Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
na.elf

Overview

General Information

Sample name:na.elf
Analysis ID:1533419
MD5:75bafb6432a482031d792bac00dd0019
SHA1:de6cf788d2f841b7d9188577857c8db0a67ec15b
SHA256:ea73e4240122c37e95d39f3a4788b21bfeb84738415bcbc9f0deb0d60fd6ea06
Tags:elfuser-abuse_ch
Infos:

Detection

Mirai, Moobot
Score:100
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Detected Mirai
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected Mirai
Yara detected Moobot
Connects to many ports of the same IP (likely port scanning)
Contains symbols with names commonly found in malware
Sample deletes itself
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
Sample and/or dropped files contains symbols with suspicious names
Sample tries to kill a process (SIGKILL)
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1533419
Start date and time:2024-10-14 17:41:33 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 42s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:na.elf
Detection:MAL
Classification:mal100.troj.evad.linELF@0/0@1/0
  • VT rate limit hit for: na.elf
Command:/tmp/na.elf
PID:6217
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
done.
Standard Error:
  • system is lnxubuntu20
  • na.elf (PID: 6217, Parent: 6134, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/na.elf
    • na.elf New Fork (PID: 6219, Parent: 6217)
      • na.elf New Fork (PID: 6221, Parent: 6219)
      • na.elf New Fork (PID: 6222, Parent: 6219)
        • na.elf New Fork (PID: 6225, Parent: 6222)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
NameDescriptionAttributionBlogpost URLsLink
MooBotNo Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.moobot
SourceRuleDescriptionAuthorStrings
na.elfJoeSecurity_MoobotYara detected MoobotJoe Security
    na.elfJoeSecurity_Mirai_3Yara detected MiraiJoe Security
      na.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
        na.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
        • 0x122dc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x122f0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x12304:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x12318:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1232c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x12340:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x12354:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x12368:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1237c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x12390:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x123a4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x123b8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x123cc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x123e0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x123f4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x12408:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1241c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x12430:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x12444:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x12458:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1246c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        SourceRuleDescriptionAuthorStrings
        6225.1.00007f98d0017000.00007f98d002b000.r-x.sdmpJoeSecurity_MoobotYara detected MoobotJoe Security
          6225.1.00007f98d0017000.00007f98d002b000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
            6225.1.00007f98d0017000.00007f98d002b000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
            • 0x122dc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x122f0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x12304:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x12318:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x1232c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x12340:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x12354:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x12368:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x1237c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x12390:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x123a4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x123b8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x123cc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x123e0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x123f4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x12408:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x1241c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x12430:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x12444:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x12458:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x1246c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            6217.1.00007f98d0017000.00007f98d002b000.r-x.sdmpJoeSecurity_MoobotYara detected MoobotJoe Security
              6217.1.00007f98d0017000.00007f98d002b000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
                Click to see the 7 entries
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-10-14T17:42:21.148771+020020304911Malware Command and Control Activity Detected192.168.2.2348244205.185.120.24610496TCP

                Click to jump to signature section

                Show All Signature Results

                AV Detection

                barindex
                Source: na.elfAvira: detected
                Source: na.elfReversingLabs: Detection: 50%

                Networking

                barindex
                Source: Network trafficSuricata IDS: 2030491 - Severity 1 - ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M2 (Group String Len 2+) : 192.168.2.23:48244 -> 205.185.120.246:10496
                Source: global trafficTCP traffic: 205.185.120.246 ports 0,1,4,6,9,10496
                Source: global trafficTCP traffic: 192.168.2.23:48244 -> 205.185.120.246:10496
                Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
                Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
                Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
                Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
                Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
                Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
                Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
                Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
                Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
                Source: global trafficDNS traffic detected: DNS query: jsgd.us-tv.top
                Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443

                System Summary

                barindex
                Source: na.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
                Source: 6225.1.00007f98d0017000.00007f98d002b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
                Source: 6217.1.00007f98d0017000.00007f98d002b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
                Source: Process Memory Space: na.elf PID: 6217, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
                Source: Process Memory Space: na.elf PID: 6225, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
                Source: ELF static info symbol of initial sampleName: attack.c
                Source: ELF static info symbol of initial sampleName: attack_get_opt_int
                Source: ELF static info symbol of initial sampleName: attack_get_opt_ip
                Source: ELF static info symbol of initial sampleName: attack_init
                Source: ELF static info symbol of initial sampleName: attack_kill_all
                Source: ELF static info symbol of initial sampleName: attack_method_nudp
                Source: ELF static info symbol of initial sampleName: attack_method_stdhex
                Source: ELF static info symbol of initial sampleName: attack_method_tcp
                Source: ELF static info symbol of initial sampleName: attack_ongoing
                Source: ELF static info symbol of initial sampleName: attack_parse
                Source: na.elfELF static info symbol of initial sample: __gnu_unwind_execute
                Source: /tmp/na.elf (PID: 6225)SIGKILL sent: pid: -6219, result: unknownJump to behavior
                Source: na.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
                Source: 6225.1.00007f98d0017000.00007f98d002b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
                Source: 6217.1.00007f98d0017000.00007f98d002b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
                Source: Process Memory Space: na.elf PID: 6217, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
                Source: Process Memory Space: na.elf PID: 6225, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
                Source: classification engineClassification label: mal100.troj.evad.linELF@0/0@1/0
                Source: /tmp/na.elf (PID: 6221)File opened: /proc/1582/cmdlineJump to behavior
                Source: /tmp/na.elf (PID: 6221)File opened: /proc/3088/cmdlineJump to behavior
                Source: /tmp/na.elf (PID: 6221)File opened: /proc/230/cmdlineJump to behavior
                Source: /tmp/na.elf (PID: 6221)File opened: /proc/110/cmdlineJump to behavior
                Source: /tmp/na.elf (PID: 6221)File opened: /proc/231/cmdlineJump to behavior
                Source: /tmp/na.elf (PID: 6221)File opened: /proc/111/cmdlineJump to behavior
                Source: /tmp/na.elf (PID: 6221)File opened: /proc/232/cmdlineJump to behavior
                Source: /tmp/na.elf (PID: 6221)File opened: /proc/1579/cmdlineJump to behavior
                Source: /tmp/na.elf (PID: 6221)File opened: /proc/112/cmdlineJump to behavior
                Source: /tmp/na.elf (PID: 6221)File opened: /proc/233/cmdlineJump to behavior
                Source: /tmp/na.elf (PID: 6221)File opened: /proc/1699/cmdlineJump to behavior
                Source: /tmp/na.elf (PID: 6221)File opened: /proc/113/cmdlineJump to behavior
                Source: /tmp/na.elf (PID: 6221)File opened: /proc/234/cmdlineJump to behavior
                Source: /tmp/na.elf (PID: 6221)File opened: /proc/1335/cmdlineJump to behavior
                Source: /tmp/na.elf (PID: 6221)File opened: /proc/1698/cmdlineJump to behavior
                Source: /tmp/na.elf (PID: 6221)File opened: /proc/114/cmdlineJump to behavior
                Source: /tmp/na.elf (PID: 6221)File opened: /proc/235/cmdlineJump to behavior
                Source: /tmp/na.elf (PID: 6221)File opened: /proc/1334/cmdlineJump to behavior
                Source: /tmp/na.elf (PID: 6221)File opened: /proc/1576/cmdlineJump to behavior
                Source: /tmp/na.elf (PID: 6221)File opened: /proc/2302/cmdlineJump to behavior
                Source: /tmp/na.elf (PID: 6221)File opened: /proc/115/cmdlineJump to behavior
                Source: /tmp/na.elf (PID: 6221)File opened: /proc/236/cmdlineJump to behavior
                Source: /tmp/na.elf (PID: 6221)File opened: /proc/116/cmdlineJump to behavior
                Source: /tmp/na.elf (PID: 6221)File opened: /proc/237/cmdlineJump to behavior
                Source: /tmp/na.elf (PID: 6221)File opened: /proc/117/cmdlineJump to behavior
                Source: /tmp/na.elf (PID: 6221)File opened: /proc/118/cmdlineJump to behavior
                Source: /tmp/na.elf (PID: 6221)File opened: /proc/910/cmdlineJump to behavior
                Source: /tmp/na.elf (PID: 6221)File opened: /proc/119/cmdlineJump to behavior
                Source: /tmp/na.elf (PID: 6221)File opened: /proc/912/cmdlineJump to behavior
                Source: /tmp/na.elf (PID: 6221)File opened: /proc/10/cmdlineJump to behavior
                Source: /tmp/na.elf (PID: 6221)File opened: /proc/2307/cmdlineJump to behavior
                Source: /tmp/na.elf (PID: 6221)File opened: /proc/11/cmdlineJump to behavior
                Source: /tmp/na.elf (PID: 6221)File opened: /proc/918/cmdlineJump to behavior
                Source: /tmp/na.elf (PID: 6221)File opened: /proc/12/cmdlineJump to behavior
                Source: /tmp/na.elf (PID: 6221)File opened: /proc/13/cmdlineJump to behavior
                Source: /tmp/na.elf (PID: 6221)File opened: /proc/14/cmdlineJump to behavior
                Source: /tmp/na.elf (PID: 6221)File opened: /proc/15/cmdlineJump to behavior
                Source: /tmp/na.elf (PID: 6221)File opened: /proc/16/cmdlineJump to behavior
                Source: /tmp/na.elf (PID: 6221)File opened: /proc/17/cmdlineJump to behavior
                Source: /tmp/na.elf (PID: 6221)File opened: /proc/18/cmdlineJump to behavior
                Source: /tmp/na.elf (PID: 6221)File opened: /proc/1594/cmdlineJump to behavior
                Source: /tmp/na.elf (PID: 6221)File opened: /proc/120/cmdlineJump to behavior
                Source: /tmp/na.elf (PID: 6221)File opened: /proc/121/cmdlineJump to behavior
                Source: /tmp/na.elf (PID: 6221)File opened: /proc/1349/cmdlineJump to behavior
                Source: /tmp/na.elf (PID: 6221)File opened: /proc/1/cmdlineJump to behavior
                Source: /tmp/na.elf (PID: 6221)File opened: /proc/122/cmdlineJump to behavior
                Source: /tmp/na.elf (PID: 6221)File opened: /proc/243/cmdlineJump to behavior
                Source: /tmp/na.elf (PID: 6221)File opened: /proc/123/cmdlineJump to behavior
                Source: /tmp/na.elf (PID: 6221)File opened: /proc/2/cmdlineJump to behavior
                Source: /tmp/na.elf (PID: 6221)File opened: /proc/124/cmdlineJump to behavior
                Source: /tmp/na.elf (PID: 6221)File opened: /proc/3/cmdlineJump to behavior
                Source: /tmp/na.elf (PID: 6221)File opened: /proc/4/cmdlineJump to behavior
                Source: /tmp/na.elf (PID: 6221)File opened: /proc/125/cmdlineJump to behavior
                Source: /tmp/na.elf (PID: 6221)File opened: /proc/126/cmdlineJump to behavior
                Source: /tmp/na.elf (PID: 6221)File opened: /proc/1344/cmdlineJump to behavior
                Source: /tmp/na.elf (PID: 6221)File opened: /proc/1465/cmdlineJump to behavior
                Source: /tmp/na.elf (PID: 6221)File opened: /proc/1586/cmdlineJump to behavior
                Source: /tmp/na.elf (PID: 6221)File opened: /proc/127/cmdlineJump to behavior
                Source: /tmp/na.elf (PID: 6221)File opened: /proc/6/cmdlineJump to behavior
                Source: /tmp/na.elf (PID: 6221)File opened: /proc/248/cmdlineJump to behavior
                Source: /tmp/na.elf (PID: 6221)File opened: /proc/128/cmdlineJump to behavior
                Source: /tmp/na.elf (PID: 6221)File opened: /proc/249/cmdlineJump to behavior
                Source: /tmp/na.elf (PID: 6221)File opened: /proc/1463/cmdlineJump to behavior
                Source: /tmp/na.elf (PID: 6221)File opened: /proc/800/cmdlineJump to behavior
                Source: /tmp/na.elf (PID: 6221)File opened: /proc/9/cmdlineJump to behavior
                Source: /tmp/na.elf (PID: 6221)File opened: /proc/801/cmdlineJump to behavior
                Source: /tmp/na.elf (PID: 6221)File opened: /proc/20/cmdlineJump to behavior
                Source: /tmp/na.elf (PID: 6221)File opened: /proc/21/cmdlineJump to behavior
                Source: /tmp/na.elf (PID: 6221)File opened: /proc/1900/cmdlineJump to behavior
                Source: /tmp/na.elf (PID: 6221)File opened: /proc/22/cmdlineJump to behavior
                Source: /tmp/na.elf (PID: 6221)File opened: /proc/23/cmdlineJump to behavior
                Source: /tmp/na.elf (PID: 6221)File opened: /proc/24/cmdlineJump to behavior
                Source: /tmp/na.elf (PID: 6221)File opened: /proc/25/cmdlineJump to behavior
                Source: /tmp/na.elf (PID: 6221)File opened: /proc/26/cmdlineJump to behavior
                Source: /tmp/na.elf (PID: 6221)File opened: /proc/27/cmdlineJump to behavior
                Source: /tmp/na.elf (PID: 6221)File opened: /proc/28/cmdlineJump to behavior
                Source: /tmp/na.elf (PID: 6221)File opened: /proc/29/cmdlineJump to behavior
                Source: /tmp/na.elf (PID: 6221)File opened: /proc/491/cmdlineJump to behavior
                Source: /tmp/na.elf (PID: 6221)File opened: /proc/250/cmdlineJump to behavior
                Source: /tmp/na.elf (PID: 6221)File opened: /proc/130/cmdlineJump to behavior
                Source: /tmp/na.elf (PID: 6221)File opened: /proc/251/cmdlineJump to behavior
                Source: /tmp/na.elf (PID: 6221)File opened: /proc/252/cmdlineJump to behavior
                Source: /tmp/na.elf (PID: 6221)File opened: /proc/132/cmdlineJump to behavior
                Source: /tmp/na.elf (PID: 6221)File opened: /proc/253/cmdlineJump to behavior
                Source: /tmp/na.elf (PID: 6221)File opened: /proc/254/cmdlineJump to behavior
                Source: /tmp/na.elf (PID: 6221)File opened: /proc/255/cmdlineJump to behavior
                Source: /tmp/na.elf (PID: 6221)File opened: /proc/256/cmdlineJump to behavior
                Source: /tmp/na.elf (PID: 6221)File opened: /proc/1599/cmdlineJump to behavior
                Source: /tmp/na.elf (PID: 6221)File opened: /proc/257/cmdlineJump to behavior
                Source: /tmp/na.elf (PID: 6221)File opened: /proc/1477/cmdlineJump to behavior
                Source: /tmp/na.elf (PID: 6221)File opened: /proc/379/cmdlineJump to behavior
                Source: /tmp/na.elf (PID: 6221)File opened: /proc/258/cmdlineJump to behavior
                Source: /tmp/na.elf (PID: 6221)File opened: /proc/1476/cmdlineJump to behavior
                Source: /tmp/na.elf (PID: 6221)File opened: /proc/259/cmdlineJump to behavior
                Source: /tmp/na.elf (PID: 6221)File opened: /proc/1475/cmdlineJump to behavior
                Source: /tmp/na.elf (PID: 6221)File opened: /proc/936/cmdlineJump to behavior
                Source: /tmp/na.elf (PID: 6221)File opened: /proc/30/cmdlineJump to behavior
                Source: /tmp/na.elf (PID: 6221)File opened: /proc/2208/cmdlineJump to behavior
                Source: /tmp/na.elf (PID: 6221)File opened: /proc/35/cmdlineJump to behavior
                Source: /tmp/na.elf (PID: 6221)File opened: /proc/1809/cmdlineJump to behavior
                Source: /tmp/na.elf (PID: 6221)File opened: /proc/1494/cmdlineJump to behavior
                Source: /tmp/na.elf (PID: 6221)File opened: /proc/260/cmdlineJump to behavior
                Source: /tmp/na.elf (PID: 6221)File opened: /proc/261/cmdlineJump to behavior
                Source: /tmp/na.elf (PID: 6221)File opened: /proc/141/cmdlineJump to behavior
                Source: /tmp/na.elf (PID: 6221)File opened: /proc/262/cmdlineJump to behavior

                Hooking and other Techniques for Hiding and Protection

                barindex
                Source: /tmp/na.elf (PID: 6217)File: /tmp/na.elfJump to behavior
                Source: /tmp/na.elf (PID: 6217)Queries kernel information via 'uname': Jump to behavior
                Source: na.elf, 6217.1.00007fff34f64000.00007fff34f85000.rw-.sdmp, na.elf, 6225.1.00007fff34f64000.00007fff34f85000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-arm/tmp/na.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/na.elf
                Source: na.elf, 6217.1.0000558efffc7000.0000558f00116000.rw-.sdmp, na.elf, 6225.1.0000558efffc7000.0000558f000f5000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/arm
                Source: na.elf, 6217.1.0000558efffc7000.0000558f00116000.rw-.sdmp, na.elf, 6225.1.0000558efffc7000.0000558f000f5000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
                Source: na.elf, 6217.1.00007fff34f64000.00007fff34f85000.rw-.sdmp, na.elf, 6225.1.00007fff34f64000.00007fff34f85000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm

                Stealing of Sensitive Information

                barindex
                Source: Yara matchFile source: na.elf, type: SAMPLE
                Source: Yara matchFile source: 6225.1.00007f98d0017000.00007f98d002b000.r-x.sdmp, type: MEMORY
                Source: Yara matchFile source: 6217.1.00007f98d0017000.00007f98d002b000.r-x.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: na.elf PID: 6217, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: na.elf PID: 6225, type: MEMORYSTR
                Source: Yara matchFile source: na.elf, type: SAMPLE
                Source: Yara matchFile source: 6225.1.00007f98d0017000.00007f98d002b000.r-x.sdmp, type: MEMORY
                Source: Yara matchFile source: 6217.1.00007f98d0017000.00007f98d002b000.r-x.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: na.elf PID: 6217, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: na.elf PID: 6225, type: MEMORYSTR

                Remote Access Functionality

                barindex
                Source: TrafficSuricata IDS: ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M2 (Group String Len 2+)
                Source: Yara matchFile source: na.elf, type: SAMPLE
                Source: Yara matchFile source: 6225.1.00007f98d0017000.00007f98d002b000.r-x.sdmp, type: MEMORY
                Source: Yara matchFile source: 6217.1.00007f98d0017000.00007f98d002b000.r-x.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: na.elf PID: 6217, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: na.elf PID: 6225, type: MEMORYSTR
                Source: Yara matchFile source: na.elf, type: SAMPLE
                Source: Yara matchFile source: 6225.1.00007f98d0017000.00007f98d002b000.r-x.sdmp, type: MEMORY
                Source: Yara matchFile source: 6217.1.00007f98d0017000.00007f98d002b000.r-x.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: na.elf PID: 6217, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: na.elf PID: 6225, type: MEMORYSTR
                ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
                Masquerading
                1
                OS Credential Dumping
                11
                Security Software Discovery
                Remote ServicesData from Local System1
                Encrypted Channel
                Exfiltration Over Other Network MediumAbuse Accessibility Features
                CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
                File Deletion
                LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
                Non-Standard Port
                Exfiltration Over BluetoothNetwork Denial of Service
                Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
                Non-Application Layer Protocol
                Automated ExfiltrationData Encrypted for Impact
                Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture2
                Application Layer Protocol
                Traffic DuplicationData Destruction
                No configs have been found
                Hide Legend

                Legend:

                • Process
                • Signature
                • Created File
                • DNS/IP Info
                • Is Dropped
                • Number of created Files
                • Is malicious
                • Internet
                behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1533419 Sample: na.elf Startdate: 14/10/2024 Architecture: LINUX Score: 100 20 jsgd.us-tv.top 205.185.120.246, 10496, 48244 PONYNETUS United States 2->20 22 109.202.202.202, 80 INIT7CH Switzerland 2->22 24 2 other IPs or domains 2->24 26 Suricata IDS alerts for network traffic 2->26 28 Malicious sample detected (through community Yara rule) 2->28 30 Antivirus / Scanner detection for submitted sample 2->30 32 6 other signatures 2->32 9 na.elf 2->9         started        signatures3 process4 signatures5 34 Sample deletes itself 9->34 12 na.elf 9->12         started        process6 process7 14 na.elf 12->14         started        16 na.elf 12->16         started        process8 18 na.elf 14->18         started       
                SourceDetectionScannerLabelLink
                na.elf50%ReversingLabsLinux.Trojan.Mirai
                na.elf100%AviraEXP/ELF.Mirai.Z.A
                No Antivirus matches
                No Antivirus matches
                No Antivirus matches
                NameIPActiveMaliciousAntivirus DetectionReputation
                jsgd.us-tv.top
                205.185.120.246
                truetrue
                  unknown
                  • No. of IPs < 25%
                  • 25% < No. of IPs < 50%
                  • 50% < No. of IPs < 75%
                  • 75% < No. of IPs
                  IPDomainCountryFlagASNASN NameMalicious
                  109.202.202.202
                  unknownSwitzerland
                  13030INIT7CHfalse
                  205.185.120.246
                  jsgd.us-tv.topUnited States
                  53667PONYNETUStrue
                  91.189.91.43
                  unknownUnited Kingdom
                  41231CANONICAL-ASGBfalse
                  91.189.91.42
                  unknownUnited Kingdom
                  41231CANONICAL-ASGBfalse
                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                  109.202.202.202kpLwzBouH4.elfGet hashmaliciousUnknownBrowse
                  • ch.archive.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.deb
                  205.185.120.246na.elfGet hashmaliciousMirai, MoobotBrowse
                    na.elfGet hashmaliciousMirai, MoobotBrowse
                      na.elfGet hashmaliciousMirai, MoobotBrowse
                        91.189.91.43na.elfGet hashmaliciousMirai, MoobotBrowse
                          na.elfGet hashmaliciousUnknownBrowse
                            na.elfGet hashmaliciousGafgyt, MiraiBrowse
                              na.elfGet hashmaliciousGafgyt, MiraiBrowse
                                na.elfGet hashmaliciousGafgyt, MiraiBrowse
                                  na.elfGet hashmaliciousUnknownBrowse
                                    na.elfGet hashmaliciousUnknownBrowse
                                      na.elfGet hashmaliciousUnknownBrowse
                                        na.elfGet hashmaliciousMiraiBrowse
                                          na.elfGet hashmaliciousUnknownBrowse
                                            91.189.91.42na.elfGet hashmaliciousMirai, MoobotBrowse
                                              na.elfGet hashmaliciousUnknownBrowse
                                                na.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                  na.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                    na.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                      na.elfGet hashmaliciousUnknownBrowse
                                                        na.elfGet hashmaliciousUnknownBrowse
                                                          na.elfGet hashmaliciousUnknownBrowse
                                                            na.elfGet hashmaliciousMiraiBrowse
                                                              na.elfGet hashmaliciousUnknownBrowse
                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                jsgd.us-tv.topna.elfGet hashmaliciousMirai, MoobotBrowse
                                                                • 205.185.120.246
                                                                na.elfGet hashmaliciousMirai, MoobotBrowse
                                                                • 205.185.120.246
                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                CANONICAL-ASGBna.elfGet hashmaliciousMirai, MoobotBrowse
                                                                • 185.125.190.26
                                                                na.elfGet hashmaliciousMirai, MoobotBrowse
                                                                • 91.189.91.42
                                                                na.elfGet hashmaliciousUnknownBrowse
                                                                • 91.189.91.42
                                                                na.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                • 91.189.91.42
                                                                na.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                • 91.189.91.42
                                                                na.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                • 91.189.91.42
                                                                na.elfGet hashmaliciousUnknownBrowse
                                                                • 91.189.91.42
                                                                na.elfGet hashmaliciousUnknownBrowse
                                                                • 91.189.91.42
                                                                na.elfGet hashmaliciousUnknownBrowse
                                                                • 91.189.91.42
                                                                na.elfGet hashmaliciousMiraiBrowse
                                                                • 91.189.91.42
                                                                CANONICAL-ASGBna.elfGet hashmaliciousMirai, MoobotBrowse
                                                                • 185.125.190.26
                                                                na.elfGet hashmaliciousMirai, MoobotBrowse
                                                                • 91.189.91.42
                                                                na.elfGet hashmaliciousUnknownBrowse
                                                                • 91.189.91.42
                                                                na.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                • 91.189.91.42
                                                                na.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                • 91.189.91.42
                                                                na.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                • 91.189.91.42
                                                                na.elfGet hashmaliciousUnknownBrowse
                                                                • 91.189.91.42
                                                                na.elfGet hashmaliciousUnknownBrowse
                                                                • 91.189.91.42
                                                                na.elfGet hashmaliciousUnknownBrowse
                                                                • 91.189.91.42
                                                                na.elfGet hashmaliciousMiraiBrowse
                                                                • 91.189.91.42
                                                                PONYNETUSna.elfGet hashmaliciousMirai, MoobotBrowse
                                                                • 205.185.120.246
                                                                na.elfGet hashmaliciousMirai, MoobotBrowse
                                                                • 205.185.120.246
                                                                na.elfGet hashmaliciousMirai, MoobotBrowse
                                                                • 205.185.120.246
                                                                https://checknowkenz.ddns.net/check/sign-inGet hashmaliciousHTMLPhisherBrowse
                                                                • 198.251.84.236
                                                                https://checknowkenz.ddns.net/check/sign-inGet hashmaliciousHTMLPhisherBrowse
                                                                • 198.251.84.236
                                                                JVL2bXW1ch.elfGet hashmaliciousMirai, MoobotBrowse
                                                                • 107.189.4.201
                                                                O1cd60GrHb.exeGet hashmaliciousRHADAMANTHYSBrowse
                                                                • 198.251.84.78
                                                                O1cd60GrHb.exeGet hashmaliciousRHADAMANTHYSBrowse
                                                                • 198.251.84.78
                                                                fBcMVl6ns6.lnkGet hashmaliciousRHADAMANTHYSBrowse
                                                                • 198.98.51.198
                                                                rpQF1aDIK4.lnkGet hashmaliciousRHADAMANTHYSBrowse
                                                                • 198.98.51.198
                                                                INIT7CHna.elfGet hashmaliciousMirai, MoobotBrowse
                                                                • 109.202.202.202
                                                                na.elfGet hashmaliciousUnknownBrowse
                                                                • 109.202.202.202
                                                                na.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                • 109.202.202.202
                                                                na.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                • 109.202.202.202
                                                                na.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                • 109.202.202.202
                                                                na.elfGet hashmaliciousUnknownBrowse
                                                                • 109.202.202.202
                                                                na.elfGet hashmaliciousUnknownBrowse
                                                                • 109.202.202.202
                                                                na.elfGet hashmaliciousUnknownBrowse
                                                                • 109.202.202.202
                                                                na.elfGet hashmaliciousMiraiBrowse
                                                                • 109.202.202.202
                                                                na.elfGet hashmaliciousUnknownBrowse
                                                                • 109.202.202.202
                                                                No context
                                                                No context
                                                                No created / dropped files found
                                                                File type:ELF 32-bit LSB executable, ARM, EABI4 version 1 (SYSV), statically linked, with debug_info, not stripped
                                                                Entropy (8bit):5.97401034505057
                                                                TrID:
                                                                • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                                File name:na.elf
                                                                File size:139'936 bytes
                                                                MD5:75bafb6432a482031d792bac00dd0019
                                                                SHA1:de6cf788d2f841b7d9188577857c8db0a67ec15b
                                                                SHA256:ea73e4240122c37e95d39f3a4788b21bfeb84738415bcbc9f0deb0d60fd6ea06
                                                                SHA512:4c086a3cdd0438350e8bef2a9cebda9f4c91469fe6270e479720622bc26f9de95c847506fd6d49f452806a3708b2b70666be7ee029e02661225aa16687987957
                                                                SSDEEP:3072:zyvMnLiC4JaRAZ5pDYrvUmIBYLR/CAHAstKM/98qYKrP0Ab:zyvMO9JaRAZ5pcrU41/CAHAUKM/984rt
                                                                TLSH:AFD33A46E7418B13C0D61779B6EF42463323A7A493DB73069928BFF43F8679A0E63905
                                                                File Content Preview:.ELF..............(.........4...........4. ...(........p(<..(...(...................................@=..@=..............@=..@=..@=......|2..............D=..D=..D=..................Q.td..................................-...L..................@-.,@...0....S

                                                                ELF header

                                                                Class:ELF32
                                                                Data:2's complement, little endian
                                                                Version:1 (current)
                                                                Machine:ARM
                                                                Version Number:0x1
                                                                Type:EXEC (Executable file)
                                                                OS/ABI:UNIX - System V
                                                                ABI Version:0
                                                                Entry Point Address:0x8194
                                                                Flags:0x4000002
                                                                ELF Header Size:52
                                                                Program Header Offset:52
                                                                Program Header Size:32
                                                                Number of Program Headers:5
                                                                Section Header Offset:108424
                                                                Section Header Size:40
                                                                Number of Section Headers:29
                                                                Header String Table Index:26
                                                                NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                                NULL0x00x00x00x00x0000
                                                                .initPROGBITS0x80d40xd40x100x00x6AX004
                                                                .textPROGBITS0x80f00xf00x121000x00x6AX0016
                                                                .finiPROGBITS0x1a1f00x121f00x100x00x6AX004
                                                                .rodataPROGBITS0x1a2000x122000x1a100x00x2A008
                                                                .ARM.extabPROGBITS0x1bc100x13c100x180x00x2A004
                                                                .ARM.exidxARM_EXIDX0x1bc280x13c280x1180x00x82AL204
                                                                .eh_framePROGBITS0x23d400x13d400x40x00x3WA004
                                                                .tbssNOBITS0x23d440x13d440x80x00x403WAT004
                                                                .init_arrayINIT_ARRAY0x23d440x13d440x40x00x3WA004
                                                                .fini_arrayFINI_ARRAY0x23d480x13d480x40x00x3WA004
                                                                .jcrPROGBITS0x23d4c0x13d4c0x40x00x3WA004
                                                                .gotPROGBITS0x23d500x13d500xa80x40x3WA004
                                                                .dataPROGBITS0x23df80x13df80x2080x00x3WA004
                                                                .bssNOBITS0x240000x140000x2fbc0x00x3WA004
                                                                .commentPROGBITS0x00x140000xafc0x00x0001
                                                                .debug_arangesPROGBITS0x00x14b000x1400x00x0008
                                                                .debug_pubnamesPROGBITS0x00x14c400x2130x00x0001
                                                                .debug_infoPROGBITS0x00x14e530x20430x00x0001
                                                                .debug_abbrevPROGBITS0x00x16e960x6e20x00x0001
                                                                .debug_linePROGBITS0x00x175780xe760x00x0001
                                                                .debug_framePROGBITS0x00x183f00x2b80x00x0004
                                                                .debug_strPROGBITS0x00x186a80x8ca0x10x30MS001
                                                                .debug_locPROGBITS0x00x18f720x118f0x00x0001
                                                                .debug_rangesPROGBITS0x00x1a1010x5580x00x0001
                                                                .ARM.attributesARM_ATTRIBUTES0x00x1a6590x160x00x0001
                                                                .shstrtabSTRTAB0x00x1a66f0x1170x00x0001
                                                                .symtabSYMTAB0x00x1ac100x4e700x100x0287114
                                                                .strtabSTRTAB0x00x1fa800x28200x00x0001
                                                                TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                EXIDX0x13c280x1bc280x1bc280x1180x1184.44890x4R 0x4.ARM.exidx
                                                                LOAD0x00x80000x80000x13d400x13d406.13730x5R E0x8000.init .text .fini .rodata .ARM.extab .ARM.exidx
                                                                LOAD0x13d400x23d400x23d400x2c00x327c3.98010x6RW 0x8000.eh_frame .tbss .init_array .fini_array .jcr .got .data .bss
                                                                TLS0x13d440x23d440x23d440x00x80.00000x4R 0x4.tbss
                                                                GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                                                NameVersion Info NameVersion Info File NameSection NameValueSizeSymbol TypeSymbol BindSymbol VisibilityNdx
                                                                .symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                .symtab0x80d40SECTION<unknown>DEFAULT1
                                                                .symtab0x80f00SECTION<unknown>DEFAULT2
                                                                .symtab0x1a1f00SECTION<unknown>DEFAULT3
                                                                .symtab0x1a2000SECTION<unknown>DEFAULT4
                                                                .symtab0x1bc100SECTION<unknown>DEFAULT5
                                                                .symtab0x1bc280SECTION<unknown>DEFAULT6
                                                                .symtab0x23d400SECTION<unknown>DEFAULT7
                                                                .symtab0x23d440SECTION<unknown>DEFAULT8
                                                                .symtab0x23d440SECTION<unknown>DEFAULT9
                                                                .symtab0x23d480SECTION<unknown>DEFAULT10
                                                                .symtab0x23d4c0SECTION<unknown>DEFAULT11
                                                                .symtab0x23d500SECTION<unknown>DEFAULT12
                                                                .symtab0x23df80SECTION<unknown>DEFAULT13
                                                                .symtab0x240000SECTION<unknown>DEFAULT14
                                                                .symtab0x00SECTION<unknown>DEFAULT15
                                                                .symtab0x00SECTION<unknown>DEFAULT16
                                                                .symtab0x00SECTION<unknown>DEFAULT17
                                                                .symtab0x00SECTION<unknown>DEFAULT18
                                                                .symtab0x00SECTION<unknown>DEFAULT19
                                                                .symtab0x00SECTION<unknown>DEFAULT20
                                                                .symtab0x00SECTION<unknown>DEFAULT21
                                                                .symtab0x00SECTION<unknown>DEFAULT22
                                                                .symtab0x00SECTION<unknown>DEFAULT23
                                                                .symtab0x00SECTION<unknown>DEFAULT24
                                                                .symtab0x00SECTION<unknown>DEFAULT25
                                                                $a.symtab0x80d40NOTYPE<unknown>DEFAULT1
                                                                $a.symtab0x1a1f00NOTYPE<unknown>DEFAULT3
                                                                $a.symtab0x80e00NOTYPE<unknown>DEFAULT1
                                                                $a.symtab0x1a1fc0NOTYPE<unknown>DEFAULT3
                                                                $a.symtab0x80f00NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0x81340NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0x81940NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0x81d00NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0x82cc0NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0x84240NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0x86400NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0x86ac0NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0x871c0NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0x8aa80NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0x91700NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0x981c0NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0x9f0c0NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0xa6c80NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0xadc40NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0xb49c0NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0xbc380NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0xbc3c0NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0xbedc0NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0xc1bc0NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0xc8400NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0xc8900NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0xc9340NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0xc9600NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0xc9c00NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0xcb040NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0xcbec0NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0xcc040NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0xcc8c0NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0xd5940NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0xd5f00NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0xd6580NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0xd7940NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0xd8700NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0xd8980NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0xdda00NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0xddc40NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0xde640NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0xdf040NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0xe0100NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0xe0380NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0xe0700NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0xe0b80NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0xe0dc0NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0xe1000NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0xe11c0NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0xe1300NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0xe1c40NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0xe3000NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0xe4140NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0xe4280NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0xe4c00NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0xe5b40NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0xe61c0NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0xe6540NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0xe6680NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0xe6a00NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0xe6e40NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0xe7280NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0xe7ac0NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0xe7ec0NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0xe8780NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0xe8a80NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0xe8e80NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0xe9f80NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0xeac80NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0xeb8c0NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0xec3c0NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0xed240NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0xed440NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0xed780NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0xedac0NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0xee7c0NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0xf6480NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0xf6e80NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0xf72c0NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0xf8dc0NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0xf9300NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0xfea00NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0xfed80NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0xffa00NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0xffb00NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0x100500NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0x100b00NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0x1017c0NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0x101940NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0x102a00NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0x102c80NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0x1030c0NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0x103800NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0x103c40NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0x104080NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0x1047c0NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0x104c00NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0x105080NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0x1054c0NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0x105bc0NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0x106040NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0x1068c0NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0x106d00NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0x107400NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0x1078c0NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0x108140NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0x1085c0NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0x108a00NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0x108f00NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0x109040NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0x109c80NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0x10a340NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0x113e40NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0x115240NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0x118e40NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0x11d840NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0x11dc40NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0x11eec0NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0x11f040NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0x11fa80NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0x120600NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0x121200NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0x121c40NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0x122540NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0x1232c0NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0x124240NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0x125100NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0x125d40NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0x127200NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0x12d440NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0x131100NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0x131a80NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0x131f00NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0x132e00NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0x134140NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0x1346c0NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0x134740NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0x134a40NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0x134fc0NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0x135040NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0x135340NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0x1358c0NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0x135940NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0x135c40NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0x1361c0NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0x136240NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0x136500NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0x136d80NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0x137b40NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0x138740NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0x138c80NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0x139200NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0x13d0c0NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0x13d880NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0x13db40NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0x13e3c0NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0x13e440NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0x13e500NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0x13e600NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0x13e700NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0x13eb00NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0x13f140NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0x13fb40NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0x13fe00NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0x13ff40NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0x140080NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0x1401c0NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0x140440NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0x1407c0NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0x140bc0NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0x140d00NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0x141140NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0x141540NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0x141940NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0x141f40NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0x142600NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0x142740NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0x143ec0NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0x144d80NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0x1487c0NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0x148d00NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0x148f40NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0x149b00NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0x14ce00NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0x14d000NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0x151600NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0x152a00NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0x153200NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0x154840NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0x155600NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0x155900NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0x156040NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0x156300NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0x1578c0NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0x15f800NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0x160c40NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0x161e00NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0x164900NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0x1683c0NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0x169680NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0x16a100NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0x16ea00NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0x16eb00NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0x16ed00NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0x16fc00NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0x170a00NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0x171900NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0x1727c0NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0x172c00NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0x173100NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0x1735c0NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0x173800NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0x173fc0NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0x174f40NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0x1756c0NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0x175d40NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0x178280NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0x178340NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0x1786c0NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0x178c40NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0x1791c0NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0x179280NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0x17a080NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0x17b500NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0x17b740NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0x17d340NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0x17d8c0NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0x17e680NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0x17f300NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0x17f600NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0x180040NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0x180400NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0x180640NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0x180a40NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0x181140NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0x182580NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0x186740NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0x18b100NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0x18c500NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0x18ca40NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0x18cf00NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0x18d3c0NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0x18d440NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0x18d480NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0x18d740NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0x18d800NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0x18d8c0NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0x18fac0NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0x190fc0NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0x191180NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0x191780NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0x191e40NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0x1929c0NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0x192bc0NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0x194000NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0x199480NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0x199500NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0x199580NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0x199600NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0x19a1c0NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0x19a600NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0x1a1740NOTYPE<unknown>DEFAULT2
                                                                $a.symtab0x1a1bc0NOTYPE<unknown>DEFAULT2
                                                                $d.symtab0x81280NOTYPE<unknown>DEFAULT2
                                                                $d.symtab0x23d480NOTYPE<unknown>DEFAULT10
                                                                $d.symtab0x81800NOTYPE<unknown>DEFAULT2
                                                                $d.symtab0x23d440NOTYPE<unknown>DEFAULT9
                                                                $d.symtab0x81c40NOTYPE<unknown>DEFAULT2
                                                                $d.symtab0x82c40NOTYPE<unknown>DEFAULT2
                                                                $d.symtab0x84200NOTYPE<unknown>DEFAULT2
                                                                $d.symtab0x8a740NOTYPE<unknown>DEFAULT2
                                                                $d.symtab0x916c0NOTYPE<unknown>DEFAULT2
                                                                $d.symtab0x98180NOTYPE<unknown>DEFAULT2
                                                                $d.symtab0x9f080NOTYPE<unknown>DEFAULT2
                                                                $d.symtab0xa6c40NOTYPE<unknown>DEFAULT2
                                                                $d.symtab0xadc00NOTYPE<unknown>DEFAULT2
                                                                $d.symtab0xb4980NOTYPE<unknown>DEFAULT2
                                                                $d.symtab0xbc300NOTYPE<unknown>DEFAULT2
                                                                $d.symtab0xc1b80NOTYPE<unknown>DEFAULT2
                                                                $d.symtab0xc7e80NOTYPE<unknown>DEFAULT2
                                                                $d.symtab0x23df80NOTYPE<unknown>DEFAULT13
                                                                $d.symtab0xc95c0NOTYPE<unknown>DEFAULT2
                                                                $d.symtab0xc9bc0NOTYPE<unknown>DEFAULT2
                                                                $d.symtab0xcbe40NOTYPE<unknown>DEFAULT2
                                                                $d.symtab0xcbfc0NOTYPE<unknown>DEFAULT2
                                                                $d.symtab0xcc840NOTYPE<unknown>DEFAULT2
                                                                $d.symtab0xd5200NOTYPE<unknown>DEFAULT2
                                                                $d.symtab0x23dfc0NOTYPE<unknown>DEFAULT13
                                                                $d.symtab0x23e000NOTYPE<unknown>DEFAULT13
                                                                $d.symtab0x23e040NOTYPE<unknown>DEFAULT13
                                                                $d.symtab0xd5e00NOTYPE<unknown>DEFAULT2
                                                                $d.symtab0xd6480NOTYPE<unknown>DEFAULT2
                                                                $d.symtab0xd77c0NOTYPE<unknown>DEFAULT2
                                                                $d.symtab0xd8600NOTYPE<unknown>DEFAULT2
                                                                $d.symtab0xddc00NOTYPE<unknown>DEFAULT2
                                                                $d.symtab0xde5c0NOTYPE<unknown>DEFAULT2
                                                                $d.symtab0xdefc0NOTYPE<unknown>DEFAULT2
                                                                $d.symtab0xdff40NOTYPE<unknown>DEFAULT2
                                                                $d.symtab0x23e080NOTYPE<unknown>DEFAULT13
                                                                $d.symtab0x00NOTYPE<unknown>DEFAULT21
                                                                $d.symtab0x200NOTYPE<unknown>DEFAULT21
                                                                $d.symtab0x260NOTYPE<unknown>DEFAULT21
                                                                $d.symtab0xe4b80NOTYPE<unknown>DEFAULT2
                                                                $d.symtab0xe5a40NOTYPE<unknown>DEFAULT2
                                                                $d.symtab0xe6140NOTYPE<unknown>DEFAULT2
                                                                $d.symtab0xe6500NOTYPE<unknown>DEFAULT2
                                                                $d.symtab0xe69c0NOTYPE<unknown>DEFAULT2
                                                                $d.symtab0xe6e00NOTYPE<unknown>DEFAULT2
                                                                $d.symtab0xe7240NOTYPE<unknown>DEFAULT2
                                                                $d.symtab0xe7a40NOTYPE<unknown>DEFAULT2
                                                                $d.symtab0xe7e80NOTYPE<unknown>DEFAULT2
                                                                $d.symtab0xe8740NOTYPE<unknown>DEFAULT2
                                                                $d.symtab0xe8e40NOTYPE<unknown>DEFAULT2
                                                                $d.symtab0xe9dc0NOTYPE<unknown>DEFAULT2
                                                                $d.symtab0xeac00NOTYPE<unknown>DEFAULT2
                                                                $d.symtab0xeb800NOTYPE<unknown>DEFAULT2
                                                                $d.symtab0xec340NOTYPE<unknown>DEFAULT2
                                                                $d.symtab0x1abb80NOTYPE<unknown>DEFAULT4
                                                                $d.symtab0xed100NOTYPE<unknown>DEFAULT2
                                                                $d.symtab0xed400NOTYPE<unknown>DEFAULT2
                                                                $d.symtab0xed740NOTYPE<unknown>DEFAULT2
                                                                $d.symtab0xee740NOTYPE<unknown>DEFAULT2
                                                                $d.symtab0xf6240NOTYPE<unknown>DEFAULT2
                                                                $d.symtab0x1abf80NOTYPE<unknown>DEFAULT4
                                                                $d.symtab0xf8d80NOTYPE<unknown>DEFAULT2
                                                                $d.symtab0xf9240NOTYPE<unknown>DEFAULT2
                                                                $d.symtab0xfe700NOTYPE<unknown>DEFAULT2
                                                                $d.symtab0x23e0c0NOTYPE<unknown>DEFAULT13
                                                                $d.symtab0x1ac000NOTYPE<unknown>DEFAULT4
                                                                $d.symtab0xff900NOTYPE<unknown>DEFAULT2
                                                                $d.symtab0x101740NOTYPE<unknown>DEFAULT2
                                                                $d.symtab0x102900NOTYPE<unknown>DEFAULT2
                                                                $d.symtab0x1ac840NOTYPE<unknown>DEFAULT4
                                                                $d.symtab0x103040NOTYPE<unknown>DEFAULT2
                                                                $d.symtab0x103780NOTYPE<unknown>DEFAULT2
                                                                $d.symtab0x103bc0NOTYPE<unknown>DEFAULT2
                                                                $d.symtab0x104000NOTYPE<unknown>DEFAULT2
                                                                $d.symtab0x104740NOTYPE<unknown>DEFAULT2
                                                                $d.symtab0x104b80NOTYPE<unknown>DEFAULT2
                                                                $d.symtab0x105000NOTYPE<unknown>DEFAULT2
                                                                $d.symtab0x105440NOTYPE<unknown>DEFAULT2
                                                                $d.symtab0x105b40NOTYPE<unknown>DEFAULT2
                                                                $d.symtab0x106000NOTYPE<unknown>DEFAULT2
                                                                $d.symtab0x106840NOTYPE<unknown>DEFAULT2
                                                                $d.symtab0x106c80NOTYPE<unknown>DEFAULT2
                                                                $d.symtab0x107380NOTYPE<unknown>DEFAULT2
                                                                $d.symtab0x107840NOTYPE<unknown>DEFAULT2
                                                                $d.symtab0x1080c0NOTYPE<unknown>DEFAULT2
                                                                $d.symtab0x108540NOTYPE<unknown>DEFAULT2
                                                                $d.symtab0x108980NOTYPE<unknown>DEFAULT2
                                                                $d.symtab0x108ec0NOTYPE<unknown>DEFAULT2
                                                                $d.symtab0x109bc0NOTYPE<unknown>DEFAULT2
                                                                $d.symtab0x113c00NOTYPE<unknown>DEFAULT2
                                                                $d.symtab0x23e100NOTYPE<unknown>DEFAULT13
                                                                $d.symtab0x115080NOTYPE<unknown>DEFAULT2
                                                                $d.symtab0x118c40NOTYPE<unknown>DEFAULT2
                                                                $d.symtab0x11d680NOTYPE<unknown>DEFAULT2
                                                                $d.symtab0x11dbc0NOTYPE<unknown>DEFAULT2
                                                                $d.symtab0x11ed80NOTYPE<unknown>DEFAULT2
                                                                $d.symtab0x23e280NOTYPE<unknown>DEFAULT13
                                                                $d.symtab0x11f8c0NOTYPE<unknown>DEFAULT2
                                                                $d.symtab0x120440NOTYPE<unknown>DEFAULT2
                                                                $d.symtab0x121040NOTYPE<unknown>DEFAULT2
                                                                $d.symtab0x121a80NOTYPE<unknown>DEFAULT2
                                                                $d.symtab0x23e400NOTYPE<unknown>DEFAULT13
                                                                $d.symtab0x23ed80NOTYPE<unknown>DEFAULT13
                                                                $d.symtab0x122500NOTYPE<unknown>DEFAULT2
                                                                $d.symtab0x123200NOTYPE<unknown>DEFAULT2
                                                                $d.symtab0x124140NOTYPE<unknown>DEFAULT2
                                                                $d.symtab0x125040NOTYPE<unknown>DEFAULT2
                                                                $d.symtab0x1b7f00NOTYPE<unknown>DEFAULT4
                                                                $d.symtab0x125b40NOTYPE<unknown>DEFAULT2
                                                                $d.symtab0x23eec0NOTYPE<unknown>DEFAULT13
                                                                $d.symtab0x126fc0NOTYPE<unknown>DEFAULT2
                                                                $d.symtab0x12d180NOTYPE<unknown>DEFAULT2
                                                                $d.symtab0x130e80NOTYPE<unknown>DEFAULT2
                                                                $d.symtab0x132d40NOTYPE<unknown>DEFAULT2
                                                                $d.symtab0x134000NOTYPE<unknown>DEFAULT2
                                                                $d.symtab0x134100NOTYPE<unknown>DEFAULT2
                                                                $d.symtab0x134a00NOTYPE<unknown>DEFAULT2
                                                                $d.symtab0x135300NOTYPE<unknown>DEFAULT2
                                                                $d.symtab0x135c00NOTYPE<unknown>DEFAULT2
                                                                $d.symtab0x137ac0NOTYPE<unknown>DEFAULT2
                                                                $d.symtab0x138600NOTYPE<unknown>DEFAULT2
                                                                $d.symtab0x138c00NOTYPE<unknown>DEFAULT2
                                                                $d.symtab0x139140NOTYPE<unknown>DEFAULT2
                                                                $d.symtab0x13cc00NOTYPE<unknown>DEFAULT2
                                                                $d.symtab0x23f040NOTYPE<unknown>DEFAULT13
                                                                $d.symtab0x13d800NOTYPE<unknown>DEFAULT2
                                                                $d.symtab0x13db00NOTYPE<unknown>DEFAULT2
                                                                $d.symtab0x13e300NOTYPE<unknown>DEFAULT2
                                                                $d.symtab0x13eac0NOTYPE<unknown>DEFAULT2
                                                                $d.symtab0x13f100NOTYPE<unknown>DEFAULT2
                                                                $d.symtab0x13fb00NOTYPE<unknown>DEFAULT2
                                                                $d.symtab0x1403c0NOTYPE<unknown>DEFAULT2
                                                                $d.symtab0x140780NOTYPE<unknown>DEFAULT2
                                                                $d.symtab0x140b80NOTYPE<unknown>DEFAULT2
                                                                $d.symtab0x141100NOTYPE<unknown>DEFAULT2
                                                                $d.symtab0x141500NOTYPE<unknown>DEFAULT2
                                                                $d.symtab0x141900NOTYPE<unknown>DEFAULT2
                                                                $d.symtab0x141ec0NOTYPE<unknown>DEFAULT2
                                                                $d.symtab0x142580NOTYPE<unknown>DEFAULT2
                                                                $d.symtab0x144c40NOTYPE<unknown>DEFAULT2
                                                                $d.symtab0x148740NOTYPE<unknown>DEFAULT2
                                                                $d.symtab0x149ac0NOTYPE<unknown>DEFAULT2
                                                                $d.symtab0x14cd00NOTYPE<unknown>DEFAULT2
                                                                $d.symtab0x1512c0NOTYPE<unknown>DEFAULT2
                                                                $d.symtab0x153100NOTYPE<unknown>DEFAULT2
                                                                $d.symtab0x154680NOTYPE<unknown>DEFAULT2
                                                                $d.symtab0x23f1c0NOTYPE<unknown>DEFAULT13
                                                                $d.symtab0x23f180NOTYPE<unknown>DEFAULT13
                                                                $d.symtab0x1555c0NOTYPE<unknown>DEFAULT2
                                                                $d.symtab0x15f600NOTYPE<unknown>DEFAULT2
                                                                $d.symtab0x1bbc80NOTYPE<unknown>DEFAULT4
                                                                $d.symtab0x164740NOTYPE<unknown>DEFAULT2
                                                                $d.symtab0x168240NOTYPE<unknown>DEFAULT2
                                                                $d.symtab0x169600NOTYPE<unknown>DEFAULT2
                                                                $d.symtab0x16fb80NOTYPE<unknown>DEFAULT2
                                                                $d.symtab0x170980NOTYPE<unknown>DEFAULT2
                                                                $d.symtab0x171880NOTYPE<unknown>DEFAULT2
                                                                $d.symtab0x172740NOTYPE<unknown>DEFAULT2
                                                                $d.symtab0x173f80NOTYPE<unknown>DEFAULT2
                                                                $d.symtab0x174ec0NOTYPE<unknown>DEFAULT2
                                                                $d.symtab0x175540NOTYPE<unknown>DEFAULT2
                                                                $d.symtab0x175c40NOTYPE<unknown>DEFAULT2
                                                                $d.symtab0x178000NOTYPE<unknown>DEFAULT2
                                                                $d.symtab0x178600NOTYPE<unknown>DEFAULT2
                                                                $d.symtab0x179100NOTYPE<unknown>DEFAULT2
                                                                $d.symtab0x179f80NOTYPE<unknown>DEFAULT2
                                                                $d.symtab0x17b480NOTYPE<unknown>DEFAULT2
                                                                $d.symtab0x17d300NOTYPE<unknown>DEFAULT2
                                                                $d.symtab0x17e640NOTYPE<unknown>DEFAULT2
                                                                $d.symtab0x17f2c0NOTYPE<unknown>DEFAULT2
                                                                $d.symtab0x180000NOTYPE<unknown>DEFAULT2
                                                                $d.symtab0x181100NOTYPE<unknown>DEFAULT2
                                                                $d.symtab0x2c0NOTYPE<unknown>DEFAULT21
                                                                $d.symtab0x4c0NOTYPE<unknown>DEFAULT21
                                                                $d.symtab0x530NOTYPE<unknown>DEFAULT21
                                                                $d.symtab0x18f900NOTYPE<unknown>DEFAULT2
                                                                $d.symtab0x199380NOTYPE<unknown>DEFAULT2
                                                                $d.symtab0x580NOTYPE<unknown>DEFAULT21
                                                                $d.symtab0x00NOTYPE<unknown>DEFAULT23
                                                                $d.symtab0x23c0NOTYPE<unknown>DEFAULT21
                                                                $d.symtab0xe390NOTYPE<unknown>DEFAULT23
                                                                $d.symtab0x23f100NOTYPE<unknown>DEFAULT13
                                                                $d.symtab0x1b87e0NOTYPE<unknown>DEFAULT4
                                                                C.11.5548.symtab0x1b85c12OBJECT<unknown>DEFAULT4
                                                                C.5.5083.symtab0x1abb824OBJECT<unknown>DEFAULT4
                                                                C.7.5370.symtab0x1b86812OBJECT<unknown>DEFAULT4
                                                                C.7.6078.symtab0x1abd012OBJECT<unknown>DEFAULT4
                                                                C.7.6109.symtab0x1bba412OBJECT<unknown>DEFAULT4
                                                                C.7.6182.symtab0x1bb8012OBJECT<unknown>DEFAULT4
                                                                C.8.6110.symtab0x1bb9812OBJECT<unknown>DEFAULT4
                                                                C.9.6119.symtab0x1bb8c12OBJECT<unknown>DEFAULT4
                                                                GET_UID.symtab0x26b401OBJECT<unknown>DEFAULT14
                                                                LOCAL_ADDR.symtab0x26b3c4OBJECT<unknown>DEFAULT14
                                                                Laligned.symtab0x100780NOTYPE<unknown>DEFAULT2
                                                                Llastword.symtab0x100940NOTYPE<unknown>DEFAULT2
                                                                _Exit.symtab0xe5b4104FUNC<unknown>DEFAULT2
                                                                _GLOBAL_OFFSET_TABLE_.symtab0x23d500OBJECT<unknown>HIDDEN12
                                                                _Jv_RegisterClasses.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                _READ.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                _Unwind_Complete.symtab0x18d444FUNC<unknown>HIDDEN2
                                                                _Unwind_DeleteException.symtab0x18d4844FUNC<unknown>HIDDEN2
                                                                _Unwind_ForcedUnwind.symtab0x199f836FUNC<unknown>HIDDEN2
                                                                _Unwind_GetCFA.symtab0x18d3c8FUNC<unknown>HIDDEN2
                                                                _Unwind_GetDataRelBase.symtab0x18d8012FUNC<unknown>HIDDEN2
                                                                _Unwind_GetLanguageSpecificData.symtab0x19a1c68FUNC<unknown>HIDDEN2
                                                                _Unwind_GetRegionStart.symtab0x1a1bc52FUNC<unknown>HIDDEN2
                                                                _Unwind_GetTextRelBase.symtab0x18d7412FUNC<unknown>HIDDEN2
                                                                _Unwind_RaiseException.symtab0x1998c36FUNC<unknown>HIDDEN2
                                                                _Unwind_Resume.symtab0x199b036FUNC<unknown>HIDDEN2
                                                                _Unwind_Resume_or_Rethrow.symtab0x199d436FUNC<unknown>HIDDEN2
                                                                _Unwind_VRS_Get.symtab0x18ca476FUNC<unknown>HIDDEN2
                                                                _Unwind_VRS_Pop.symtab0x192bc324FUNC<unknown>HIDDEN2
                                                                _Unwind_VRS_Set.symtab0x18cf076FUNC<unknown>HIDDEN2
                                                                _WRITE.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                __C_ctype_b.symtab0x23f104OBJECT<unknown>DEFAULT13
                                                                __C_ctype_b.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                __C_ctype_b_data.symtab0x1b87e768OBJECT<unknown>DEFAULT4
                                                                __EH_FRAME_BEGIN__.symtab0x23d400OBJECT<unknown>DEFAULT7
                                                                __FRAME_END__.symtab0x23d400OBJECT<unknown>DEFAULT7
                                                                __GI___C_ctype_b.symtab0x23f104OBJECT<unknown>HIDDEN13
                                                                __GI___close.symtab0x13430100FUNC<unknown>HIDDEN2
                                                                __GI___close_nocancel.symtab0x1341424FUNC<unknown>HIDDEN2
                                                                __GI___ctype_b.symtab0x23f144OBJECT<unknown>HIDDEN13
                                                                __GI___errno_location.symtab0xed2432FUNC<unknown>HIDDEN2
                                                                __GI___fcntl_nocancel.symtab0xe428152FUNC<unknown>HIDDEN2
                                                                __GI___fgetc_unlocked.symtab0x1683c300FUNC<unknown>HIDDEN2
                                                                __GI___glibc_strerror_r.symtab0x1017c24FUNC<unknown>HIDDEN2
                                                                __GI___libc_close.symtab0x13430100FUNC<unknown>HIDDEN2
                                                                __GI___libc_fcntl.symtab0xe4c0244FUNC<unknown>HIDDEN2
                                                                __GI___libc_open.symtab0x134c0100FUNC<unknown>HIDDEN2
                                                                __GI___libc_read.symtab0x135e0100FUNC<unknown>HIDDEN2
                                                                __GI___libc_write.symtab0x13550100FUNC<unknown>HIDDEN2
                                                                __GI___open.symtab0x134c0100FUNC<unknown>HIDDEN2
                                                                __GI___open_nocancel.symtab0x134a424FUNC<unknown>HIDDEN2
                                                                __GI___read.symtab0x135e0100FUNC<unknown>HIDDEN2
                                                                __GI___read_nocancel.symtab0x135c424FUNC<unknown>HIDDEN2
                                                                __GI___sigaddset.symtab0x109ec36FUNC<unknown>HIDDEN2
                                                                __GI___sigdelset.symtab0x10a1036FUNC<unknown>HIDDEN2
                                                                __GI___sigismember.symtab0x109c836FUNC<unknown>HIDDEN2
                                                                __GI___uClibc_fini.symtab0x137f8124FUNC<unknown>HIDDEN2
                                                                __GI___uClibc_init.symtab0x138c888FUNC<unknown>HIDDEN2
                                                                __GI___write.symtab0x13550100FUNC<unknown>HIDDEN2
                                                                __GI___write_nocancel.symtab0x1353424FUNC<unknown>HIDDEN2
                                                                __GI___xpg_strerror_r.symtab0x10194268FUNC<unknown>HIDDEN2
                                                                __GI__exit.symtab0xe5b4104FUNC<unknown>HIDDEN2
                                                                __GI_abort.symtab0x11dc4296FUNC<unknown>HIDDEN2
                                                                __GI_accept.symtab0x1030c116FUNC<unknown>HIDDEN2
                                                                __GI_bind.symtab0x1038068FUNC<unknown>HIDDEN2
                                                                __GI_brk.symtab0x178c488FUNC<unknown>HIDDEN2
                                                                __GI_chdir.symtab0xe61c56FUNC<unknown>HIDDEN2
                                                                __GI_close.symtab0x13430100FUNC<unknown>HIDDEN2
                                                                __GI_closedir.symtab0xe8e8272FUNC<unknown>HIDDEN2
                                                                __GI_config_close.symtab0x1480052FUNC<unknown>HIDDEN2
                                                                __GI_config_open.symtab0x1483472FUNC<unknown>HIDDEN2
                                                                __GI_config_read.symtab0x144d8808FUNC<unknown>HIDDEN2
                                                                __GI_connect.symtab0x10408116FUNC<unknown>HIDDEN2
                                                                __GI_exit.symtab0x12510196FUNC<unknown>HIDDEN2
                                                                __GI_fclose.symtab0x149b0816FUNC<unknown>HIDDEN2
                                                                __GI_fcntl.symtab0xe4c0244FUNC<unknown>HIDDEN2
                                                                __GI_fflush_unlocked.symtab0x16490940FUNC<unknown>HIDDEN2
                                                                __GI_fgetc.symtab0x15f80324FUNC<unknown>HIDDEN2
                                                                __GI_fgetc_unlocked.symtab0x1683c300FUNC<unknown>HIDDEN2
                                                                __GI_fgets.symtab0x160c4284FUNC<unknown>HIDDEN2
                                                                __GI_fgets_unlocked.symtab0x16968160FUNC<unknown>HIDDEN2
                                                                __GI_fopen.symtab0x14ce032FUNC<unknown>HIDDEN2
                                                                __GI_fork.symtab0x12d44972FUNC<unknown>HIDDEN2
                                                                __GI_fputs_unlocked.symtab0xfea056FUNC<unknown>HIDDEN2
                                                                __GI_fseek.symtab0x17b5036FUNC<unknown>HIDDEN2
                                                                __GI_fseeko64.symtab0x17b74448FUNC<unknown>HIDDEN2
                                                                __GI_fstat.symtab0x13eb0100FUNC<unknown>HIDDEN2
                                                                __GI_fwrite_unlocked.symtab0xfed8188FUNC<unknown>HIDDEN2
                                                                __GI_getc_unlocked.symtab0x1683c300FUNC<unknown>HIDDEN2
                                                                __GI_getdtablesize.symtab0x13fb444FUNC<unknown>HIDDEN2
                                                                __GI_getegid.symtab0x13fe020FUNC<unknown>HIDDEN2
                                                                __GI_geteuid.symtab0x13ff420FUNC<unknown>HIDDEN2
                                                                __GI_getgid.symtab0x1400820FUNC<unknown>HIDDEN2
                                                                __GI_getpagesize.symtab0x1401c40FUNC<unknown>HIDDEN2
                                                                __GI_getpid.symtab0x131a872FUNC<unknown>HIDDEN2
                                                                __GI_getrlimit.symtab0x1404456FUNC<unknown>HIDDEN2
                                                                __GI_getsockname.symtab0x1047c68FUNC<unknown>HIDDEN2
                                                                __GI_gettimeofday.symtab0x1407c64FUNC<unknown>HIDDEN2
                                                                __GI_getuid.symtab0x140bc20FUNC<unknown>HIDDEN2
                                                                __GI_inet_addr.symtab0x102a040FUNC<unknown>HIDDEN2
                                                                __GI_inet_aton.symtab0x173fc248FUNC<unknown>HIDDEN2
                                                                __GI_initstate_r.symtab0x1232c248FUNC<unknown>HIDDEN2
                                                                __GI_ioctl.symtab0x17928224FUNC<unknown>HIDDEN2
                                                                __GI_isatty.symtab0x1735c36FUNC<unknown>HIDDEN2
                                                                __GI_kill.symtab0xe66856FUNC<unknown>HIDDEN2
                                                                __GI_lseek64.symtab0x180a4112FUNC<unknown>HIDDEN2
                                                                __GI_memchr.symtab0x16ed0240FUNC<unknown>HIDDEN2
                                                                __GI_memcpy.symtab0xffa04FUNC<unknown>HIDDEN2
                                                                __GI_memmove.symtab0x16ea04FUNC<unknown>HIDDEN2
                                                                __GI_mempcpy.symtab0x1804036FUNC<unknown>HIDDEN2
                                                                __GI_memrchr.symtab0x16fc0224FUNC<unknown>HIDDEN2
                                                                __GI_memset.symtab0xffb0156FUNC<unknown>HIDDEN2
                                                                __GI_mmap.symtab0x13d0c124FUNC<unknown>HIDDEN2
                                                                __GI_mremap.symtab0x140d068FUNC<unknown>HIDDEN2
                                                                __GI_munmap.symtab0x1411464FUNC<unknown>HIDDEN2
                                                                __GI_nanosleep.symtab0x1419496FUNC<unknown>HIDDEN2
                                                                __GI_open.symtab0x134c0100FUNC<unknown>HIDDEN2
                                                                __GI_opendir.symtab0xeac8196FUNC<unknown>HIDDEN2
                                                                __GI_raise.symtab0x131f0240FUNC<unknown>HIDDEN2
                                                                __GI_random.symtab0x11f04164FUNC<unknown>HIDDEN2
                                                                __GI_random_r.symtab0x121c4144FUNC<unknown>HIDDEN2
                                                                __GI_read.symtab0x135e0100FUNC<unknown>HIDDEN2
                                                                __GI_readdir.symtab0xec3c232FUNC<unknown>HIDDEN2
                                                                __GI_readdir64.symtab0x143ec236FUNC<unknown>HIDDEN2
                                                                __GI_recv.symtab0x1054c112FUNC<unknown>HIDDEN2
                                                                __GI_recvfrom.symtab0x10604136FUNC<unknown>HIDDEN2
                                                                __GI_sbrk.symtab0x141f4108FUNC<unknown>HIDDEN2
                                                                __GI_select.symtab0xe728132FUNC<unknown>HIDDEN2
                                                                __GI_send.symtab0x106d0112FUNC<unknown>HIDDEN2
                                                                __GI_sendto.symtab0x1078c136FUNC<unknown>HIDDEN2
                                                                __GI_setsid.symtab0xe7ac64FUNC<unknown>HIDDEN2
                                                                __GI_setsockopt.symtab0x1081472FUNC<unknown>HIDDEN2
                                                                __GI_setstate_r.symtab0x12424236FUNC<unknown>HIDDEN2
                                                                __GI_sigaction.symtab0x13db4136FUNC<unknown>HIDDEN2
                                                                __GI_sigaddset.symtab0x108a080FUNC<unknown>HIDDEN2
                                                                __GI_sigemptyset.symtab0x108f020FUNC<unknown>HIDDEN2
                                                                __GI_signal.symtab0x10904196FUNC<unknown>HIDDEN2
                                                                __GI_sigprocmask.symtab0xe7ec140FUNC<unknown>HIDDEN2
                                                                __GI_sleep.symtab0x132e0300FUNC<unknown>HIDDEN2
                                                                __GI_socket.symtab0x1085c68FUNC<unknown>HIDDEN2
                                                                __GI_sprintf.symtab0xed7852FUNC<unknown>HIDDEN2
                                                                __GI_srandom_r.symtab0x12254216FUNC<unknown>HIDDEN2
                                                                __GI_strchr.symtab0x170a0240FUNC<unknown>HIDDEN2
                                                                __GI_strchrnul.symtab0x17190236FUNC<unknown>HIDDEN2
                                                                __GI_strcmp.symtab0x16eb028FUNC<unknown>HIDDEN2
                                                                __GI_strcoll.symtab0x16eb028FUNC<unknown>HIDDEN2
                                                                __GI_strcspn.symtab0x1727c68FUNC<unknown>HIDDEN2
                                                                __GI_strlen.symtab0x1005096FUNC<unknown>HIDDEN2
                                                                __GI_strnlen.symtab0x100b0204FUNC<unknown>HIDDEN2
                                                                __GI_strrchr.symtab0x172c080FUNC<unknown>HIDDEN2
                                                                __GI_strspn.symtab0x1731076FUNC<unknown>HIDDEN2
                                                                __GI_sysconf.symtab0x127201572FUNC<unknown>HIDDEN2
                                                                __GI_tcgetattr.symtab0x17380124FUNC<unknown>HIDDEN2
                                                                __GI_time.symtab0xe87848FUNC<unknown>HIDDEN2
                                                                __GI_times.symtab0x1426020FUNC<unknown>HIDDEN2
                                                                __GI_unlink.symtab0xe8a864FUNC<unknown>HIDDEN2
                                                                __GI_vsnprintf.symtab0xedac208FUNC<unknown>HIDDEN2
                                                                __GI_wcrtomb.symtab0x1487c84FUNC<unknown>HIDDEN2
                                                                __GI_wcsnrtombs.symtab0x148f4188FUNC<unknown>HIDDEN2
                                                                __GI_wcsrtombs.symtab0x148d036FUNC<unknown>HIDDEN2
                                                                __GI_write.symtab0x13550100FUNC<unknown>HIDDEN2
                                                                __JCR_END__.symtab0x23d4c0OBJECT<unknown>DEFAULT11
                                                                __JCR_LIST__.symtab0x23d4c0OBJECT<unknown>DEFAULT11
                                                                ___Unwind_ForcedUnwind.symtab0x199f836FUNC<unknown>HIDDEN2
                                                                ___Unwind_RaiseException.symtab0x1998c36FUNC<unknown>HIDDEN2
                                                                ___Unwind_Resume.symtab0x199b036FUNC<unknown>HIDDEN2
                                                                ___Unwind_Resume_or_Rethrow.symtab0x199d436FUNC<unknown>HIDDEN2
                                                                __adddf3.symtab0x18264784FUNC<unknown>HIDDEN2
                                                                __aeabi_cdcmpeq.symtab0x18bc024FUNC<unknown>HIDDEN2
                                                                __aeabi_cdcmple.symtab0x18bc024FUNC<unknown>HIDDEN2
                                                                __aeabi_cdrcmple.symtab0x18ba452FUNC<unknown>HIDDEN2
                                                                __aeabi_d2uiz.symtab0x18c5084FUNC<unknown>HIDDEN2
                                                                __aeabi_dadd.symtab0x18264784FUNC<unknown>HIDDEN2
                                                                __aeabi_dcmpeq.symtab0x18bd824FUNC<unknown>HIDDEN2
                                                                __aeabi_dcmpge.symtab0x18c2024FUNC<unknown>HIDDEN2
                                                                __aeabi_dcmpgt.symtab0x18c3824FUNC<unknown>HIDDEN2
                                                                __aeabi_dcmple.symtab0x18c0824FUNC<unknown>HIDDEN2
                                                                __aeabi_dcmplt.symtab0x18bf024FUNC<unknown>HIDDEN2
                                                                __aeabi_ddiv.symtab0x18904524FUNC<unknown>HIDDEN2
                                                                __aeabi_dmul.symtab0x18674656FUNC<unknown>HIDDEN2
                                                                __aeabi_drsub.symtab0x182580FUNC<unknown>HIDDEN2
                                                                __aeabi_dsub.symtab0x18260788FUNC<unknown>HIDDEN2
                                                                __aeabi_f2d.symtab0x185c064FUNC<unknown>HIDDEN2
                                                                __aeabi_i2d.symtab0x1859840FUNC<unknown>HIDDEN2
                                                                __aeabi_idiv.symtab0x181140FUNC<unknown>HIDDEN2
                                                                __aeabi_idivmod.symtab0x1824024FUNC<unknown>HIDDEN2
                                                                __aeabi_l2d.symtab0x1861496FUNC<unknown>HIDDEN2
                                                                __aeabi_read_tp.symtab0x13e608FUNC<unknown>DEFAULT2
                                                                __aeabi_ui2d.symtab0x1857436FUNC<unknown>HIDDEN2
                                                                __aeabi_uidiv.symtab0xe3000FUNC<unknown>HIDDEN2
                                                                __aeabi_uidivmod.symtab0xe3fc24FUNC<unknown>HIDDEN2
                                                                __aeabi_ul2d.symtab0x18600116FUNC<unknown>HIDDEN2
                                                                __aeabi_unwind_cpp_pr0.symtab0x199588FUNC<unknown>HIDDEN2
                                                                __aeabi_unwind_cpp_pr1.symtab0x199508FUNC<unknown>HIDDEN2
                                                                __aeabi_unwind_cpp_pr2.symtab0x199488FUNC<unknown>HIDDEN2
                                                                __app_fini.symtab0x245d44OBJECT<unknown>HIDDEN14
                                                                __atexit_lock.symtab0x23eec24OBJECT<unknown>DEFAULT13
                                                                __bss_end__.symtab0x26fbc0NOTYPE<unknown>DEFAULTSHN_ABS
                                                                __bss_start.symtab0x240000NOTYPE<unknown>DEFAULTSHN_ABS
                                                                __bss_start__.symtab0x240000NOTYPE<unknown>DEFAULTSHN_ABS
                                                                __check_one_fd.symtab0x1387484FUNC<unknown>DEFAULT2
                                                                __close.symtab0x13430100FUNC<unknown>DEFAULT2
                                                                __close_nocancel.symtab0x1341424FUNC<unknown>DEFAULT2
                                                                __cmpdf2.symtab0x18b20132FUNC<unknown>HIDDEN2
                                                                __ctype_b.symtab0x23f144OBJECT<unknown>DEFAULT13
                                                                __curbrk.symtab0x26b384OBJECT<unknown>HIDDEN14
                                                                __cxa_begin_cleanup.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                __cxa_call_unexpected.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                __cxa_type_match.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                __data_start.symtab0x23df80NOTYPE<unknown>DEFAULT13
                                                                __default_rt_sa_restorer.symtab0x13e540FUNC<unknown>DEFAULT2
                                                                __default_sa_restorer.symtab0x13e480FUNC<unknown>DEFAULT2
                                                                __deregister_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                __div0.symtab0xe41420FUNC<unknown>HIDDEN2
                                                                __divdf3.symtab0x18904524FUNC<unknown>HIDDEN2
                                                                __divsi3.symtab0x18114300FUNC<unknown>HIDDEN2
                                                                __do_global_dtors_aux.symtab0x80f00FUNC<unknown>DEFAULT2
                                                                __do_global_dtors_aux_fini_array_entry.symtab0x23d480OBJECT<unknown>DEFAULT10
                                                                __end__.symtab0x26fbc0NOTYPE<unknown>DEFAULTSHN_ABS
                                                                __environ.symtab0x245cc4OBJECT<unknown>DEFAULT14
                                                                __eqdf2.symtab0x18b20132FUNC<unknown>HIDDEN2
                                                                __errno_location.symtab0xed2432FUNC<unknown>DEFAULT2
                                                                __errno_location.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                __exidx_end.symtab0x1bd400NOTYPE<unknown>DEFAULTSHN_ABS
                                                                __exidx_start.symtab0x1bc280NOTYPE<unknown>DEFAULTSHN_ABS
                                                                __exit_cleanup.symtab0x2407c4OBJECT<unknown>HIDDEN14
                                                                __extendsfdf2.symtab0x185c064FUNC<unknown>HIDDEN2
                                                                __fcntl_nocancel.symtab0xe428152FUNC<unknown>DEFAULT2
                                                                __fgetc_unlocked.symtab0x1683c300FUNC<unknown>DEFAULT2
                                                                __fini_array_end.symtab0x23d4c0NOTYPE<unknown>HIDDEN10
                                                                __fini_array_start.symtab0x23d480NOTYPE<unknown>HIDDEN10
                                                                __fixunsdfsi.symtab0x18c5084FUNC<unknown>HIDDEN2
                                                                __floatdidf.symtab0x1861496FUNC<unknown>HIDDEN2
                                                                __floatsidf.symtab0x1859840FUNC<unknown>HIDDEN2
                                                                __floatundidf.symtab0x18600116FUNC<unknown>HIDDEN2
                                                                __floatunsidf.symtab0x1857436FUNC<unknown>HIDDEN2
                                                                __fork.symtab0x12d44972FUNC<unknown>DEFAULT2
                                                                __fork_generation_pointer.symtab0x26f884OBJECT<unknown>HIDDEN14
                                                                __fork_handlers.symtab0x26f8c4OBJECT<unknown>HIDDEN14
                                                                __fork_lock.symtab0x240804OBJECT<unknown>HIDDEN14
                                                                __frame_dummy_init_array_entry.symtab0x23d440OBJECT<unknown>DEFAULT9
                                                                __gedf2.symtab0x18b10148FUNC<unknown>HIDDEN2
                                                                __getdents.symtab0x13f14160FUNC<unknown>HIDDEN2
                                                                __getdents64.symtab0x17a08328FUNC<unknown>HIDDEN2
                                                                __getpagesize.symtab0x1401c40FUNC<unknown>DEFAULT2
                                                                __getpid.symtab0x131a872FUNC<unknown>DEFAULT2
                                                                __glibc_strerror_r.symtab0x1017c24FUNC<unknown>DEFAULT2
                                                                __glibc_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                __gnu_Unwind_Find_exidx.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                __gnu_Unwind_ForcedUnwind.symtab0x190fc28FUNC<unknown>HIDDEN2
                                                                __gnu_Unwind_RaiseException.symtab0x191e4184FUNC<unknown>HIDDEN2
                                                                __gnu_Unwind_Restore_VFP.symtab0x1997c0FUNC<unknown>HIDDEN2
                                                                __gnu_Unwind_Resume.symtab0x19178108FUNC<unknown>HIDDEN2
                                                                __gnu_Unwind_Resume_or_Rethrow.symtab0x1929c32FUNC<unknown>HIDDEN2
                                                                __gnu_Unwind_Save_VFP.symtab0x199840FUNC<unknown>HIDDEN2
                                                                __gnu_unwind_execute.symtab0x19a601812FUNC<unknown>HIDDEN2
                                                                __gnu_unwind_frame.symtab0x1a17472FUNC<unknown>HIDDEN2
                                                                __gnu_unwind_pr_common.symtab0x194001352FUNC<unknown>DEFAULT2
                                                                __gtdf2.symtab0x18b10148FUNC<unknown>HIDDEN2
                                                                __h_errno_location.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                __init_array_end.symtab0x23d480NOTYPE<unknown>HIDDEN9
                                                                __init_array_start.symtab0x23d440NOTYPE<unknown>HIDDEN9
                                                                __ledf2.symtab0x18b18140FUNC<unknown>HIDDEN2
                                                                __libc_accept.symtab0x1030c116FUNC<unknown>DEFAULT2
                                                                __libc_close.symtab0x13430100FUNC<unknown>DEFAULT2
                                                                __libc_connect.symtab0x10408116FUNC<unknown>DEFAULT2
                                                                __libc_disable_asynccancel.symtab0x13650136FUNC<unknown>HIDDEN2
                                                                __libc_enable_asynccancel.symtab0x136d8220FUNC<unknown>HIDDEN2
                                                                __libc_errno.symtab0x04TLS<unknown>HIDDEN8
                                                                __libc_fcntl.symtab0xe4c0244FUNC<unknown>DEFAULT2
                                                                __libc_fork.symtab0x12d44972FUNC<unknown>DEFAULT2
                                                                __libc_h_errno.symtab0x44TLS<unknown>HIDDEN8
                                                                __libc_multiple_threads.symtab0x26f904OBJECT<unknown>HIDDEN14
                                                                __libc_nanosleep.symtab0x1419496FUNC<unknown>DEFAULT2
                                                                __libc_open.symtab0x134c0100FUNC<unknown>DEFAULT2
                                                                __libc_read.symtab0x135e0100FUNC<unknown>DEFAULT2
                                                                __libc_recv.symtab0x1054c112FUNC<unknown>DEFAULT2
                                                                __libc_recvfrom.symtab0x10604136FUNC<unknown>DEFAULT2
                                                                __libc_select.symtab0xe728132FUNC<unknown>DEFAULT2
                                                                __libc_send.symtab0x106d0112FUNC<unknown>DEFAULT2
                                                                __libc_sendto.symtab0x1078c136FUNC<unknown>DEFAULT2
                                                                __libc_setup_tls.symtab0x175f8560FUNC<unknown>DEFAULT2
                                                                __libc_sigaction.symtab0x13db4136FUNC<unknown>DEFAULT2
                                                                __libc_stack_end.symtab0x245c84OBJECT<unknown>DEFAULT14
                                                                __libc_write.symtab0x13550100FUNC<unknown>DEFAULT2
                                                                __lll_lock_wait_private.symtab0x13110152FUNC<unknown>HIDDEN2
                                                                __ltdf2.symtab0x18b18140FUNC<unknown>HIDDEN2
                                                                __malloc_consolidate.symtab0x11994436FUNC<unknown>HIDDEN2
                                                                __malloc_largebin_index.symtab0x10a34120FUNC<unknown>DEFAULT2
                                                                __malloc_lock.symtab0x23e1024OBJECT<unknown>DEFAULT13
                                                                __malloc_state.symtab0x26c10888OBJECT<unknown>DEFAULT14
                                                                __malloc_trim.symtab0x118e4176FUNC<unknown>DEFAULT2
                                                                __muldf3.symtab0x18674656FUNC<unknown>HIDDEN2
                                                                __nedf2.symtab0x18b20132FUNC<unknown>HIDDEN2
                                                                __nptl_deallocate_tsd.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                __nptl_nthreads.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                __open.symtab0x134c0100FUNC<unknown>DEFAULT2
                                                                __open_nocancel.symtab0x134a424FUNC<unknown>DEFAULT2
                                                                __pagesize.symtab0x245d04OBJECT<unknown>DEFAULT14
                                                                __preinit_array_end.symtab0x23d440NOTYPE<unknown>HIDDEN8
                                                                __preinit_array_start.symtab0x23d440NOTYPE<unknown>HIDDEN8
                                                                __progname.symtab0x23f084OBJECT<unknown>DEFAULT13
                                                                __progname_full.symtab0x23f0c4OBJECT<unknown>DEFAULT13
                                                                __pthread_initialize_minimal.symtab0x1782812FUNC<unknown>DEFAULT2
                                                                __pthread_mutex_init.symtab0x137bc8FUNC<unknown>DEFAULT2
                                                                __pthread_mutex_lock.symtab0x137b48FUNC<unknown>DEFAULT2
                                                                __pthread_mutex_trylock.symtab0x137b48FUNC<unknown>DEFAULT2
                                                                __pthread_mutex_unlock.symtab0x137b48FUNC<unknown>DEFAULT2
                                                                __pthread_return_0.symtab0x137b48FUNC<unknown>DEFAULT2
                                                                __pthread_unwind.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                __read.symtab0x135e0100FUNC<unknown>DEFAULT2
                                                                __read_nocancel.symtab0x135c424FUNC<unknown>DEFAULT2
                                                                __register_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                __restore_core_regs.symtab0x1996028FUNC<unknown>HIDDEN2
                                                                __rtld_fini.symtab0x245d84OBJECT<unknown>HIDDEN14
                                                                __sigaddset.symtab0x109ec36FUNC<unknown>DEFAULT2
                                                                __sigdelset.symtab0x10a1036FUNC<unknown>DEFAULT2
                                                                __sigismember.symtab0x109c836FUNC<unknown>DEFAULT2
                                                                __sigjmp_save.symtab0x1806464FUNC<unknown>HIDDEN2
                                                                __sigsetjmp.symtab0x1791c12FUNC<unknown>DEFAULT2
                                                                __stdin.symtab0x23f284OBJECT<unknown>DEFAULT13
                                                                __stdio_READ.symtab0x17d3488FUNC<unknown>HIDDEN2
                                                                __stdio_WRITE.symtab0x17d8c220FUNC<unknown>HIDDEN2
                                                                __stdio_adjust_position.symtab0x17e68200FUNC<unknown>HIDDEN2
                                                                __stdio_fwrite.symtab0x15160320FUNC<unknown>HIDDEN2
                                                                __stdio_rfill.symtab0x17f3048FUNC<unknown>HIDDEN2
                                                                __stdio_seek.symtab0x1800460FUNC<unknown>HIDDEN2
                                                                __stdio_trans2r_o.symtab0x17f60164FUNC<unknown>HIDDEN2
                                                                __stdio_trans2w_o.symtab0x15484220FUNC<unknown>HIDDEN2
                                                                __stdio_wcommit.symtab0x1556048FUNC<unknown>HIDDEN2
                                                                __stdout.symtab0x23f2c4OBJECT<unknown>DEFAULT13
                                                                __subdf3.symtab0x18260788FUNC<unknown>HIDDEN2
                                                                __sys_accept.symtab0x102c868FUNC<unknown>DEFAULT2
                                                                __sys_connect.symtab0x103c468FUNC<unknown>DEFAULT2
                                                                __sys_recv.symtab0x1050868FUNC<unknown>DEFAULT2
                                                                __sys_recvfrom.symtab0x105bc72FUNC<unknown>DEFAULT2
                                                                __sys_send.symtab0x1068c68FUNC<unknown>DEFAULT2
                                                                __sys_sendto.symtab0x1074076FUNC<unknown>DEFAULT2
                                                                __syscall_error.symtab0x13d8844FUNC<unknown>HIDDEN2
                                                                __syscall_error.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                __syscall_fcntl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                __syscall_nanosleep.symtab0x1415464FUNC<unknown>DEFAULT2
                                                                __syscall_rt_sigaction.symtab0x13e7064FUNC<unknown>DEFAULT2
                                                                __syscall_rt_sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                __syscall_select.symtab0xe6e468FUNC<unknown>DEFAULT2
                                                                __tls_get_addr.symtab0x175d436FUNC<unknown>DEFAULT2
                                                                __uClibc_fini.symtab0x137f8124FUNC<unknown>DEFAULT2
                                                                __uClibc_init.symtab0x138c888FUNC<unknown>DEFAULT2
                                                                __uClibc_main.symtab0x139201004FUNC<unknown>DEFAULT2
                                                                __uClibc_main.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                __uclibc_progname.symtab0x23f044OBJECT<unknown>HIDDEN13
                                                                __udivsi3.symtab0xe300252FUNC<unknown>HIDDEN2
                                                                __write.symtab0x13550100FUNC<unknown>DEFAULT2
                                                                __write_nocancel.symtab0x1353424FUNC<unknown>DEFAULT2
                                                                __xpg_strerror_r.symtab0x10194268FUNC<unknown>DEFAULT2
                                                                __xpg_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                __xstat32_conv.symtab0x14340172FUNC<unknown>HIDDEN2
                                                                __xstat64_conv.symtab0x14274204FUNC<unknown>HIDDEN2
                                                                _adjust_pos.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                _bss_custom_printf_spec.symtab0x2406c10OBJECT<unknown>DEFAULT14
                                                                _bss_end__.symtab0x26fbc0NOTYPE<unknown>DEFAULTSHN_ABS
                                                                _charpad.symtab0xee7c84FUNC<unknown>DEFAULT2
                                                                _cs_funcs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                _custom_printf_arginfo.symtab0x26bb840OBJECT<unknown>HIDDEN14
                                                                _custom_printf_handler.symtab0x26be040OBJECT<unknown>HIDDEN14
                                                                _custom_printf_spec.symtab0x23e0c4OBJECT<unknown>HIDDEN13
                                                                _dl_aux_init.symtab0x1783456FUNC<unknown>DEFAULT2
                                                                _dl_nothread_init_static_tls.symtab0x1786c88FUNC<unknown>HIDDEN2
                                                                _dl_phdr.symtab0x26fb44OBJECT<unknown>DEFAULT14
                                                                _dl_phnum.symtab0x26fb84OBJECT<unknown>DEFAULT14
                                                                _dl_tls_dtv_gaps.symtab0x26fa81OBJECT<unknown>DEFAULT14
                                                                _dl_tls_dtv_slotinfo_list.symtab0x26fa44OBJECT<unknown>DEFAULT14
                                                                _dl_tls_generation.symtab0x26fac4OBJECT<unknown>DEFAULT14
                                                                _dl_tls_max_dtv_idx.symtab0x26f9c4OBJECT<unknown>DEFAULT14
                                                                _dl_tls_setup.symtab0x1756c104FUNC<unknown>DEFAULT2
                                                                _dl_tls_static_align.symtab0x26f984OBJECT<unknown>DEFAULT14
                                                                _dl_tls_static_nelem.symtab0x26fb04OBJECT<unknown>DEFAULT14
                                                                _dl_tls_static_size.symtab0x26fa04OBJECT<unknown>DEFAULT14
                                                                _dl_tls_static_used.symtab0x26f944OBJECT<unknown>DEFAULT14
                                                                _edata.symtab0x240000NOTYPE<unknown>DEFAULTSHN_ABS
                                                                _end.symtab0x26fbc0NOTYPE<unknown>DEFAULTSHN_ABS
                                                                _exit.symtab0xe5b4104FUNC<unknown>DEFAULT2
                                                                _exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                _fini.symtab0x1a1f00FUNC<unknown>DEFAULT3
                                                                _fixed_buffers.symtab0x245fc8192OBJECT<unknown>DEFAULT14
                                                                _fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                _fp_out_narrow.symtab0xeed0132FUNC<unknown>DEFAULT2
                                                                _fpmaxtostr.symtab0x1578c2036FUNC<unknown>HIDDEN2
                                                                _fpmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                _fwrite.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                _init.symtab0x80d40FUNC<unknown>DEFAULT1
                                                                _load_inttype.symtab0x15590116FUNC<unknown>HIDDEN2
                                                                _load_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                _memcpy.symtab0x16a100FUNC<unknown>HIDDEN2
                                                                _ppfs_init.symtab0xf648160FUNC<unknown>HIDDEN2
                                                                _ppfs_init.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                _ppfs_parsespec.symtab0xf9301392FUNC<unknown>HIDDEN2
                                                                _ppfs_parsespec.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                _ppfs_prepargs.symtab0xf6e868FUNC<unknown>HIDDEN2
                                                                _ppfs_prepargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                _ppfs_setargs.symtab0xf72c432FUNC<unknown>HIDDEN2
                                                                _ppfs_setargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                _promoted_size.symtab0xf8dc84FUNC<unknown>DEFAULT2
                                                                _pthread_cleanup_pop_restore.symtab0x137cc44FUNC<unknown>DEFAULT2
                                                                _pthread_cleanup_push_defer.symtab0x137c48FUNC<unknown>DEFAULT2
                                                                _rfill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                _setjmp.symtab0x13e3c8FUNC<unknown>DEFAULT2
                                                                _sigintr.symtab0x26c088OBJECT<unknown>HIDDEN14
                                                                _start.symtab0x81940FUNC<unknown>DEFAULT2
                                                                _stdio.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                _stdio_fopen.symtab0x14d001120FUNC<unknown>HIDDEN2
                                                                _stdio_init.symtab0x152a0128FUNC<unknown>HIDDEN2
                                                                _stdio_openlist.symtab0x23f304OBJECT<unknown>DEFAULT13
                                                                _stdio_openlist_add_lock.symtab0x245dc12OBJECT<unknown>DEFAULT14
                                                                _stdio_openlist_dec_use.symtab0x161e0688FUNC<unknown>HIDDEN2
                                                                _stdio_openlist_del_count.symtab0x245f84OBJECT<unknown>DEFAULT14
                                                                _stdio_openlist_del_lock.symtab0x245e812OBJECT<unknown>DEFAULT14
                                                                _stdio_openlist_use_count.symtab0x245f44OBJECT<unknown>DEFAULT14
                                                                _stdio_streams.symtab0x23f34204OBJECT<unknown>DEFAULT13
                                                                _stdio_term.symtab0x15320356FUNC<unknown>HIDDEN2
                                                                _stdio_user_locking.symtab0x23f184OBJECT<unknown>DEFAULT13
                                                                _store_inttype.symtab0x1560444FUNC<unknown>HIDDEN2
                                                                _store_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                _string_syserrmsgs.symtab0x1ac942906OBJECT<unknown>HIDDEN4
                                                                _string_syserrmsgs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                _trans2r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                _trans2w.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                _uintmaxtostr.symtab0x15630348FUNC<unknown>HIDDEN2
                                                                _uintmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                _vfprintf_internal.symtab0xef541780FUNC<unknown>HIDDEN2
                                                                _vfprintf_internal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                _wcommit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                abort.symtab0x11dc4296FUNC<unknown>DEFAULT2
                                                                abort.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                accept.symtab0x1030c116FUNC<unknown>DEFAULT2
                                                                accept.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                anti_gdb_entry.symtab0xcbec24FUNC<unknown>DEFAULT2
                                                                attack.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                attack_get_opt_int.symtab0x86ac112FUNC<unknown>DEFAULT2
                                                                attack_get_opt_ip.symtab0x8640108FUNC<unknown>DEFAULT2
                                                                attack_init.symtab0x871c908FUNC<unknown>DEFAULT2
                                                                attack_kill_all.symtab0x82cc344FUNC<unknown>DEFAULT2
                                                                attack_method_nudp.symtab0xc1bc1668FUNC<unknown>DEFAULT2
                                                                attack_method_stdhex.symtab0xbedc736FUNC<unknown>DEFAULT2
                                                                attack_method_tcp.symtab0x91701708FUNC<unknown>DEFAULT2
                                                                attack_ongoing.symtab0x2402432OBJECT<unknown>DEFAULT14
                                                                attack_parse.symtab0x8424540FUNC<unknown>DEFAULT2
                                                                attack_start.symtab0x81d0252FUNC<unknown>DEFAULT2
                                                                attack_tcp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                attack_tcp_ack.symtab0xa6c81788FUNC<unknown>DEFAULT2
                                                                attack_tcp_null.symtab0xb49c1948FUNC<unknown>DEFAULT2
                                                                attack_tcp_sack2.symtab0x981c1776FUNC<unknown>DEFAULT2
                                                                attack_tcp_stomp.symtab0x9f0c1980FUNC<unknown>DEFAULT2
                                                                attack_tcp_syn.symtab0x8aa81736FUNC<unknown>DEFAULT2
                                                                attack_tcp_syndata.symtab0xadc41752FUNC<unknown>DEFAULT2
                                                                attack_udp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                attack_udp_plain.symtab0xbc3c672FUNC<unknown>DEFAULT2
                                                                been_there_done_that.symtab0x240784OBJECT<unknown>DEFAULT14
                                                                bind.symtab0x1038068FUNC<unknown>DEFAULT2
                                                                bind.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                brk.symtab0x178c488FUNC<unknown>DEFAULT2
                                                                brk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                bsd_signal.symtab0x10904196FUNC<unknown>DEFAULT2
                                                                calloc.symtab0x113e4320FUNC<unknown>DEFAULT2
                                                                calloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                chdir.symtab0xe61c56FUNC<unknown>DEFAULT2
                                                                chdir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                checksum.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                checksum_generic.symtab0xc84080FUNC<unknown>DEFAULT2
                                                                checksum_tcpudp.symtab0xc890164FUNC<unknown>DEFAULT2
                                                                clock.symtab0xed4452FUNC<unknown>DEFAULT2
                                                                clock.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                close.symtab0x13430100FUNC<unknown>DEFAULT2
                                                                closedir.symtab0xe8e8272FUNC<unknown>DEFAULT2
                                                                closedir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                completed.5105.symtab0x240001OBJECT<unknown>DEFAULT14
                                                                connect.symtab0x10408116FUNC<unknown>DEFAULT2
                                                                connect.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                dl-support.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                entries.symtab0x26b684OBJECT<unknown>DEFAULT14
                                                                environ.symtab0x245cc4OBJECT<unknown>DEFAULT14
                                                                errno.symtab0x04TLS<unknown>DEFAULT8
                                                                errno.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                exit.symtab0x12510196FUNC<unknown>DEFAULT2
                                                                exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                exp10_table.symtab0x1bbc872OBJECT<unknown>DEFAULT4
                                                                fclose.symtab0x149b0816FUNC<unknown>DEFAULT2
                                                                fclose.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                fcntl.symtab0xe4c0244FUNC<unknown>DEFAULT2
                                                                fd_ctrl.symtab0x23dfc4OBJECT<unknown>DEFAULT13
                                                                fd_serv.symtab0x23e004OBJECT<unknown>DEFAULT13
                                                                fd_to_DIR.symtab0xe9f8208FUNC<unknown>DEFAULT2
                                                                fdopendir.symtab0xeb8c176FUNC<unknown>DEFAULT2
                                                                fflush_unlocked.symtab0x16490940FUNC<unknown>DEFAULT2
                                                                fflush_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                fgetc.symtab0x15f80324FUNC<unknown>DEFAULT2
                                                                fgetc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                fgetc_unlocked.symtab0x1683c300FUNC<unknown>DEFAULT2
                                                                fgetc_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                fgets.symtab0x160c4284FUNC<unknown>DEFAULT2
                                                                fgets.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                fgets_unlocked.symtab0x16968160FUNC<unknown>DEFAULT2
                                                                fgets_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                fmt.symtab0x1bbb020OBJECT<unknown>DEFAULT4
                                                                fopen.symtab0x14ce032FUNC<unknown>DEFAULT2
                                                                fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                fork.symtab0x12d44972FUNC<unknown>DEFAULT2
                                                                fork.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                fork_handler_pool.symtab0x240841348OBJECT<unknown>DEFAULT14
                                                                fputs_unlocked.symtab0xfea056FUNC<unknown>DEFAULT2
                                                                fputs_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                frame_dummy.symtab0x81340FUNC<unknown>DEFAULT2
                                                                free.symtab0x11b48572FUNC<unknown>DEFAULT2
                                                                free.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                fseek.symtab0x17b5036FUNC<unknown>DEFAULT2
                                                                fseeko.symtab0x17b5036FUNC<unknown>DEFAULT2
                                                                fseeko.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                fseeko64.symtab0x17b74448FUNC<unknown>DEFAULT2
                                                                fseeko64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                fstat.symtab0x13eb0100FUNC<unknown>DEFAULT2
                                                                fstat.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                fwrite_unlocked.symtab0xfed8188FUNC<unknown>DEFAULT2
                                                                fwrite_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                get_eit_entry.symtab0x18d8c544FUNC<unknown>DEFAULT2
                                                                getc.symtab0x15f80324FUNC<unknown>DEFAULT2
                                                                getc_unlocked.symtab0x1683c300FUNC<unknown>DEFAULT2
                                                                getdents.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                getdents64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                getdtablesize.symtab0x13fb444FUNC<unknown>DEFAULT2
                                                                getdtablesize.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                getegid.symtab0x13fe020FUNC<unknown>DEFAULT2
                                                                getegid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                geteuid.symtab0x13ff420FUNC<unknown>DEFAULT2
                                                                geteuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                getgid.symtab0x1400820FUNC<unknown>DEFAULT2
                                                                getgid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                getpagesize.symtab0x1401c40FUNC<unknown>DEFAULT2
                                                                getpagesize.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                getpid.symtab0x131a872FUNC<unknown>DEFAULT2
                                                                getpid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                getppid.symtab0xe65420FUNC<unknown>DEFAULT2
                                                                getppid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                getrlimit.symtab0x1404456FUNC<unknown>DEFAULT2
                                                                getrlimit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                getsockname.symtab0x1047c68FUNC<unknown>DEFAULT2
                                                                getsockname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                getsockopt.symtab0x104c072FUNC<unknown>DEFAULT2
                                                                getsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                gettimeofday.symtab0x1407c64FUNC<unknown>DEFAULT2
                                                                TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                2024-10-14T17:42:21.148771+02002030491ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M2 (Group String Len 2+)1192.168.2.2348244205.185.120.24610496TCP
                                                                TimestampSource PortDest PortSource IPDest IP
                                                                Oct 14, 2024 17:42:21.140559912 CEST4824410496192.168.2.23205.185.120.246
                                                                Oct 14, 2024 17:42:21.145632029 CEST1049648244205.185.120.246192.168.2.23
                                                                Oct 14, 2024 17:42:21.145680904 CEST4824410496192.168.2.23205.185.120.246
                                                                Oct 14, 2024 17:42:21.148771048 CEST4824410496192.168.2.23205.185.120.246
                                                                Oct 14, 2024 17:42:21.153851986 CEST1049648244205.185.120.246192.168.2.23
                                                                Oct 14, 2024 17:42:21.645802975 CEST1049648244205.185.120.246192.168.2.23
                                                                Oct 14, 2024 17:42:21.645828962 CEST1049648244205.185.120.246192.168.2.23
                                                                Oct 14, 2024 17:42:21.645934105 CEST4824410496192.168.2.23205.185.120.246
                                                                Oct 14, 2024 17:42:21.646173954 CEST4824410496192.168.2.23205.185.120.246
                                                                Oct 14, 2024 17:42:21.650981903 CEST1049648244205.185.120.246192.168.2.23
                                                                Oct 14, 2024 17:42:23.598143101 CEST42836443192.168.2.2391.189.91.43
                                                                Oct 14, 2024 17:42:24.622153997 CEST4251680192.168.2.23109.202.202.202
                                                                Oct 14, 2024 17:42:37.932122946 CEST43928443192.168.2.2391.189.91.42
                                                                Oct 14, 2024 17:42:50.218385935 CEST42836443192.168.2.2391.189.91.43
                                                                Oct 14, 2024 17:42:54.313886881 CEST4251680192.168.2.23109.202.202.202
                                                                Oct 14, 2024 17:43:18.886455059 CEST43928443192.168.2.2391.189.91.42
                                                                TimestampSource PortDest PortSource IPDest IP
                                                                Oct 14, 2024 17:42:21.121270895 CEST5883253192.168.2.238.8.8.8
                                                                Oct 14, 2024 17:42:21.138967037 CEST53588328.8.8.8192.168.2.23
                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                Oct 14, 2024 17:42:21.121270895 CEST192.168.2.238.8.8.80x7558Standard query (0)jsgd.us-tv.topA (IP address)IN (0x0001)false
                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                Oct 14, 2024 17:42:21.138967037 CEST8.8.8.8192.168.2.230x7558No error (0)jsgd.us-tv.top205.185.120.246A (IP address)IN (0x0001)false

                                                                System Behavior

                                                                Start time (UTC):15:42:20
                                                                Start date (UTC):14/10/2024
                                                                Path:/tmp/na.elf
                                                                Arguments:/tmp/na.elf
                                                                File size:4956856 bytes
                                                                MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                Start time (UTC):15:42:20
                                                                Start date (UTC):14/10/2024
                                                                Path:/tmp/na.elf
                                                                Arguments:-
                                                                File size:4956856 bytes
                                                                MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                Start time (UTC):15:42:20
                                                                Start date (UTC):14/10/2024
                                                                Path:/tmp/na.elf
                                                                Arguments:-
                                                                File size:4956856 bytes
                                                                MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                Start time (UTC):15:42:20
                                                                Start date (UTC):14/10/2024
                                                                Path:/tmp/na.elf
                                                                Arguments:-
                                                                File size:4956856 bytes
                                                                MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                Start time (UTC):15:42:20
                                                                Start date (UTC):14/10/2024
                                                                Path:/tmp/na.elf
                                                                Arguments:-
                                                                File size:4956856 bytes
                                                                MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1