtab0x1dda436FUNC<unknown>HIDDEN2
                                        __GI_isspace.symtab0x14e1040FUNC<unknown>HIDDEN2
                                        __GI_kill.symtab0x14c2456FUNC<unknown>HIDDEN2
                                        __GI_lseek64.symtab0x21064112FUNC<unknown>HIDDEN2
                                        __GI_memchr.symtab0x1d950240FUNC<unknown>HIDDEN2
                                        __GI_memcpy.symtab0x161004FUNC<unknown>HIDDEN2
                                        __GI_memmove.symtab0x210e04FUNC<unknown>HIDDEN2
                                        __GI_mempcpy.symtab0x1f39c36FUNC<unknown>HIDDEN2
                                        __GI_memrchr.symtab0x1da40224FUNC<unknown>HIDDEN2
                                        __GI_memset.symtab0x16110156FUNC<unknown>HIDDEN2
                                        __GI_mmap.symtab0x1a6a0124FUNC<unknown>HIDDEN2
                                        __GI_mremap.symtab0x1eba868FUNC<unknown>HIDDEN2
                                        __GI_munmap.symtab0x1a93864FUNC<unknown>HIDDEN2
                                        __GI_nanosleep.symtab0x1a9b896FUNC<unknown>HIDDEN2
                                        __GI_ntohl.symtab0x166a032FUNC<unknown>HIDDEN2
                                        __GI_ntohs.symtab0x1669016FUNC<unknown>HIDDEN2
                                        __GI_open.symtab0x19730100FUNC<unknown>HIDDEN2
                                        __GI_opendir.symtab0x1ad28196FUNC<unknown>HIDDEN2
                                        __GI_poll.symtab0x20f4c116FUNC<unknown>HIDDEN2
                                        __GI_raise.symtab0x19464240FUNC<unknown>HIDDEN2
                                        __GI_random.symtab0x17d28164FUNC<unknown>HIDDEN2
                                        __GI_random_r.symtab0x17fe8144FUNC<unknown>HIDDEN2
                                        __GI_rawmemchr.symtab0x1f3c0176FUNC<unknown>HIDDEN2
                                        __GI_read.symtab0x19850100FUNC<unknown>HIDDEN2
                                        __GI_readdir64.symtab0x1ae9c236FUNC<unknown>HIDDEN2
                                        __GI_recv.symtab0x169a4112FUNC<unknown>HIDDEN2
                                        __GI_sbrk.symtab0x1aa18108FUNC<unknown>HIDDEN2
                                        __GI_select.symtab0x14ca0132FUNC<unknown>HIDDEN2
                                        __GI_send.symtab0x16a58112FUNC<unknown>HIDDEN2
                                        __GI_sendto.symtab0x16b14136FUNC<unknown>HIDDEN2
                                        __GI_setsid.symtab0x14d2464FUNC<unknown>HIDDEN2
                                        __GI_setsockopt.symtab0x16b9c72FUNC<unknown>HIDDEN2
                                        __GI_setstate_r.symtab0x18248236FUNC<unknown>HIDDEN2
                                        __GI_sigaction.symtab0x1a748136FUNC<unknown>HIDDEN2
                                        __GI_signal.symtab0x16c28196FUNC<unknown>HIDDEN2
                                        __GI_sigprocmask.symtab0x1aa84140FUNC<unknown>HIDDEN2
                                        __GI_sleep.symtab0x19554300FUNC<unknown>HIDDEN2
                                        __GI_snprintf.symtab0x14e8848FUNC<unknown>HIDDEN2
                                        __GI_socket.symtab0x16be468FUNC<unknown>HIDDEN2
                                        __GI_sprintf.symtab0x14eb852FUNC<unknown>HIDDEN2
                                        __GI_srandom_r.symtab0x18078216FUNC<unknown>HIDDEN2
                                        __GI_stat.symtab0x20fc0100FUNC<unknown>HIDDEN2
                                        __GI_strcasecmp.symtab0x2156c108FUNC<unknown>HIDDEN2
                                        __GI_strchr.symtab0x16230240FUNC<unknown>HIDDEN2
                                        __GI_strchrnul.symtab0x1db20236FUNC<unknown>HIDDEN2
                                        __GI_strcmp.symtab0x161b028FUNC<unknown>HIDDEN2
                                        __GI_strcoll.symtab0x161b028FUNC<unknown>HIDDEN2
                                        __GI_strcpy.symtab0x1632036FUNC<unknown>HIDDEN2
                                        __GI_strcspn.symtab0x1dc0c68FUNC<unknown>HIDDEN2
                                        __GI_strdup.symtab0x210f052FUNC<unknown>HIDDEN2
                                        __GI_strlen.symtab0x161d096FUNC<unknown>HIDDEN2
                                        __GI_strncpy.symtab0x1f470188FUNC<unknown>HIDDEN2
                                        __GI_strnlen.symtab0x16344204FUNC<unknown>HIDDEN2
                                        __GI_strpbrk.symtab0x1dd6464FUNC<unknown>HIDDEN2
                                        __GI_strrchr.symtab0x1dc5080FUNC<unknown>HIDDEN2
                                        __GI_strspn.symtab0x1dca076FUNC<unknown>HIDDEN2
                                        __GI_strstr.symtab0x16410252FUNC<unknown>HIDDEN2
                                        __GI_strtok.symtab0x1663048FUNC<unknown>HIDDEN2
                                        __GI_strtok_r.symtab0x1dcec120FUNC<unknown>HIDDEN2
                                        __GI_strtol.symtab0x1835428FUNC<unknown>HIDDEN2
                                        __GI_sysconf.symtab0x187581572FUNC<unknown>HIDDEN2
                                        __GI_tcgetattr.symtab0x1ddc8124FUNC<unknown>HIDDEN2
                                        __GI_time.symtab0x14d6448FUNC<unknown>HIDDEN2
                                        __GI_toupper.symtab0x14e3848FUNC<unknown>HIDDEN2
                                        __GI_uname.symtab0x2102464FUNC<unknown>HIDDEN2
                                        __GI_vsnprintf.symtab0x14eec208FUNC<unknown>HIDDEN2
                                        __GI_wait4.symtab0x1ab1056FUNC<unknown>HIDDEN2
                                        __GI_waitpid.symtab0x14d94124FUNC<unknown>HIDDEN2
                                        __GI_wcrtomb.symtab0x1b32c84FUNC<unknown>HIDDEN2
                                        __GI_wcsnrtombs.symtab0x1b3a4188FUNC<unknown>HIDDEN2
                                        __GI_wcsrtombs.symtab0x1b38036FUNC<unknown>HIDDEN2
                                        __GI_write.symtab0x197c0100FUNC<unknown>HIDDEN2
                                        __JCR_END__.symtab0x335700OBJECT<unknown>DEFAULT11
                                        __JCR_LIST__.symtab0x335700OBJECT<unknown>DEFAULT11
                                        ___Unwind_ForcedUnwind.symtab0x22e2436FUNC<unknown>HIDDEN2
                                        ___Unwind_RaiseException.symtab0x22db836FUNC<unknown>HIDDEN2
                                        ___Unwind_Resume.symtab0x22ddc36FUNC<unknown>HIDDEN2
                                        ___Unwind_Resume_or_Rethrow.symtab0x22e0036FUNC<unknown>HIDDEN2
                                        __adddf3.symtab0x21690784FUNC<unknown>HIDDEN2
                                        __aeabi_cdcmpeq.symtab0x21fec24FUNC<unknown>HIDDEN2
                                        __aeabi_cdcmple.symtab0x21fec24FUNC<unknown>HIDDEN2
                                        __aeabi_cdrcmple.symtab0x21fd052FUNC<unknown>HIDDEN2
                                        __aeabi_d2uiz.symtab0x2207c84FUNC<unknown>HIDDEN2
                                        __aeabi_dadd.symtab0x21690784FUNC<unknown>HIDDEN2
                                        __aeabi_dcmpeq.symtab0x2200424FUNC<unknown>HIDDEN2
                                        __aeabi_dcmpge.symtab0x2204c24FUNC<unknown>HIDDEN2
                                        __aeabi_dcmpgt.symtab0x2206424FUNC<unknown>HIDDEN2
                                        __aeabi_dcmple.symtab0x2203424FUNC<unknown>HIDDEN2
                                        __aeabi_dcmplt.symtab0x2201c24FUNC<unknown>HIDDEN2
                                        __aeabi_ddiv.symtab0x21d30524FUNC<unknown>HIDDEN2
                                        __aeabi_dmul.symtab0x21aa0656FUNC<unknown>HIDDEN2
                                        __aeabi_drsub.symtab0x216840FUNC<unknown>HIDDEN2
                                        __aeabi_dsub.symtab0x2168c788FUNC<unknown>HIDDEN2
                                        __aeabi_f2d.symtab0x219ec64FUNC<unknown>HIDDEN2
                                        __aeabi_i2d.symtab0x219c440FUNC<unknown>HIDDEN2
                                        __aeabi_idiv.symtab0x1471c0FUNC<unknown>HIDDEN2
                                        __aeabi_idivmod.symtab0x1484824FUNC<unknown>HIDDEN2
                                        __aeabi_l2d.symtab0x21a4096FUNC<unknown>HIDDEN2
                                        __aeabi_read_tp.symtab0x1a7f08FUNC<unknown>DEFAULT2
                                        __aeabi_ui2d.symtab0x219a036FUNC<unknown>HIDDEN2
                                        __aeabi_uidiv.symtab0x146080FUNC<unknown>HIDDEN2
                                        __aeabi_uidivmod.symtab0x1470424FUNC<unknown>HIDDEN2
                                        __aeabi_ul2d.symtab0x21a2c116FUNC<unknown>HIDDEN2
                                        __aeabi_unwind_cpp_pr0.symtab0x22d848FUNC<unknown>HIDDEN2
                                        __aeabi_unwind_cpp_pr1.symtab0x22d7c8FUNC<unknown>HIDDEN2
                                        __aeabi_unwind_cpp_pr2.symtab0x22d748FUNC<unknown>HIDDEN2
                                        __app_fini.symtab0x380b84OBJECT<unknown>HIDDEN14
                                        __atexit_lock.symtab0x3381824OBJECT<unknown>DEFAULT13
                                        __bss_end__.symtab0x3aa900NOTYPE<unknown>DEFAULTSHN_ABS
                                        __bss_start.symtab0x339340NOTYPE<unknown>DEFAULTSHN_ABS
                                        __bss_start__.symtab0x339340NOTYPE<unknown>DEFAULTSHN_ABS
                                        __check_one_fd.symtab0x19ae484FUNC<unknown>DEFAULT2
                                        __close.symtab0x196a0100FUNC<unknown>DEFAULT2
                                        __close_nameservers.symtab0x20a20152FUNC<unknown>HIDDEN2
                                        __close_nocancel.symtab0x1968424FUNC<unknown>DEFAULT2
                                        __cmpdf2.symtab0x21f4c132FUNC<unknown>HIDDEN2
                                        __ctype_b.symtab0x3372c4OBJECT<unknown>DEFAULT13
                                        __ctype_tolower.symtab0x339304OBJECT<unknown>DEFAULT13
                                        __ctype_toupper.symtab0x337344OBJECT<unknown>DEFAULT13
                                        __curbrk.symtab0x3a64c4OBJECT<unknown>HIDDEN14
                                        __cxa_begin_cleanup.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                        __cxa_call_unexpected.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                        __cxa_type_match.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                        __data_start.symtab0x336240NOTYPE<unknown>DEFAULT13
                                        __decode_dotted.symtab0x1fc10248FUNC<unknown>HIDDEN2
                                        __decode_header.symtab0x21210180FUNC<unknown>HIDDEN2
                                        __default_rt_sa_restorer.symtab0x1a7e80FUNC<unknown>DEFAULT2
                                        __default_sa_restorer.symtab0x1a7dc0FUNC<unknown>DEFAULT2
                                        __deregister_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                        __div0.symtab0x1486020FUNC<unknown>HIDDEN2
                                        __divdf3.symtab0x21d30524FUNC<unknown>HIDDEN2
                                        __divsi3.symtab0x1471c300FUNC<unknown>HIDDEN2
                                        __dns_lookup.symtab0x1fd082064FUNC<unknown>HIDDEN2
                                        __do_global_dtors_aux.symtab0x812c0FUNC<unknown>DEFAULT2
                                        __do_global_dtors_aux_fini_array_entry.symtab0x3356c0OBJECT<unknown>DEFAULT10
                                        __dso_handle.symtab0x336240OBJECT<unknown>HIDDEN13
                                        __encode_dotted.symtab0x215d8172FUNC<unknown>HIDDEN2
                                        __encode_header.symtab0x21124236FUNC<unknown>HIDDEN2
                                        __encode_question.symtab0x212c496FUNC<unknown>HIDDEN2
                                        __end__.symtab0x3aa900NOTYPE<unknown>DEFAULTSHN_ABS
                                        __environ.symtab0x380b04OBJECT<unknown>DEFAULT14
                                        __eqdf2.symtab0x21f4c132FUNC<unknown>HIDDEN2
                                        __errno_location.symtab0x14e6832FUNC<unknown>DEFAULT2
                                        __errno_location.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                        __exidx_end.symtab0x2b5640NOTYPE<unknown>DEFAULTSHN_ABS
                                        __exidx_start.symtab0x2b4440NOTYPE<unknown>DEFAULTSHN_ABS
                                        __exit_cleanup.symtab0x37b604OBJECT<unknown>HIDDEN14
                                        __extendsfdf2.symtab0x219ec64FUNC<unknown>HIDDEN2
                                        __fcntl_nocancel.symtab0x14874152FUNC<unknown>DEFAULT2
                                        __fgetc_unlocked.symtab0x1d2ec300FUNC<unknown>DEFAULT2
                                        __fini_array_end.symtab0x335700NOTYPE<unknown>HIDDEN10
                                        __fini_array_start.symtab0x3356c0NOTYPE<unknown>HIDDEN10
                                        __fixunsdfsi.symtab0x2207c84FUNC<unknown>HIDDEN2
                                        __floatdidf.symtab0x21a4096FUNC<unknown>HIDDEN2
                                        __floatsidf.symtab0x219c440FUNC<unknown>HIDDEN2
                                        __floatundidf.symtab0x21a2c116FUNC<unknown>HIDDEN2
                                        __floatunsidf.symtab0x219a036FUNC<unknown>HIDDEN2
                                        __fork.symtab0x18dcc972FUNC<unknown>DEFAULT2
                                        __fork_generation_pointer.symtab0x3aa484OBJECT<unknown>HIDDEN14
                                        __fork_handlers.symtab0x3aa4c4OBJECT<unknown>HIDDEN14
                                        __fork_lock.symtab0x37b644OBJECT<unknown>HIDDEN14
                                        __frame_dummy_init_array_entry.symtab0x335680OBJECT<unknown>DEFAULT9
                                        __gedf2.symtab0x21f3c148FUNC<unknown>HIDDEN2
                                        __get_hosts_byname_r.symtab0x20ab876FUNC<unknown>HIDDEN2
                                        __getdents64.symtab0x1ed64328FUNC<unknown>HIDDEN2
                                        __getpagesize.symtab0x1a8bc40FUNC<unknown>DEFAULT2
                                        __getpid.symtab0x1941c72FUNC<unknown>DEFAULT2
                                        __glibc_strerror_r.symtab0x1650c24FUNC<unknown>DEFAULT2
                                        __glibc_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                        __gnu_Unwind_Find_exidx.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                        __gnu_Unwind_ForcedUnwind.symtab0x2252828FUNC<unknown>HIDDEN2
                                        __gnu_Unwind_RaiseException.symtab0x22610184FUNC<unknown>HIDDEN2
                                        __gnu_Unwind_Restore_VFP.symtab0x22da80FUNC<unknown>HIDDEN2
                                        __gnu_Unwind_Resume.symtab0x225a4108FUNC<unknown>HIDDEN2
                                        __gnu_Unwind_Resume_or_Rethrow.symtab0x226c832FUNC<unknown>HIDDEN2
                                        __gnu_Unwind_Save_VFP.symtab0x22db00FUNC<unknown>HIDDEN2
                                        __gnu_unwind_execute.symtab0x22e8c1812FUNC<unknown>HIDDEN2
                                        __gnu_unwind_frame.symtab0x235a072FUNC<unknown>HIDDEN2
                                        __gnu_unwind_pr_common.symtab0x2282c1352FUNC<unknown>DEFAULT2
                                        __gtdf2.symtab0x21f3c148FUNC<unknown>HIDDEN2
                                        __h_errno_location.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                        __init_array_end.symtab0x3356c0NOTYPE<unknown>HIDDEN9
                                        __init_array_start.symtab0x335680NOTYPE<unknown>HIDDEN9
                                        __ledf2.symtab0x21f44140FUNC<unknown>HIDDEN2
                                        __libc_close.symtab0x196a0100FUNC<unknown>DEFAULT2
                                        __libc_connect.symtab0x16860116FUNC<unknown>DEFAULT2
                                        __libc_disable_asynccancel.symtab0x198c0136FUNC<unknown>HIDDEN2
                                        __libc_enable_asynccancel.symtab0x19948220FUNC<unknown>HIDDEN2
                                        __libc_errno.symtab0x04TLS<unknown>HIDDEN8
                                        __libc_fcntl.symtab0x1490c244FUNC<unknown>DEFAULT2
                                        __libc_fork.symtab0x18dcc972FUNC<unknown>DEFAULT2
                                        __libc_h_errno.symtab0x44TLS<unknown>HIDDEN8
                                        __libc_multiple_threads.symtab0x3aa504OBJECT<unknown>HIDDEN14
                                        __libc_nanosleep.symtab0x1a9b896FUNC<unknown>DEFAULT2
                                        __libc_open.symtab0x19730100FUNC<unknown>DEFAULT2
                                        __libc_read.symtab0x19850100FUNC<unknown>DEFAULT2
                                        __libc_recv.symtab0x169a4112FUNC<unknown>DEFAULT2
                                        __libc_select.symtab0x14ca0132FUNC<unknown>DEFAULT2
                                        __libc_send.symtab0x16a58112FUNC<unknown>DEFAULT2
                                        __libc_sendto.symtab0x16b14136FUNC<unknown>DEFAULT2
                                        __libc_setup_tls.symtab0x1e814560FUNC<unknown>DEFAULT2
                                        __libc_sigaction.symtab0x1a748136FUNC<unknown>DEFAULT2
                                        __libc_stack_end.symtab0x380ac4OBJECT<unknown>DEFAULT14
                                        __libc_system.symtab0x1a61c132FUNC<unknown>DEFAULT2
                                        __libc_waitpid.symtab0x14d94124FUNC<unknown>DEFAULT2
                                        __libc_write.symtab0x197c0100FUNC<unknown>DEFAULT2
                                        __linkin_atfork.symtab0x19230100FUNC<unknown>HIDDEN2
                                        __lll_lock_wait_private.symtab0x19198152FUNC<unknown>HIDDEN2
                                        __local_nameserver.symtab0x2b10c16OBJECT<unknown>HIDDEN4
                                        __ltdf2.symtab0x21f44140FUNC<unknown>HIDDEN2
                                        __malloc_consolidate.symtab0x177b8436FUNC<unknown>HIDDEN2
                                        __malloc_largebin_index.symtab0x16d58120FUNC<unknown>DEFAULT2
                                        __malloc_lock.symtab0x3373c24OBJECT<unknown>DEFAULT13
                                        __malloc_state.symtab0x3a6d0888OBJECT<unknown>DEFAULT14
                                        __malloc_trim.symtab0x17708176FUNC<unknown>DEFAULT2
                                        __muldf3.symtab0x21aa0656FUNC<unknown>HIDDEN2
                                        __nameserver.symtab0x3aa844OBJECT<unknown>HIDDEN14
                                        __nameservers.symtab0x3aa884OBJECT<unknown>HIDDEN14
                                        __nedf2.symtab0x21f4c132FUNC<unknown>HIDDEN2
                                        __nptl_deallocate_tsd.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                        __nptl_nthreads.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                        __open.symtab0x19730100FUNC<unknown>DEFAULT2
                                        __open_etc_hosts.symtab0x2132448FUNC<unknown>HIDDEN2
                                        __open_nameservers.symtab0x205c41116FUNC<unknown>HIDDEN2
                                        __open_nocancel.symtab0x1971424FUNC<unknown>DEFAULT2
                                        __pagesize.symtab0x380b44OBJECT<unknown>DEFAULT14
                                        __preinit_array_end.symtab0x335680NOTYPE<unknown>HIDDEN8
                                        __preinit_array_start.symtab0x335680NOTYPE<unknown>HIDDEN8
                                        __progname.symtab0x338344OBJECT<unknown>DEFAULT13
                                        __progname_full.symtab0x338384OBJECT<unknown>DEFAULT13
                                        __pthread_initialize_minimal.symtab0x1ea4412FUNC<unknown>DEFAULT2
                                        __pthread_mutex_init.symtab0x19a2c8FUNC<unknown>DEFAULT2
                                        __pthread_mutex_lock.symtab0x19a248FUNC<unknown>DEFAULT2
                                        __pthread_mutex_trylock.symtab0x19a248FUNC<unknown>DEFAULT2
                                        __pthread_mutex_unlock.symtab0x19a248FUNC<unknown>DEFAULT2
                                        __pthread_return_0.symtab0x19a248FUNC<unknown>DEFAULT2
                                        __pthread_unwind.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                        __read.symtab0x19850100FUNC<unknown>DEFAULT2
                                        __read_etc_hosts_r.symtab0x21354536FUNC<unknown>HIDDEN2
                                        __read_nocancel.symtab0x1983424FUNC<unknown>DEFAULT2
                                        __register_atfork.symtab0x19294392FUNC<unknown>DEFAULT2
                                        __register_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                        __res_sync.symtab0x3aa7c4OBJECT<unknown>HIDDEN14
                                        __resolv_attempts.symtab0x3392b1OBJECT<unknown>HIDDEN13
                                        __resolv_lock.symtab0x3a65424OBJECT<unknown>DEFAULT14
                                        __resolv_timeout.symtab0x3392a1OBJECT<unknown>HIDDEN13
                                        __restore_core_regs.symtab0x22d8c28FUNC<unknown>HIDDEN2
                                        __rtld_fini.symtab0x380bc4OBJECT<unknown>HIDDEN14
                                        __searchdomain.symtab0x3aa804OBJECT<unknown>HIDDEN14
                                        __searchdomains.symtab0x3aa8c4OBJECT<unknown>HIDDEN14
                                        __sigaddset.symtab0x16d1036FUNC<unknown>DEFAULT2
                                        __sigdelset.symtab0x16d3436FUNC<unknown>DEFAULT2
                                        __sigismember.symtab0x16cec36FUNC<unknown>DEFAULT2
                                        __sigjmp_save.symtab0x20e4864FUNC<unknown>HIDDEN2
                                        __sigsetjmp.symtab0x1eb3812FUNC<unknown>DEFAULT2
                                        __stdin.symtab0x3384c4OBJECT<unknown>DEFAULT13
                                        __stdio_READ.symtab0x1f09088FUNC<unknown>HIDDEN2
                                        __stdio_WRITE.symtab0x1f0e8220FUNC<unknown>HIDDEN2
                                        __stdio_adjust_position.symtab0x1f1c4200FUNC<unknown>HIDDEN2
                                        __stdio_fwrite.symtab0x1bc10320FUNC<unknown>HIDDEN2
                                        __stdio_rfill.symtab0x1f28c48FUNC<unknown>HIDDEN2
                                        __stdio_seek.symtab0x1f36060FUNC<unknown>HIDDEN2
                                        __stdio_trans2r_o.symtab0x1f2bc164FUNC<unknown>HIDDEN2
                                        __stdio_trans2w_o.symtab0x1bf34220FUNC<unknown>HIDDEN2
                                        __stdio_wcommit.symtab0x1c01048FUNC<unknown>HIDDEN2
                                        __stdout.symtab0x338504OBJECT<unknown>DEFAULT13
                                        __subdf3.symtab0x2168c788FUNC<unknown>HIDDEN2
                                        __sys_connect.symtab0x1681c68FUNC<unknown>DEFAULT2
                                        __sys_recv.symtab0x1696068FUNC<unknown>DEFAULT2
                                        __sys_send.symtab0x16a1468FUNC<unknown>DEFAULT2
                                        __sys_sendto.symtab0x16ac876FUNC<unknown>DEFAULT2
                                        __syscall_error.symtab0x1a71c44FUNC<unknown>HIDDEN2
                                        __syscall_error.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                        __syscall_fcntl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                        __syscall_nanosleep.symtab0x1a97864FUNC<unknown>DEFAULT2
                                        __syscall_poll.symtab0x20f0c64FUNC<unknown>DEFAULT2
                                        __syscall_rt_sigaction.symtab0x1a80064FUNC<unknown>DEFAULT2
                                        __syscall_rt_sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                        __syscall_select.symtab0x14c5c68FUNC<unknown>DEFAULT2
                                        __tls_get_addr.symtab0x1e7f036FUNC<unknown>DEFAULT2
                                        __uClibc_fini.symtab0x19a68124FUNC<unknown>DEFAULT2
                                        __uClibc_init.symtab0x19b3888FUNC<unknown>DEFAULT2
                                        __uClibc_main.symtab0x19b901004FUNC<unknown>DEFAULT2
                                        __uClibc_main.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                        __uclibc_progname.symtab0x338304OBJECT<unknown>HIDDEN13
                                        __udivsi3.symtab0x14608252FUNC<unknown>HIDDEN2
                                        __write.symtab0x197c0100FUNC<unknown>DEFAULT2
                                        __write_nocancel.symtab0x197a424FUNC<unknown>DEFAULT2
                                        __xpg_strerror_r.symtab0x16524268FUNC<unknown>DEFAULT2
                                        __xpg_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                        __xstat32_conv.symtab0x1ecb8172FUNC<unknown>HIDDEN2
                                        __xstat64_conv.symtab0x1ebec204FUNC<unknown>HIDDEN2
                                        _adjust_pos.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                        _bss_custom_printf_spec.symtab0x3797010OBJECT<unknown>DEFAULT14
                                        _bss_end__.symtab0x3aa900NOTYPE<unknown>DEFAULTSHN_ABS
                                        _call_via_fp.symtab0x811d4FUNC<unknown>HIDDEN2
                                        _call_via_ip.symtab0x81214FUNC<unknown>HIDDEN2
                                        _call_via_lr.symtab0x81294FUNC<unknown>HIDDEN2
                                        _call_via_r0.symtab0x80f14FUNC<unknown>HIDDEN2
                                        _call_via_r1.symtab0x80f54FUNC<unknown>HIDDEN2
                                        _call_via_r2.symtab0x80f94FUNC<unknown>HIDDEN2
                                        _call_via_r3.symtab0x80fd4FUNC<unknown>HIDDEN2
                                        _call_via_r4.symtab0x81014FUNC<unknown>HIDDEN2
                                        _call_via_r5.symtab0x81054FUNC<unknown>HIDDEN2
                                        _call_via_r6.symtab0x81094FUNC<unknown>HIDDEN2
                                        _call_via_r7.symtab0x810d4FUNC<unknown>HIDDEN2
                                        _call_via_r8.symtab0x81114FUNC<unknown>HIDDEN2
                                        _call_via_r9.symtab0x81154FUNC<unknown>HIDDEN2
                                        _call_via_sl.symtab0x81194FUNC<unknown>HIDDEN2
                                        _call_via_sp.symtab0x81254FUNC<unknown>HIDDEN2
                                        _charpad.symtab0x14fbc84FUNC<unknown>DEFAULT2
                                        _cs_funcs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                        _custom_printf_arginfo.symtab0x3a67840OBJECT<unknown>HIDDEN14
                                        _custom_printf_handler.symtab0x3a6a040OBJECT<unknown>HIDDEN14
                                        _custom_printf_spec.symtab0x337384OBJECT<unknown>HIDDEN13
                                        _dl_aux_init.symtab0x1ea5056FUNC<unknown>DEFAULT2
                                        _dl_init_static_tls.symtab0x339244OBJECT<unknown>DEFAULT13
                                        _dl_nothread_init_static_tls.symtab0x1ea8888FUNC<unknown>HIDDEN2
                                        TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                        2024-10-13T20:34:07.109290+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.135346493.123.85.16777TCP
                                        TimestampSource PortDest PortSource IPDest IP
                                        Oct 13, 2024 20:34:07.102694035 CEST5346477192.168.2.1393.123.85.167
                                        Oct 13, 2024 20:34:07.107815027 CEST775346493.123.85.167192.168.2.13
                                        Oct 13, 2024 20:34:07.107867956 CEST5346477192.168.2.1393.123.85.167
                                        Oct 13, 2024 20:34:07.109289885 CEST5346477192.168.2.1393.123.85.167
                                        Oct 13, 2024 20:34:07.114284039 CEST775346493.123.85.167192.168.2.13
                                        Oct 13, 2024 20:34:12.607992887 CEST775346493.123.85.167192.168.2.13
                                        Oct 13, 2024 20:34:12.608269930 CEST5346477192.168.2.1393.123.85.167
                                        Oct 13, 2024 20:34:12.744402885 CEST775346493.123.85.167192.168.2.13
                                        Oct 13, 2024 20:34:12.744715929 CEST5346477192.168.2.1393.123.85.167
                                        Oct 13, 2024 20:35:12.669461966 CEST775346493.123.85.167192.168.2.13
                                        Oct 13, 2024 20:35:12.669672012 CEST5346477192.168.2.1393.123.85.167
                                        Oct 13, 2024 20:35:12.793807030 CEST775346493.123.85.167192.168.2.13
                                        Oct 13, 2024 20:35:12.793971062 CEST5346477192.168.2.1393.123.85.167
                                        Oct 13, 2024 20:36:12.631608963 CEST775346493.123.85.167192.168.2.13
                                        Oct 13, 2024 20:36:12.631874084 CEST5346477192.168.2.1393.123.85.167
                                        Oct 13, 2024 20:36:12.762012005 CEST775346493.123.85.167192.168.2.13
                                        Oct 13, 2024 20:36:12.762188911 CEST5346477192.168.2.1393.123.85.167
                                        Oct 13, 2024 20:37:12.649004936 CEST775346493.123.85.167192.168.2.13
                                        Oct 13, 2024 20:37:12.649250031 CEST5346477192.168.2.1393.123.85.167
                                        Oct 13, 2024 20:37:12.783024073 CEST775346493.123.85.167192.168.2.13
                                        Oct 13, 2024 20:37:12.783200979 CEST5346477192.168.2.1393.123.85.167
                                        TimestampSource PortDest PortSource IPDest IP
                                        Oct 13, 2024 20:36:51.650407076 CEST3735353192.168.2.138.8.8.8
                                        Oct 13, 2024 20:36:51.650516987 CEST3681953192.168.2.138.8.8.8
                                        Oct 13, 2024 20:36:51.657604933 CEST53373538.8.8.8192.168.2.13
                                        Oct 13, 2024 20:36:51.657618999 CEST53368198.8.8.8192.168.2.13
                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                        Oct 13, 2024 20:36:51.650407076 CEST192.168.2.138.8.8.80xf531Standard query (0)daisy.ubuntu.comA (IP address)IN (0x0001)false
                                        Oct 13, 2024 20:36:51.650516987 CEST192.168.2.138.8.8.80x2f30Standard query (0)daisy.ubuntu.com28IN (0x0001)false
                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                        Oct 13, 2024 20:36:51.657604933 CEST8.8.8.8192.168.2.130xf531No error (0)daisy.ubuntu.com162.213.35.24A (IP address)IN (0x0001)false
                                        Oct 13, 2024 20:36:51.657604933 CEST8.8.8.8192.168.2.130xf531No error (0)daisy.ubuntu.com162.213.35.25A (IP address)IN (0x0001)false

                                        System Behavior

                                        Start time (UTC):18:34:05
                                        Start date (UTC):13/10/2024
                                        Path:/tmp/na.elf
                                        Arguments:/tmp/na.elf
                                        File size:4956856 bytes
                                        MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                        Start time (UTC):18:34:05
                                        Start date (UTC):13/10/2024
                                        Path:/tmp/na.elf
                                        Arguments:-
                                        File size:4956856 bytes
                                        MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                        Start time (UTC):18:34:05
                                        Start date (UTC):13/10/2024
                                        Path:/tmp/na.elf
                                        Arguments:-
                                        File size:4956856 bytes
                                        MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1