Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
D88pI7Bo4B.elf

Overview

General Information

Sample name:D88pI7Bo4B.elf
renamed because original name is a hash value
Original sample name:4ec4509374209942b945832b64317e9f.elf
Analysis ID:1417434
MD5:4ec4509374209942b945832b64317e9f
SHA1:df26584fe5adb927c13da7bcc1aff7ed5c060a51
SHA256:7729b0a237a38cf3ea7fed6f1ee11aaab753269496a34a97a2c66b80b0c50e0c
Tags:32armelfgafgyt
Infos:

Detection

Gafgyt, Mirai
Score:96
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Gafgyt
Yara detected Mirai
Connects to many ports of the same IP (likely port scanning)
Opens /proc/net/* files useful for finding connected devices and routers
Detected TCP or UDP traffic on non-standard ports
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample contains strings that are user agent strings indicative of HTTP manipulation
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Analysis Advice

Static ELF header machine description suggests that the sample might not execute correctly on this machine.
Static ELF header machine description suggests that the sample might only run correctly on MIPS or ARM architectures.
Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1417434
Start date and time:2024-03-29 09:45:11 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 51s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:D88pI7Bo4B.elf
renamed because original name is a hash value
Original Sample Name:4ec4509374209942b945832b64317e9f.elf
Detection:MAL
Classification:mal96.spre.troj.linELF@0/0@2/0
Command:/tmp/D88pI7Bo4B.elf
PID:5523
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:

Standard Error:
  • system is lnxubuntu20
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Bashlite, GafgytBashlite is a malware family which infects Linux systems in order to launch distributed denial-of-service attacks (DDoS). Originally it was also known under the name Bashdoor, but this term now refers to the exploit method used by the malware. It has been used to launch attacks of up to 400 Gbps.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.bashlite
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
D88pI7Bo4B.elfJoeSecurity_GafgytYara detected GafgytJoe Security
    D88pI7Bo4B.elfJoeSecurity_Mirai_3Yara detected MiraiJoe Security
      D88pI7Bo4B.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0x11454:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x11468:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1147c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x11490:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x114a4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x114b8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x114cc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x114e0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x114f4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x11508:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1151c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x11530:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x11544:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x11558:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1156c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x11580:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x11594:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x115a8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x115bc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x115d0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x115e4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      SourceRuleDescriptionAuthorStrings
      5523.1.00007fe138017000.00007fe13802d000.r-x.sdmpJoeSecurity_Mirai_3Yara detected MiraiJoe Security
        5523.1.00007fe138017000.00007fe13802d000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
        • 0x11454:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x11468:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1147c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x11490:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x114a4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x114b8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x114cc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x114e0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x114f4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x11508:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1151c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x11530:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x11544:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x11558:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1156c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x11580:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x11594:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x115a8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x115bc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x115d0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x115e4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        5525.1.00007fe138017000.00007fe13802d000.r-x.sdmpJoeSecurity_Mirai_3Yara detected MiraiJoe Security
          5525.1.00007fe138017000.00007fe13802d000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
          • 0x11454:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x11468:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1147c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x11490:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x114a4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x114b8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x114cc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x114e0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x114f4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x11508:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1151c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x11530:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x11544:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x11558:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1156c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x11580:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x11594:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x115a8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x115bc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x115d0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x115e4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          Process Memory Space: D88pI7Bo4B.elf PID: 5523JoeSecurity_Mirai_3Yara detected MiraiJoe Security
            Click to see the 3 entries
            No Snort rule has matched

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: D88pI7Bo4B.elfAvira: detected
            Source: D88pI7Bo4B.elfMalware Configuration Extractor: Gafgyt {"C2 url": "193.35.18.56:65490"}
            Source: D88pI7Bo4B.elfReversingLabs: Detection: 50%
            Source: D88pI7Bo4B.elfVirustotal: Detection: 54%Perma Link

            Spreading

            barindex
            Source: /tmp/D88pI7Bo4B.elf (PID: 5523)Opens: /proc/net/routeJump to behavior

            Networking

            barindex
            Source: global trafficTCP traffic: 193.35.18.56 ports 0,4,5,6,9,65490
            Source: global trafficTCP traffic: 192.168.2.15:49560 -> 193.35.18.56:65490
            Source: unknownTCP traffic detected without corresponding DNS query: 193.35.18.56
            Source: unknownTCP traffic detected without corresponding DNS query: 193.35.18.56
            Source: unknownTCP traffic detected without corresponding DNS query: 193.35.18.56
            Source: unknownTCP traffic detected without corresponding DNS query: 193.35.18.56
            Source: unknownTCP traffic detected without corresponding DNS query: 193.35.18.56
            Source: unknownTCP traffic detected without corresponding DNS query: 193.35.18.56
            Source: unknownTCP traffic detected without corresponding DNS query: 193.35.18.56
            Source: unknownTCP traffic detected without corresponding DNS query: 193.35.18.56
            Source: unknownTCP traffic detected without corresponding DNS query: 193.35.18.56
            Source: unknownTCP traffic detected without corresponding DNS query: 193.35.18.56
            Source: unknownTCP traffic detected without corresponding DNS query: 193.35.18.56
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownDNS traffic detected: queries for: daisy.ubuntu.com

            System Summary

            barindex
            Source: D88pI7Bo4B.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: 5523.1.00007fe138017000.00007fe13802d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: 5525.1.00007fe138017000.00007fe13802d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: Process Memory Space: D88pI7Bo4B.elf PID: 5523, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: Process Memory Space: D88pI7Bo4B.elf PID: 5525, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: Initial sampleString containing 'busybox' found: /bin/busybox
            Source: Initial sampleString containing 'busybox' found: LZRDskidx86?-_-=1IObeENwjmipsvlxx.arm6vlxx.armvlxx.x86_64vlxx.mipsvlxx.arm7vlxx.m68kvlxx.mpslvlxx.ppcvlxx.sh4vlxx.x86vlxx.arm5sys64.m68ksys64.x86sys64.x86_64sys64.arm6sys64.mpslsys64.spcsys64.ar64besys64.sh4sys64.aarch64sys64.i686sys64.arm7sys64.armsys64.mipssys64.arm5IObeENwjmpslIObeENwjarmIObeENwjarm4IObeENwjarm5IObeENwjarm6IObeENwjarm7.x86.x86_64.arm.arm5.arm6.arm7.mips.mipsel.sh4.ppcdvrhelperhuhudvrsupportmiraiArceusla.bot.0xc2sfuckjewishpeople.mipsfuckjewishpeoplessh.mipsHadesboatnetloligangSakuraDemonbladedemonhohohakaisoramessiahmipsmipselsh4superhx86armv7armv6i686campnig.x86nigpercx86dosbotBOTDOS@DOSBOTDOSBOTperci5perci6percmipspercmpslpercsparkpercm68kpercppcpercsh4percshpercoarmperceightysixpercmips&lperc.shCronx86anacronCronarmCronmipsCronmpslCronspcCronm68kCronppcCronsh4Cronshcnrpox(deleted)killpstreekillallbgpmaplsofarmUser-Agent:/dev/nullSTD/etc/rc.conf/proc/net/tcp/proc/self/exeUPX!/proc/net/route/etc/rc.d/rc.local/bin/shtophtopgrepbashcatnanopssshtelnetdpcbashdvarsshdcurltftpdtelnetvar/Challen
            Source: D88pI7Bo4B.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: 5523.1.00007fe138017000.00007fe13802d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: 5525.1.00007fe138017000.00007fe13802d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: Process Memory Space: D88pI7Bo4B.elf PID: 5523, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: Process Memory Space: D88pI7Bo4B.elf PID: 5525, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: classification engineClassification label: mal96.spre.troj.linELF@0/0@2/0
            Source: /tmp/D88pI7Bo4B.elf (PID: 5523)Queries kernel information via 'uname': Jump to behavior
            Source: D88pI7Bo4B.elf, 5523.1.00007ffdae087000.00007ffdae0a8000.rw-.sdmp, D88pI7Bo4B.elf, 5525.1.00007ffdae087000.00007ffdae0a8000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-arm/tmp/D88pI7Bo4B.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/D88pI7Bo4B.elf
            Source: D88pI7Bo4B.elf, 5523.1.0000556f6a2ce000.0000556f6a3fc000.rw-.sdmp, D88pI7Bo4B.elf, 5525.1.0000556f6a2ce000.0000556f6a3fc000.rw-.sdmpBinary or memory string: S.joUPU.joUPR.joU!/etc/qemu-binfmt/arm
            Source: D88pI7Bo4B.elf, 5523.1.0000556f6a2ce000.0000556f6a3fc000.rw-.sdmp, D88pI7Bo4B.elf, 5525.1.0000556f6a2ce000.0000556f6a3fc000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
            Source: D88pI7Bo4B.elf, 5523.1.00007ffdae087000.00007ffdae0a8000.rw-.sdmp, D88pI7Bo4B.elf, 5525.1.00007ffdae087000.00007ffdae0a8000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm

            Stealing of Sensitive Information

            barindex
            Source: Yara matchFile source: D88pI7Bo4B.elf, type: SAMPLE
            Source: Yara matchFile source: D88pI7Bo4B.elf, type: SAMPLE
            Source: Yara matchFile source: 5523.1.00007fe138017000.00007fe13802d000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: 5525.1.00007fe138017000.00007fe13802d000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: D88pI7Bo4B.elf PID: 5523, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: D88pI7Bo4B.elf PID: 5525, type: MEMORYSTR
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.1.2 Safari/605.1.1 31.5
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.3 17.34
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_13_6) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/13.1.2 Safari/605.1.1 11.27
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/16.6 Safari/605.1.1 9.83
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.0.0 Safari/537.3 9.25
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:120.0) Gecko/20100101 Firefox/120. 6.94
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/117. 2.31
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36 Edg/119.0.0. 2.31
            Source: Initial sampleUser agent string found: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.3 1.16
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:109.0) Gecko/20100101 Firefox/115. 1.16
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.198 Safari/537.3 1.16
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.0.0 Safari/537.36 Herring/90.1.9310.1 1.16
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36 OPR/105.0.0. 1.16
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.4 1.16
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3 1.16
            Source: Initial sampleUser agent string found: Mozilla/5.0 (iPhone; CPU iPhone OS 17_1 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) CriOS/119.0.6045.169 Mobile/15E148 Safari/604.
            Source: Initial sampleUser agent string found: Mozilla/5.0 (iPhone; CPU iPhone OS 17_1_2 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.1.2 Mobile/15E148 Safari/604.

            Remote Access Functionality

            barindex
            Source: Yara matchFile source: D88pI7Bo4B.elf, type: SAMPLE
            Source: Yara matchFile source: D88pI7Bo4B.elf, type: SAMPLE
            Source: Yara matchFile source: 5523.1.00007fe138017000.00007fe13802d000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: 5525.1.00007fe138017000.00007fe13802d000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: D88pI7Bo4B.elf PID: 5523, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: D88pI7Bo4B.elf PID: 5525, type: MEMORYSTR
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume AccessOS Credential Dumping11
            Security Software Discovery
            Remote ServicesData from Local System1
            Data Obfuscation
            Exfiltration Over Other Network MediumAbuse Accessibility Features
            CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS Memory1
            Remote System Discovery
            Remote Desktop ProtocolData from Removable Media1
            Non-Standard Port
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
            Non-Application Layer Protocol
            Automated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
            Application Layer Protocol
            Traffic DuplicationData Destruction
            {"C2 url": "193.35.18.56:65490"}
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Number of created Files
            • Is malicious
            • Internet

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            SourceDetectionScannerLabelLink
            D88pI7Bo4B.elf50%ReversingLabsLinux.Trojan.Gafgyt
            D88pI7Bo4B.elf55%VirustotalBrowse
            D88pI7Bo4B.elf100%AviraLINUX/Gafgyt.opnd
            No Antivirus matches
            No Antivirus matches
            No Antivirus matches
            NameIPActiveMaliciousAntivirus DetectionReputation
            daisy.ubuntu.com
            162.213.35.25
            truefalse
              high
              NameMaliciousAntivirus DetectionReputation
              193.35.18.56:65490true
                unknown
                • No. of IPs < 25%
                • 25% < No. of IPs < 50%
                • 50% < No. of IPs < 75%
                • 75% < No. of IPs
                IPDomainCountryFlagASNASN NameMalicious
                193.35.18.56
                unknownGermany
                41865BIALLNET-ASPLtrue
                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                193.35.18.56ehDbsf5C6M.elfGet hashmaliciousGafgyt, MiraiBrowse
                  78mfG4QdNn.elfGet hashmaliciousGafgyt, MiraiBrowse
                    1zIdRfHN5N.elfGet hashmaliciousMiraiBrowse
                      hiVHXinGE3.elfGet hashmaliciousUnknownBrowse
                        bD3m9BoJzq.elfGet hashmaliciousUnknownBrowse
                          n9wkBW1daO.elfGet hashmaliciousMiraiBrowse
                            lUnktZrfeB.elfGet hashmaliciousUnknownBrowse
                              sKxfttWizQ.elfGet hashmaliciousUnknownBrowse
                                UGqFMD5JnO.elfGet hashmaliciousUnknownBrowse
                                  WZlLmKfo15.elfGet hashmaliciousUnknownBrowse
                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                    daisy.ubuntu.com78mfG4QdNn.elfGet hashmaliciousGafgyt, MiraiBrowse
                                    • 162.213.35.25
                                    arm6.elfGet hashmaliciousMiraiBrowse
                                    • 162.213.35.24
                                    SecuriteInfo.com.Linux.BtcMine.798.28745.31751.elfGet hashmaliciousUnknownBrowse
                                    • 162.213.35.24
                                    p8F35SRiO8.elfGet hashmaliciousMiraiBrowse
                                    • 162.213.35.25
                                    Kie7OQsnAC.elfGet hashmaliciousMiraiBrowse
                                    • 162.213.35.25
                                    DHz0sMSRlg.elfGet hashmaliciousMiraiBrowse
                                    • 162.213.35.25
                                    dj4jBpJkg6.elfGet hashmaliciousMiraiBrowse
                                    • 162.213.35.24
                                    7JP4pajFXr.elfGet hashmaliciousMiraiBrowse
                                    • 162.213.35.25
                                    cvdLNZXNPZ.elfGet hashmaliciousMiraiBrowse
                                    • 162.213.35.25
                                    jcTITjYCy0.elfGet hashmaliciousMiraiBrowse
                                    • 162.213.35.24
                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                    BIALLNET-ASPLehDbsf5C6M.elfGet hashmaliciousGafgyt, MiraiBrowse
                                    • 193.35.18.56
                                    78mfG4QdNn.elfGet hashmaliciousGafgyt, MiraiBrowse
                                    • 193.35.18.56
                                    t6Bg659hSX.elfGet hashmaliciousUnknownBrowse
                                    • 193.35.18.164
                                    Y5sssTW9Ev.elfGet hashmaliciousUnknownBrowse
                                    • 193.35.18.164
                                    sDx2bQyU33.elfGet hashmaliciousMiraiBrowse
                                    • 193.35.18.164
                                    oPgt6oZlbo.elfGet hashmaliciousUnknownBrowse
                                    • 193.35.18.164
                                    XKpbIPPjsg.elfGet hashmaliciousMiraiBrowse
                                    • 193.35.18.164
                                    C6gnJR70dQ.elfGet hashmaliciousUnknownBrowse
                                    • 193.35.18.164
                                    DhnbzTcwoA.elfGet hashmaliciousUnknownBrowse
                                    • 193.35.18.164
                                    J5nCznX1CW.elfGet hashmaliciousGafgyt, MiraiBrowse
                                    • 193.35.18.223
                                    No context
                                    No context
                                    No created / dropped files found
                                    File type:ELF 32-bit LSB executable, ARM, version 1 (ARM), statically linked, with debug_info, not stripped
                                    Entropy (8bit):6.14117374745888
                                    TrID:
                                    • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                    File name:D88pI7Bo4B.elf
                                    File size:125'523 bytes
                                    MD5:4ec4509374209942b945832b64317e9f
                                    SHA1:df26584fe5adb927c13da7bcc1aff7ed5c060a51
                                    SHA256:7729b0a237a38cf3ea7fed6f1ee11aaab753269496a34a97a2c66b80b0c50e0c
                                    SHA512:d2448a8db6699be48b535dd4affc6b7125dc84aaac83a5989b43163179cbf4a848c1d9715669cfac7456c83f72ed49e7263a327b681315ff98b663865f28219d
                                    SSDEEP:3072:DaiyMSElvPdVQF9nshoQnmGvqvvK5bhDNPyWmREKNSQieXAZc:fyiv1gnsyQnLvqvvKNhDByWmREKNSQio
                                    TLSH:0BC3A314F5458327C2D31B76A28E8F593E311BD473DB721A6A346BF43BC32862E26E45
                                    File Content Preview:.ELF...a..........(.........4....w......4. ...(.....................$Q..$Q..............$Q..$Q..$Q......`m..........Q.td..................................-...L."...S@..........0@-.\P...0....S.0...P@...0... ....R......0...0...........0... ....R..... 0....S

                                    ELF header

                                    Class:ELF32
                                    Data:2's complement, little endian
                                    Version:1 (current)
                                    Machine:ARM
                                    Version Number:0x1
                                    Type:EXEC (Executable file)
                                    OS/ABI:ARM - ABI
                                    ABI Version:0
                                    Entry Point Address:0x8190
                                    Flags:0x202
                                    ELF Header Size:52
                                    Program Header Offset:52
                                    Program Header Size:32
                                    Number of Program Headers:3
                                    Section Header Offset:96132
                                    Section Header Size:40
                                    Number of Section Headers:21
                                    Header String Table Index:18
                                    NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                    NULL0x00x00x00x00x0000
                                    .initPROGBITS0x80940x940x180x00x6AX004
                                    .textPROGBITS0x80b00xb00x101840x00x6AX0016
                                    .finiPROGBITS0x182340x102340x140x00x6AX004
                                    .rodataPROGBITS0x182480x102480x4edc0x00x2A004
                                    .eh_framePROGBITS0x251240x151240x40x00x3WA004
                                    .ctorsPROGBITS0x251280x151280x80x00x3WA004
                                    .dtorsPROGBITS0x251300x151300x80x00x3WA004
                                    .jcrPROGBITS0x251380x151380x40x00x3WA004
                                    .dataPROGBITS0x2513c0x1513c0x68c0x00x3WA004
                                    .bssNOBITS0x257c80x157c80x66bc0x00x3WA004
                                    .commentPROGBITS0x00x157c80xbf80x00x0001
                                    .debug_arangesPROGBITS0x00x163c00x1200x00x0008
                                    .debug_infoPROGBITS0x00x164e00x70d0x00x0001
                                    .debug_abbrevPROGBITS0x00x16bed0xb40x00x0001
                                    .debug_linePROGBITS0x00x16ca10x9780x00x0001
                                    .debug_framePROGBITS0x00x1761c0xa00x00x0004
                                    .ARM.attributesARM_ATTRIBUTES0x00x176bc0x100x00x0001
                                    .shstrtabSTRTAB0x00x176cc0xb80x00x0001
                                    .symtabSYMTAB0x00x17acc0x49600x100x0206394
                                    .strtabSTRTAB0x00x1c42c0x26270x00x0001
                                    TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                    LOAD0x00x80000x80000x151240x151246.29090x5R E0x8000.init .text .fini .rodata
                                    LOAD0x151240x251240x251240x6a40x6d604.30040x6RW 0x8000.eh_frame .ctors .dtors .jcr .data .bss
                                    GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                    NameVersion Info NameVersion Info File NameSection NameValueSizeSymbol TypeSymbol BindSymbol VisibilityNdx
                                    .symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                    .symtab0x80940SECTION<unknown>DEFAULT1
                                    .symtab0x80b00SECTION<unknown>DEFAULT2
                                    .symtab0x182340SECTION<unknown>DEFAULT3
                                    .symtab0x182480SECTION<unknown>DEFAULT4
                                    .symtab0x251240SECTION<unknown>DEFAULT5
                                    .symtab0x251280SECTION<unknown>DEFAULT6
                                    .symtab0x251300SECTION<unknown>DEFAULT7
                                    .symtab0x251380SECTION<unknown>DEFAULT8
                                    .symtab0x2513c0SECTION<unknown>DEFAULT9
                                    .symtab0x257c80SECTION<unknown>DEFAULT10
                                    .symtab0x00SECTION<unknown>DEFAULT11
                                    .symtab0x00SECTION<unknown>DEFAULT12
                                    .symtab0x00SECTION<unknown>DEFAULT13
                                    .symtab0x00SECTION<unknown>DEFAULT14
                                    .symtab0x00SECTION<unknown>DEFAULT15
                                    .symtab0x00SECTION<unknown>DEFAULT16
                                    .symtab0x00SECTION<unknown>DEFAULT17
                                    $a.symtab0x80940NOTYPE<unknown>DEFAULT1
                                    $a.symtab0x182340NOTYPE<unknown>DEFAULT3
                                    $a.symtab0x80b00NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x81280NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x182400NOTYPE<unknown>DEFAULT3
                                    $a.symtab0x81880NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x80a00NOTYPE<unknown>DEFAULT1
                                    $a.symtab0x181f80NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1822c0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x80a40NOTYPE<unknown>DEFAULT1
                                    $a.symtab0x80a80NOTYPE<unknown>DEFAULT1
                                    $a.symtab0x182440NOTYPE<unknown>DEFAULT3
                                    $a.symtab0x81900NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x81cc0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x825c0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x82ec0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x8aa00NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x8c240NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x8cc00NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x8d940NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x8ecc0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x8f2c0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x92c40NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x9bbc0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xa0440NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xa4680NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xaf500NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xb0880NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xb7780NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xba300NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xbbd40NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xbd380NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xc87c0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xca080NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xd3340NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xd4440NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xd5100NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xd5f40NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xd5f80NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xd6400NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xd7080NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xd7300NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xd75c0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xd7880NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xd7b40NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xd7bc0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xd80c0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xd8380NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xd8940NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xd8c40NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xd8f00NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xd9200NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xd9280NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xd9300NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xd95c0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xd9740NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xd9a80NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xd9dc0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xdab00NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xdb6c0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xdc080NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xdc9c0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xdca80NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xdcb40NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xdce40NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xdd180NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xddcc0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xe0b80NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xe1340NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xe1440NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xe1fc0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xe2280NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xe9540NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xe9ec0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xea240NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xebc00NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xec0c0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xf14c0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xf1e80NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xf27c0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xf2b00NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xf3600NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xf3700NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xf3800NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xf3900NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xf4300NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xf4500NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xf4b00NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xf59c0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xf5c00NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xf6780NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xf7500NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xf8480NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xf85c0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xf9440NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xf9500NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xf9700NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xf9e80NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xfa500NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xfae00NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xfb040NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xfb0c0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xfb5c0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xfb880NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xfbb40NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xfbe40NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xfc100NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xfc3c0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xfc700NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xfca00NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xfccc0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xfd700NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xfddc0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x106980NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x107a40NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x10bf80NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x10c200NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x10d200NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x10d240NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x10da00NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x10e2c0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x10ec40NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x10f400NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x110080NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x110940NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x111740NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1123c0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x112480NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x112500NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x113e80NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x114840NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1152c0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x116440NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x11a1c0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x11c3c0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x11c880NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x11d2c0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x11d640NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x11db00NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x120500NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x120b00NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x121240NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1212c0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x121580NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x121840NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x121d40NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x121fc0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x122040NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1220c0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x122140NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1222c0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x122580NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x122600NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1228c0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x122b80NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x123100NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x123400NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1236c0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x129540NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x12a280NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x12a340NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x12dbc0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x12e0c0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x12e2c0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x12ed80NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x130480NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1311c0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x132540NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x133580NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x133cc0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1340c0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x135600NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x13d000NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x13dbc0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x13efc0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x140cc0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x142000NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x146900NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x147840NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1479c0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x148780NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x149600NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x149a00NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x149e40NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x14a2c0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x14aa00NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x14ae00NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x14bd00NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x14e680NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x14e800NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x151e80NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1520c0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x152440NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x152740NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x153d40NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x153e00NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x155180NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x155740NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x156340NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x156600NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1571c0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1574c0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x157fc0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x15ac80NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x15e740NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x15f680NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x166f80NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x167380NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x167780NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x16b840NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x16c000NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x16c480NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x16f440NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x16fb40NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x16fe00NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x170300NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1705c0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x170c00NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x170d00NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x171000NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x171e80NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1729c0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x172f80NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x173040NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x174ec0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x175680NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x176100NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x177500NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x17b500NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1807c0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x181a40NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x251280NOTYPE<unknown>DEFAULT6
                                    $d.symtab0x251300NOTYPE<unknown>DEFAULT7
                                    $d.symtab0x81180NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x81740NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x251440NOTYPE<unknown>DEFAULT9
                                    $d.symtab0x182280NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x251480NOTYPE<unknown>DEFAULT9
                                    $d.symtab0x81c00NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x2514c0NOTYPE<unknown>DEFAULT9
                                    $d.symtab0x82540NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x82e40NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x8a700NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x8c200NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x8cbc0NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x8d8c0NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x8ec00NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x8f280NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x92b00NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x9bb80NOTYPE<unknown>DEFAULT2
                                    $d.symtab0xa0400NOTYPE<unknown>DEFAULT2
                                    $d.symtab0xa4600NOTYPE<unknown>DEFAULT2
                                    $d.symtab0xaf4c0NOTYPE<unknown>DEFAULT2
                                    $d.symtab0xb0840NOTYPE<unknown>DEFAULT2
                                    $d.symtab0xb7740NOTYPE<unknown>DEFAULT2
                                    $d.symtab0xba280NOTYPE<unknown>DEFAULT2
                                    $d.symtab0xbbc80NOTYPE<unknown>DEFAULT2
                                    $d.symtab0xbd300NOTYPE<unknown>DEFAULT2
                                    $d.symtab0xc8480NOTYPE<unknown>DEFAULT2
                                    $d.symtab0xc9fc0NOTYPE<unknown>DEFAULT2
                                    $d.symtab0xd3000NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x00NOTYPE<unknown>DEFAULT16
                                    $d.symtab0x200NOTYPE<unknown>DEFAULT16
                                    $d.symtab0x280NOTYPE<unknown>DEFAULT16
                                    $d.symtab0x480NOTYPE<unknown>DEFAULT16
                                    $d.symtab0x500NOTYPE<unknown>DEFAULT16
                                    $d.symtab0x700NOTYPE<unknown>DEFAULT16
                                    $d.symtab0xd9700NOTYPE<unknown>DEFAULT2
                                    $d.symtab0xd9a40NOTYPE<unknown>DEFAULT2
                                    $d.symtab0xd9d80NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x255680NOTYPE<unknown>DEFAULT9
                                    $d.symtab0x1ba840NOTYPE<unknown>DEFAULT4
                                    $d.symtab0x255700NOTYPE<unknown>DEFAULT9
                                    $d.symtab0x1bd840NOTYPE<unknown>DEFAULT4
                                    $d.symtab0x255780NOTYPE<unknown>DEFAULT9
                                    $d.symtab0x1c0840NOTYPE<unknown>DEFAULT4
                                    $d.symtab0xdaa00NOTYPE<unknown>DEFAULT2
                                    $d.symtab0xdb680NOTYPE<unknown>DEFAULT2
                                    $d.symtab0xdc040NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x1c3840NOTYPE<unknown>DEFAULT4
                                    $d.symtab0xdca40NOTYPE<unknown>DEFAULT2
                                    $d.symtab0xe0880NOTYPE<unknown>DEFAULT2
                                    $d.symtab0xe1300NOTYPE<unknown>DEFAULT2
                                    $d.symtab0xe1400NOTYPE<unknown>DEFAULT2
                                    $d.symtab0xe1ec0NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x255800NOTYPE<unknown>DEFAULT9
                                    $d.symtab0x1c39c0NOTYPE<unknown>DEFAULT4
                                    $d.symtab0xe9380NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x1c3d00NOTYPE<unknown>DEFAULT4
                                    $d.symtab0xebbc0NOTYPE<unknown>DEFAULT2
                                    $d.symtab0xec000NOTYPE<unknown>DEFAULT2
                                    $d.symtab0xf11c0NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x256bc0NOTYPE<unknown>DEFAULT9
                                    $d.symtab0x1c3d80NOTYPE<unknown>DEFAULT4
                                    $d.symtab0xf1d80NOTYPE<unknown>DEFAULT2
                                    $d.symtab0xf5940NOTYPE<unknown>DEFAULT2
                                    $d.symtab0xf7480NOTYPE<unknown>DEFAULT2
                                    $d.symtab0xf93c0NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x1c45c0NOTYPE<unknown>DEFAULT4
                                    $d.symtab0xf94c0NOTYPE<unknown>DEFAULT2
                                    $d.symtab0xf9e40NOTYPE<unknown>DEFAULT2
                                    $d.symtab0xfadc0NOTYPE<unknown>DEFAULT2
                                    $d.symtab0xfb540NOTYPE<unknown>DEFAULT2
                                    $d.symtab0xfd6c0NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x106780NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x256c00NOTYPE<unknown>DEFAULT9
                                    $d.symtab0x107900NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x10bd80NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x10c1c0NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x10d100NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x256d80NOTYPE<unknown>DEFAULT9
                                    $d.symtab0x10d880NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x10e140NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x10eac0NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x10f280NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x256f00NOTYPE<unknown>DEFAULT9
                                    $d.symtab0x110040NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x110900NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x111680NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x112380NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x1cfc80NOTYPE<unknown>DEFAULT4
                                    $d.symtab0x113e40NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x114680NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x2579c0NOTYPE<unknown>DEFAULT9
                                    $d.symtab0x115280NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x116240NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x116580NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x11c1c0NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x11c840NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x11d1c0NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x11d600NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x11da40NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x120140NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x257b40NOTYPE<unknown>DEFAULT9
                                    $d.symtab0x1211c0NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x122280NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x1230c0NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x12a180NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x2ba100NOTYPE<unknown>DEFAULT10
                                    $d.symtab0x12a300NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x12db80NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x1302c0NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x13cdc0NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x1d0580NOTYPE<unknown>DEFAULT4
                                    $d.symtab0x13dac0NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x13ed40NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x140ac0NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x141f80NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x1477c0NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x148700NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x149580NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x14bcc0NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x151d00NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x152040NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x152400NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x155080NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x157f40NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x15ac00NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x15e6c0NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x166c00NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x257c00NOTYPE<unknown>DEFAULT9
                                    $d.symtab0x167340NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x167740NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x16b400NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x257c20NOTYPE<unknown>DEFAULT9
                                    $d.symtab0x1d1040NOTYPE<unknown>DEFAULT4
                                    $d.symtab0x16bec0NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x173000NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x174e40NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x175640NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x780NOTYPE<unknown>DEFAULT16
                                    $d.symtab0x980NOTYPE<unknown>DEFAULT16
                                    C.1.3461.symtab0x1c38424OBJECT<unknown>DEFAULT4
                                    JoinName.symtab0x2ba4080OBJECT<unknown>DEFAULT10
                                    Laligned.symtab0xf4780NOTYPE<unknown>DEFAULT2
                                    Llastword.symtab0xf4940NOTYPE<unknown>DEFAULT2
                                    Q.symtab0x2580016384OBJECT<unknown>DEFAULT10
                                    SendHTTP.symtab0xb8c4364FUNC<unknown>DEFAULT2
                                    SendHTTPCloudflare.symtab0xbbd4356FUNC<unknown>DEFAULT2
                                    SendHTTPHex.symtab0xba30420FUNC<unknown>DEFAULT2
                                    Trim.symtab0x8aa0304FUNC<unknown>DEFAULT2
                                    _Exit.symtab0xd70840FUNC<unknown>DEFAULT2
                                    _Jv_RegisterClasses.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                    _READ.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    _WRITE.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    __CTOR_END__.symtab0x2512c0OBJECT<unknown>DEFAULT6
                                    __CTOR_LIST__.symtab0x251280OBJECT<unknown>DEFAULT6
                                    __C_ctype_b.symtab0x255684OBJECT<unknown>DEFAULT9
                                    __C_ctype_b.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    __C_ctype_b_data.symtab0x1ba84768OBJECT<unknown>DEFAULT4
                                    __C_ctype_tolower.symtab0x255704OBJECT<unknown>DEFAULT9
                                    __C_ctype_tolower.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    __C_ctype_tolower_data.symtab0x1bd84768OBJECT<unknown>DEFAULT4
                                    __C_ctype_toupper.symtab0x255784OBJECT<unknown>DEFAULT9
                                    __C_ctype_toupper.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    __C_ctype_toupper_data.symtab0x1c084768OBJECT<unknown>DEFAULT4
                                    __DTOR_END__.symtab0x251340OBJECT<unknown>DEFAULT7
                                    __DTOR_LIST__.symtab0x251300OBJECT<unknown>DEFAULT7
                                    __EH_FRAME_BEGIN__.symtab0x251240OBJECT<unknown>DEFAULT5
                                    __FRAME_END__.symtab0x251240OBJECT<unknown>DEFAULT5
                                    __GI___C_ctype_b.symtab0x255684OBJECT<unknown>HIDDEN9
                                    __GI___C_ctype_tolower.symtab0x255704OBJECT<unknown>HIDDEN9
                                    __GI___C_ctype_toupper.symtab0x255784OBJECT<unknown>HIDDEN9
                                    __GI___ctype_b.symtab0x2556c4OBJECT<unknown>HIDDEN9
                                    __GI___ctype_tolower.symtab0x255744OBJECT<unknown>HIDDEN9
                                    __GI___ctype_toupper.symtab0x2557c4OBJECT<unknown>HIDDEN9
                                    __GI___errno_location.symtab0xdc9c12FUNC<unknown>HIDDEN2
                                    __GI___fcntl_nocancel.symtab0xd6a4100FUNC<unknown>HIDDEN2
                                    __GI___fgetc_unlocked.symtab0x140cc304FUNC<unknown>HIDDEN2
                                    __GI___glibc_strerror_r.symtab0xf84820FUNC<unknown>HIDDEN2
                                    __GI___h_errno_location.symtab0x12a2812FUNC<unknown>HIDDEN2
                                    __GI___libc_fcntl.symtab0xd640100FUNC<unknown>HIDDEN2
                                    __GI___sigaddset.symtab0xfd9436FUNC<unknown>HIDDEN2
                                    __GI___sigdelset.symtab0xfdb836FUNC<unknown>HIDDEN2
                                    __GI___sigismember.symtab0xfd7036FUNC<unknown>HIDDEN2
                                    __GI___uClibc_fini.symtab0x11cc0108FUNC<unknown>HIDDEN2
                                    __GI___uClibc_init.symtab0x11d6476FUNC<unknown>HIDDEN2
                                    __GI___xpg_strerror_r.symtab0xf85c232FUNC<unknown>HIDDEN2
                                    __GI__exit.symtab0xd70840FUNC<unknown>HIDDEN2
                                    __GI_abort.symtab0x10c20256FUNC<unknown>HIDDEN2
                                    __GI_atoi.symtab0x1123c12FUNC<unknown>HIDDEN2
                                    __GI_brk.symtab0x1520c56FUNC<unknown>HIDDEN2
                                    __GI_clock_getres.symtab0x1215844FUNC<unknown>HIDDEN2
                                    __GI_close.symtab0xd75c44FUNC<unknown>HIDDEN2
                                    __GI_closedir.symtab0xd9dc212FUNC<unknown>HIDDEN2
                                    __GI_config_close.symtab0x12d5848FUNC<unknown>HIDDEN2
                                    __GI_config_open.symtab0x12d8852FUNC<unknown>HIDDEN2
                                    __GI_config_read.symtab0x12a34804FUNC<unknown>HIDDEN2
                                    __GI_connect.symtab0xfb5c44FUNC<unknown>HIDDEN2
                                    __GI_errno.symtab0x2ba104OBJECT<unknown>HIDDEN10
                                    __GI_exit.symtab0x113e8156FUNC<unknown>HIDDEN2
                                    __GI_fclose.symtab0x12ed8368FUNC<unknown>HIDDEN2
                                    __GI_fcntl.symtab0xd640100FUNC<unknown>HIDDEN2
                                    __GI_fflush_unlocked.symtab0x13efc464FUNC<unknown>HIDDEN2
                                    __GI_fgetc.symtab0x13d00188FUNC<unknown>HIDDEN2
                                    __GI_fgetc_unlocked.symtab0x140cc304FUNC<unknown>HIDDEN2
                                    __GI_fgets.symtab0xf14c156FUNC<unknown>HIDDEN2
                                    __GI_fgets_unlocked.symtab0xf1e8148FUNC<unknown>HIDDEN2
                                    __GI_fopen.symtab0xdca812FUNC<unknown>HIDDEN2
                                    __GI_fork.symtab0xd78844FUNC<unknown>HIDDEN2
                                    __GI_fputs_unlocked.symtab0xf27c52FUNC<unknown>HIDDEN2
                                    __GI_fseek.symtab0x153d412FUNC<unknown>HIDDEN2
                                    __GI_fseeko64.symtab0x153e0312FUNC<unknown>HIDDEN2
                                    __GI_fstat.symtab0x1218480FUNC<unknown>HIDDEN2
                                    __GI_fwrite_unlocked.symtab0xf2b0172FUNC<unknown>HIDDEN2
                                    __GI_getc_unlocked.symtab0x140cc304FUNC<unknown>HIDDEN2
                                    __GI_getdtablesize.symtab0x121d440FUNC<unknown>HIDDEN2
                                    __GI_getegid.symtab0x121fc8FUNC<unknown>HIDDEN2
                                    __GI_geteuid.symtab0x122048FUNC<unknown>HIDDEN2
                                    __GI_getgid.symtab0x1220c8FUNC<unknown>HIDDEN2
                                    __GI_gethostbyname.symtab0xfb048FUNC<unknown>HIDDEN2
                                    __GI_gethostbyname2.symtab0xfb0c80FUNC<unknown>HIDDEN2
                                    __GI_gethostbyname2_r.symtab0x14bd0664FUNC<unknown>HIDDEN2
                                    __GI_gethostbyname_r.symtab0x16c48764FUNC<unknown>HIDDEN2
                                    __GI_gethostname.symtab0x16f44112FUNC<unknown>HIDDEN2
                                    __GI_getpagesize.symtab0x1221424FUNC<unknown>HIDDEN2
                                    __GI_getpid.symtab0xd7b48FUNC<unknown>HIDDEN2
                                    __GI_getrlimit.symtab0x1222c44FUNC<unknown>HIDDEN2
                                    __GI_getsockname.symtab0xfb8844FUNC<unknown>HIDDEN2
                                    __GI_getuid.symtab0x122588FUNC<unknown>HIDDEN2
                                    __GI_h_errno.symtab0x2ba144OBJECT<unknown>HIDDEN10
                                    __GI_htonl.symtab0xf9fc32FUNC<unknown>HIDDEN2
                                    __GI_htons.symtab0xf9e820FUNC<unknown>HIDDEN2
                                    __GI_inet_addr.symtab0xfae036FUNC<unknown>HIDDEN2
                                    __GI_inet_aton.symtab0x14ae0240FUNC<unknown>HIDDEN2
                                    __GI_inet_ntoa.symtab0xfad412FUNC<unknown>HIDDEN2
                                    __GI_inet_ntoa_r.symtab0xfa50132FUNC<unknown>HIDDEN2
                                    __GI_inet_ntop.symtab0x15c08620FUNC<unknown>HIDDEN2
                                    __GI_inet_pton.symtab0x158c8512FUNC<unknown>HIDDEN2
                                    __GI_initstate_r.symtab0x11174200FUNC<unknown>HIDDEN2
                                    __GI_ioctl.symtab0xd7bc80FUNC<unknown>HIDDEN2
                                    __GI_isatty.symtab0xf95032FUNC<unknown>HIDDEN2
                                    __GI_isspace.symtab0xd95c24FUNC<unknown>HIDDEN2
                                    __GI_kill.symtab0xd80c44FUNC<unknown>HIDDEN2
                                    __GI_lseek64.symtab0x1705c100FUNC<unknown>HIDDEN2
                                    __GI_memchr.symtab0x14690244FUNC<unknown>HIDDEN2
                                    __GI_memcpy.symtab0xf3804FUNC<unknown>HIDDEN2
                                    __GI_memmove.symtab0x170c04FUNC<unknown>HIDDEN2
                                    __GI_mempcpy.symtab0x1478424FUNC<unknown>HIDDEN2
                                    __GI_memrchr.symtab0x1479c220FUNC<unknown>HIDDEN2
                                    __GI_memset.symtab0xf390156FUNC<unknown>HIDDEN2
                                    __GI_mmap.symtab0x1205096FUNC<unknown>HIDDEN2
                                    __GI_mremap.symtab0x1524448FUNC<unknown>HIDDEN2
                                    __GI_munmap.symtab0x1226044FUNC<unknown>HIDDEN2
                                    __GI_nanosleep.symtab0x1228c44FUNC<unknown>HIDDEN2
                                    __GI_ntohl.symtab0xfa3032FUNC<unknown>HIDDEN2
                                    __GI_ntohs.symtab0xfa1c20FUNC<unknown>HIDDEN2
                                    __GI_open.symtab0xd83892FUNC<unknown>HIDDEN2
                                    __GI_opendir.symtab0xdb6c156FUNC<unknown>HIDDEN2
                                    __GI_poll.symtab0x16fb444FUNC<unknown>HIDDEN2
                                    __GI_raise.symtab0x14e6824FUNC<unknown>HIDDEN2
                                    __GI_random.symtab0x10d24124FUNC<unknown>HIDDEN2
                                    __GI_random_r.symtab0x11008140FUNC<unknown>HIDDEN2
                                    __GI_rawmemchr.symtab0x1574c176FUNC<unknown>HIDDEN2
                                    __GI_read.symtab0xd8c444FUNC<unknown>HIDDEN2
                                    __GI_readdir64.symtab0x12954212FUNC<unknown>HIDDEN2
                                    __GI_recv.symtab0xfbe444FUNC<unknown>HIDDEN2
                                    __GI_sbrk.symtab0x122b888FUNC<unknown>HIDDEN2
                                    __GI_select.symtab0xd8f048FUNC<unknown>HIDDEN2
                                    __GI_send.symtab0xfc1044FUNC<unknown>HIDDEN2
                                    __GI_sendto.symtab0xfc3c52FUNC<unknown>HIDDEN2
                                    __GI_setsockopt.symtab0xfc7048FUNC<unknown>HIDDEN2
                                    __GI_setstate_r.symtab0x10f40200FUNC<unknown>HIDDEN2
                                    __GI_sigaction.symtab0x120b0116FUNC<unknown>HIDDEN2
                                    __GI_signal.symtab0xfccc164FUNC<unknown>HIDDEN2
                                    __GI_sigprocmask.symtab0x1231048FUNC<unknown>HIDDEN2
                                    __GI_sleep.symtab0x11484168FUNC<unknown>HIDDEN2
                                    __GI_snprintf.symtab0xdcb448FUNC<unknown>HIDDEN2
                                    __GI_socket.symtab0xfca044FUNC<unknown>HIDDEN2
                                    __GI_sprintf.symtab0xdce452FUNC<unknown>HIDDEN2
                                    __GI_srandom_r.symtab0x11094224FUNC<unknown>HIDDEN2
                                    __GI_stat.symtab0x16fe080FUNC<unknown>HIDDEN2
                                    __GI_strcasecmp.symtab0x174ec124FUNC<unknown>HIDDEN2
                                    __GI_strchr.symtab0xf4b0236FUNC<unknown>HIDDEN2
                                    __GI_strchrnul.symtab0x14878232FUNC<unknown>HIDDEN2
                                    __GI_strcmp.symtab0xf43028FUNC<unknown>HIDDEN2
                                    __GI_strcoll.symtab0xf43028FUNC<unknown>HIDDEN2
                                    __GI_strcpy.symtab0xf59c36FUNC<unknown>HIDDEN2
                                    __GI_strcspn.symtab0x1496064FUNC<unknown>HIDDEN2
                                    __GI_strdup.symtab0x170d048FUNC<unknown>HIDDEN2
                                    __GI_strlen.symtab0xf45096FUNC<unknown>HIDDEN2
                                    __GI_strncpy.symtab0xf5c0184FUNC<unknown>HIDDEN2
                                    __GI_strnlen.symtab0xf678216FUNC<unknown>HIDDEN2
                                    __GI_strpbrk.symtab0x14aa064FUNC<unknown>HIDDEN2
                                    __GI_strrchr.symtab0x149a068FUNC<unknown>HIDDEN2
                                    __GI_strspn.symtab0x149e472FUNC<unknown>HIDDEN2
                                    __GI_strstr.symtab0xf750248FUNC<unknown>HIDDEN2
                                    __GI_strtok.symtab0xf94412FUNC<unknown>HIDDEN2
                                    __GI_strtok_r.symtab0x14a2c116FUNC<unknown>HIDDEN2
                                    __GI_strtol.symtab0x112488FUNC<unknown>HIDDEN2
                                    __GI_sysconf.symtab0x116441528FUNC<unknown>HIDDEN2
                                    __GI_tcgetattr.symtab0xf970120FUNC<unknown>HIDDEN2
                                    __GI_time.symtab0xd9208FUNC<unknown>HIDDEN2
                                    __GI_tolower.symtab0xd97452FUNC<unknown>HIDDEN2
                                    __GI_toupper.symtab0xd9a852FUNC<unknown>HIDDEN2
                                    __GI_uname.symtab0x1703044FUNC<unknown>HIDDEN2
                                    __GI_vsnprintf.symtab0xdd18180FUNC<unknown>HIDDEN2
                                    __GI_wait4.symtab0x1234044FUNC<unknown>HIDDEN2
                                    __GI_waitpid.symtab0xd9288FUNC<unknown>HIDDEN2
                                    __GI_wcrtomb.symtab0x12dbc80FUNC<unknown>HIDDEN2
                                    __GI_wcsnrtombs.symtab0x12e2c172FUNC<unknown>HIDDEN2
                                    __GI_wcsrtombs.symtab0x12e0c32FUNC<unknown>HIDDEN2
                                    __GI_write.symtab0xd93044FUNC<unknown>HIDDEN2
                                    __JCR_END__.symtab0x251380OBJECT<unknown>DEFAULT8
                                    __JCR_LIST__.symtab0x251380OBJECT<unknown>DEFAULT8
                                    __adddf3.symtab0x1775c736FUNC<unknown>HIDDEN2
                                    __aeabi_cdcmpeq.symtab0x1812c20FUNC<unknown>HIDDEN2
                                    __aeabi_cdcmple.symtab0x1812c20FUNC<unknown>HIDDEN2
                                    __aeabi_cdrcmple.symtab0x1811048FUNC<unknown>HIDDEN2
                                    __aeabi_d2uiz.symtab0x181a484FUNC<unknown>HIDDEN2
                                    __aeabi_dadd.symtab0x1775c736FUNC<unknown>HIDDEN2
                                    __aeabi_dcmpeq.symtab0x1814020FUNC<unknown>HIDDEN2
                                    __aeabi_dcmpge.symtab0x1817c20FUNC<unknown>HIDDEN2
                                    __aeabi_dcmpgt.symtab0x1819020FUNC<unknown>HIDDEN2
                                    __aeabi_dcmple.symtab0x1816820FUNC<unknown>HIDDEN2
                                    __aeabi_dcmplt.symtab0x1815420FUNC<unknown>HIDDEN2
                                    __aeabi_ddiv.symtab0x17e78516FUNC<unknown>HIDDEN2
                                    __aeabi_dmul.symtab0x17b50808FUNC<unknown>HIDDEN2
                                    __aeabi_drsub.symtab0x177500FUNC<unknown>HIDDEN2
                                    __aeabi_dsub.symtab0x17758740FUNC<unknown>HIDDEN2
                                    __aeabi_f2d.symtab0x17a9064FUNC<unknown>HIDDEN2
                                    __aeabi_i2d.symtab0x17a6444FUNC<unknown>HIDDEN2
                                    __aeabi_idiv.symtab0x176100FUNC<unknown>HIDDEN2
                                    __aeabi_idiv0.symtab0xd5f44FUNC<unknown>HIDDEN2
                                    __aeabi_idivmod.symtab0x1773824FUNC<unknown>HIDDEN2
                                    __aeabi_l2d.symtab0x17ae4108FUNC<unknown>HIDDEN2
                                    __aeabi_ldiv0.symtab0xd5f44FUNC<unknown>HIDDEN2
                                    __aeabi_ui2d.symtab0x17a3c40FUNC<unknown>HIDDEN2
                                    __aeabi_uidiv.symtab0xd3340FUNC<unknown>HIDDEN2
                                    __aeabi_uidivmod.symtab0xd42c24FUNC<unknown>HIDDEN2
                                    __aeabi_ul2d.symtab0x17ad0128FUNC<unknown>HIDDEN2
                                    __app_fini.symtab0x2ba084OBJECT<unknown>HIDDEN10
                                    __atexit_lock.symtab0x2579c24OBJECT<unknown>DEFAULT9
                                    __bss_end__.symtab0x2be840NOTYPE<unknown>DEFAULTSHN_ABS
                                    __bss_start.symtab0x257c80NOTYPE<unknown>DEFAULTSHN_ABS
                                    __bss_start__.symtab0x257c80NOTYPE<unknown>DEFAULTSHN_ABS
                                    __check_one_fd.symtab0x11d2c56FUNC<unknown>DEFAULT2
                                    __close_nameservers.symtab0x16b84124FUNC<unknown>HIDDEN2
                                    __cmpdf2.symtab0x1808c132FUNC<unknown>HIDDEN2
                                    __ctype_b.symtab0x2556c4OBJECT<unknown>DEFAULT9
                                    __ctype_tolower.symtab0x255744OBJECT<unknown>DEFAULT9
                                    __ctype_toupper.symtab0x2557c4OBJECT<unknown>DEFAULT9
                                    __curbrk.symtab0x2ba184OBJECT<unknown>HIDDEN10
                                    __data_start.symtab0x2513c0NOTYPE<unknown>DEFAULT9
                                    __decode_dotted.symtab0x15e74244FUNC<unknown>HIDDEN2
                                    __decode_header.symtab0x171e8180FUNC<unknown>HIDDEN2
                                    __default_rt_sa_restorer.symtab0x121280FUNC<unknown>DEFAULT2
                                    __default_sa_restorer.symtab0x121240FUNC<unknown>DEFAULT2
                                    __deregister_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                    __div0.symtab0xd5f44FUNC<unknown>HIDDEN2
                                    __divdf3.symtab0x17e78516FUNC<unknown>HIDDEN2
                                    __divsi3.symtab0x17610296FUNC<unknown>HIDDEN2
                                    __dns_lookup.symtab0x15f681936FUNC<unknown>HIDDEN2
                                    __do_global_ctors_aux.symtab0x181f80FUNC<unknown>DEFAULT2
                                    __do_global_dtors_aux.symtab0x80b00FUNC<unknown>DEFAULT2
                                    __dso_handle.symtab0x251400OBJECT<unknown>HIDDEN9
                                    __encode_dotted.symtab0x17568168FUNC<unknown>HIDDEN2
                                    __encode_header.symtab0x17100232FUNC<unknown>HIDDEN2
                                    __encode_question.symtab0x1729c92FUNC<unknown>HIDDEN2
                                    __end__.symtab0x2be840NOTYPE<unknown>DEFAULTSHN_ABS
                                    __environ.symtab0x2ba004OBJECT<unknown>DEFAULT10
                                    __eqdf2.symtab0x1808c132FUNC<unknown>HIDDEN2
                                    __errno_location.symtab0xdc9c12FUNC<unknown>DEFAULT2
                                    __errno_location.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    __exit_cleanup.symtab0x2b9f84OBJECT<unknown>HIDDEN10
                                    __extendsfdf2.symtab0x17a9064FUNC<unknown>HIDDEN2
                                    __fcntl_nocancel.symtab0xd6a4100FUNC<unknown>DEFAULT2
                                    __fgetc_unlocked.symtab0x140cc304FUNC<unknown>DEFAULT2
                                    __fini_array_end.symtab0x251280NOTYPE<unknown>HIDDEN6
                                    __fini_array_start.symtab0x251280NOTYPE<unknown>HIDDEN6
                                    __fixunsdfsi.symtab0x181a484FUNC<unknown>HIDDEN2
                                    __floatdidf.symtab0x17ae4108FUNC<unknown>HIDDEN2
                                    __floatsidf.symtab0x17a6444FUNC<unknown>HIDDEN2
                                    __floatundidf.symtab0x17ad0128FUNC<unknown>HIDDEN2
                                    __floatunsidf.symtab0x17a3c40FUNC<unknown>HIDDEN2
                                    __gedf2.symtab0x1807c148FUNC<unknown>HIDDEN2
                                    __get_hosts_byname_r.symtab0x16c0072FUNC<unknown>HIDDEN2
                                    __getdents64.symtab0x15274352FUNC<unknown>HIDDEN2
                                    __getpagesize.symtab0x1221424FUNC<unknown>DEFAULT2
                                    __glibc_strerror_r.symtab0xf84820FUNC<unknown>DEFAULT2
                                    __glibc_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    __gtdf2.symtab0x1807c148FUNC<unknown>HIDDEN2
                                    __h_errno_location.symtab0x12a2812FUNC<unknown>DEFAULT2
                                    __h_errno_location.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    __init_array_end.symtab0x251280NOTYPE<unknown>HIDDEN6
                                    __init_array_start.symtab0x251280NOTYPE<unknown>HIDDEN6
                                    __ledf2.symtab0x18084140FUNC<unknown>HIDDEN2
                                    __libc_close.symtab0xd75c44FUNC<unknown>DEFAULT2
                                    __libc_connect.symtab0xfb5c44FUNC<unknown>DEFAULT2
                                    __libc_fcntl.symtab0xd640100FUNC<unknown>DEFAULT2
                                    __libc_fork.symtab0xd78844FUNC<unknown>DEFAULT2
                                    __libc_lseek64.symtab0x1705c100FUNC<unknown>DEFAULT2
                                    __libc_nanosleep.symtab0x1228c44FUNC<unknown>DEFAULT2
                                    __libc_open.symtab0xd83892FUNC<unknown>DEFAULT2
                                    __libc_read.symtab0xd8c444FUNC<unknown>DEFAULT2
                                    __libc_recv.symtab0xfbe444FUNC<unknown>DEFAULT2
                                    __libc_select.symtab0xd8f048FUNC<unknown>DEFAULT2
                                    __libc_send.symtab0xfc1044FUNC<unknown>DEFAULT2
                                    __libc_sendto.symtab0xfc3c52FUNC<unknown>DEFAULT2
                                    __libc_sigaction.symtab0x120b0116FUNC<unknown>DEFAULT2
                                    __libc_stack_end.symtab0x2b9fc4OBJECT<unknown>DEFAULT10
                                    __libc_waitpid.symtab0xd9288FUNC<unknown>DEFAULT2
                                    __libc_write.symtab0xd93044FUNC<unknown>DEFAULT2
                                    __local_nameserver.symtab0x1d10416OBJECT<unknown>HIDDEN4
                                    __ltdf2.symtab0x18084140FUNC<unknown>HIDDEN2
                                    __malloc_consolidate.symtab0x10848424FUNC<unknown>HIDDEN2
                                    __malloc_largebin_index.symtab0xfddc120FUNC<unknown>DEFAULT2
                                    __malloc_lock.symtab0x256c024OBJECT<unknown>DEFAULT9
                                    __malloc_state.symtab0x2baf0888OBJECT<unknown>DEFAULT10
                                    __malloc_trim.symtab0x107a4164FUNC<unknown>DEFAULT2
                                    __modsi3.symtab0xd510228FUNC<unknown>HIDDEN2
                                    __muldf3.symtab0x17b50808FUNC<unknown>HIDDEN2
                                    __muldi3.symtab0xd5f872FUNC<unknown>HIDDEN2
                                    __nameserver.symtab0x2be784OBJECT<unknown>HIDDEN10
                                    __nameservers.symtab0x2be7c4OBJECT<unknown>HIDDEN10
                                    __nedf2.symtab0x1808c132FUNC<unknown>HIDDEN2
                                    __open_etc_hosts.symtab0x172f812FUNC<unknown>HIDDEN2
                                    __open_nameservers.symtab0x167781036FUNC<unknown>HIDDEN2
                                    __pagesize.symtab0x2ba044OBJECT<unknown>DEFAULT10
                                    __preinit_array_end.symtab0x251280NOTYPE<unknown>HIDDEN6
                                    __preinit_array_start.symtab0x251280NOTYPE<unknown>HIDDEN6
                                    __progname.symtab0x257b84OBJECT<unknown>DEFAULT9
                                    __progname_full.symtab0x257bc4OBJECT<unknown>DEFAULT9
                                    __pthread_initialize_minimal.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                    __pthread_mutex_init.symtab0x11c908FUNC<unknown>DEFAULT2
                                    __pthread_mutex_lock.symtab0x11c888FUNC<unknown>DEFAULT2
                                    __pthread_mutex_trylock.symtab0x11c888FUNC<unknown>DEFAULT2
                                    __pthread_mutex_unlock.symtab0x11c888FUNC<unknown>DEFAULT2
                                    __pthread_return_0.symtab0x11c888FUNC<unknown>DEFAULT2
                                    __read_etc_hosts_r.symtab0x17304488FUNC<unknown>HIDDEN2
                                    __register_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                    __res_sync.symtab0x2be704OBJECT<unknown>HIDDEN10
                                    __resolv_attempts.symtab0x257c31OBJECT<unknown>HIDDEN9
                                    __resolv_lock.symtab0x2ba2024OBJECT<unknown>DEFAULT10
                                    __resolv_timeout.symtab0x257c21OBJECT<unknown>HIDDEN9
                                    __rtld_fini.symtab0x2ba0c4OBJECT<unknown>HIDDEN10
                                    __searchdomain.symtab0x2be744OBJECT<unknown>HIDDEN10
                                    __searchdomains.symtab0x2be804OBJECT<unknown>HIDDEN10
                                    __sigaddset.symtab0xfd9436FUNC<unknown>DEFAULT2
                                    __sigdelset.symtab0xfdb836FUNC<unknown>DEFAULT2
                                    __sigismember.symtab0xfd7036FUNC<unknown>DEFAULT2
                                    __stdin.symtab0x2558c4OBJECT<unknown>DEFAULT9
                                    __stdio_READ.symtab0x1551892FUNC<unknown>HIDDEN2
                                    __stdio_WRITE.symtab0x13048212FUNC<unknown>HIDDEN2
                                    __stdio_adjust_position.symtab0x15574192FUNC<unknown>HIDDEN2
                                    __stdio_fwrite.symtab0x1311c312FUNC<unknown>HIDDEN2
                                    __stdio_init_mutex.symtab0xe13416FUNC<unknown>HIDDEN2
                                    __stdio_mutex_initializer.4591.symtab0x1c39c24OBJECT<unknown>DEFAULT4
                                    __stdio_rfill.symtab0x1563444FUNC<unknown>HIDDEN2
                                    __stdio_seek.symtab0x1571c48FUNC<unknown>HIDDEN2
                                    __stdio_trans2r_o.symtab0x15660188FUNC<unknown>HIDDEN2
                                    __stdio_trans2w_o.symtab0x13254260FUNC<unknown>HIDDEN2
                                    __stdio_wcommit.symtab0xe1fc44FUNC<unknown>HIDDEN2
                                    __stdout.symtab0x255904OBJECT<unknown>DEFAULT9
                                    __subdf3.symtab0x17758740FUNC<unknown>HIDDEN2
                                    __syscall_fcntl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    __syscall_rt_sigaction.symtab0x1212c44FUNC<unknown>DEFAULT2
                                    __syscall_rt_sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    __uClibc_fini.symtab0x11cc0108FUNC<unknown>DEFAULT2
                                    __uClibc_init.symtab0x11d6476FUNC<unknown>DEFAULT2
                                    __uClibc_main.symtab0x11db0672FUNC<unknown>DEFAULT2
                                    __uClibc_main.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    __uclibc_progname.symtab0x257b44OBJECT<unknown>HIDDEN9
                                    __udivsi3.symtab0xd334248FUNC<unknown>HIDDEN2
                                    __umodsi3.symtab0xd444204FUNC<unknown>HIDDEN2
                                    __xpg_strerror_r.symtab0xf85c232FUNC<unknown>DEFAULT2
                                    __xpg_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    __xstat32_conv.symtab0x1267c728FUNC<unknown>HIDDEN2
                                    __xstat64_conv.symtab0x1236c784FUNC<unknown>HIDDEN2
                                    _adjust_pos.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    _bss_custom_printf_spec.symtab0x2b80810OBJECT<unknown>DEFAULT10
                                    _bss_end__.symtab0x2be840NOTYPE<unknown>DEFAULTSHN_ABS
                                    _charpad.symtab0xe22880FUNC<unknown>DEFAULT2
                                    _cs_funcs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    _custom_printf_arginfo.symtab0x2ba9840OBJECT<unknown>HIDDEN10
                                    _custom_printf_handler.symtab0x2bac040OBJECT<unknown>HIDDEN10
                                    _custom_printf_spec.symtab0x256bc4OBJECT<unknown>HIDDEN9
                                    _dl_aux_init.symtab0x151e836FUNC<unknown>DEFAULT2
                                    _dl_phdr.symtab0x2be684OBJECT<unknown>DEFAULT10
                                    _dl_phnum.symtab0x2be6c4OBJECT<unknown>DEFAULT10
                                    _edata.symtab0x257c80NOTYPE<unknown>DEFAULTSHN_ABS
                                    _end.symtab0x2be840NOTYPE<unknown>DEFAULTSHN_ABS
                                    _errno.symtab0x2ba104OBJECT<unknown>DEFAULT10
                                    _exit.symtab0xd70840FUNC<unknown>DEFAULT2
                                    _exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    _fini.symtab0x182340FUNC<unknown>DEFAULT3
                                    _fixed_buffers.symtab0x298088192OBJECT<unknown>DEFAULT10
                                    _fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    _fp_out_narrow.symtab0xe278128FUNC<unknown>DEFAULT2
                                    _fpmaxtostr.symtab0x135601952FUNC<unknown>HIDDEN2
                                    _fpmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    _fwrite.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    _h_errno.symtab0x2ba144OBJECT<unknown>DEFAULT10
                                    _init.symtab0x80940FUNC<unknown>DEFAULT1
                                    _load_inttype.symtab0x13358116FUNC<unknown>HIDDEN2
                                    _load_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    _memcpy.symtab0x142000FUNC<unknown>HIDDEN2
                                    _ppfs_init.symtab0xe954152FUNC<unknown>HIDDEN2
                                    _ppfs_init.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    _ppfs_parsespec.symtab0xec0c1344FUNC<unknown>HIDDEN2
                                    _ppfs_parsespec.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    _ppfs_prepargs.symtab0xe9ec56FUNC<unknown>HIDDEN2
                                    _ppfs_prepargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    _ppfs_setargs.symtab0xea24412FUNC<unknown>HIDDEN2
                                    _ppfs_setargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    _promoted_size.symtab0xebc076FUNC<unknown>DEFAULT2
                                    _pthread_cleanup_pop_restore.symtab0x11ca032FUNC<unknown>DEFAULT2
                                    _pthread_cleanup_push_defer.symtab0x11c988FUNC<unknown>DEFAULT2
                                    _rfill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    _sigintr.symtab0x2bae88OBJECT<unknown>HIDDEN10
                                    _start.symtab0x81900FUNC<unknown>DEFAULT2
                                    _stdio.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    _stdio_fopen.symtab0xddcc748FUNC<unknown>HIDDEN2
                                    _stdio_init.symtab0xe0b8124FUNC<unknown>HIDDEN2
                                    _stdio_openlist.symtab0x255944OBJECT<unknown>DEFAULT9
                                    _stdio_openlist_add_lock.symtab0x2559824OBJECT<unknown>DEFAULT9
                                    _stdio_openlist_dec_use.symtab0x13dbc320FUNC<unknown>HIDDEN2
                                    _stdio_openlist_del_count.symtab0x298044OBJECT<unknown>DEFAULT10
                                    _stdio_openlist_del_lock.symtab0x255b024OBJECT<unknown>DEFAULT9
                                    _stdio_openlist_use_count.symtab0x298004OBJECT<unknown>DEFAULT10
                                    _stdio_streams.symtab0x255cc240OBJECT<unknown>DEFAULT9
                                    _stdio_term.symtab0xe144184FUNC<unknown>HIDDEN2
                                    _stdio_user_locking.symtab0x255c84OBJECT<unknown>DEFAULT9
                                    _stdlib_strto_l.symtab0x11250408FUNC<unknown>HIDDEN2
                                    _stdlib_strto_l.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    _store_inttype.symtab0x133cc64FUNC<unknown>HIDDEN2
                                    _store_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    _string_syserrmsgs.symtab0x1c46c2906OBJECT<unknown>HIDDEN4
                                    _string_syserrmsgs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    _trans2r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    _trans2w.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    _uintmaxtostr.symtab0x1340c340FUNC<unknown>HIDDEN2
                                    _uintmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    _vfprintf_internal.symtab0xe2f81628FUNC<unknown>HIDDEN2
                                    _vfprintf_internal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    _wcommit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    abort.symtab0x10c20256FUNC<unknown>DEFAULT2
                                    abort.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    access.symtab0xd73044FUNC<unknown>DEFAULT2
                                    access.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    allowed_bin_names.symtab0x2542452OBJECT<unknown>DEFAULT9
                                    allowed_bin_names_size.symtab0x254584OBJECT<unknown>DEFAULT9
                                    allowed_directory_paths.symtab0x2545c172OBJECT<unknown>DEFAULT9
                                    allowed_directory_paths_size.symtab0x255084OBJECT<unknown>DEFAULT9
                                    astd.symtab0xadf0352FUNC<unknown>DEFAULT2
                                    atoi.symtab0x1123c12FUNC<unknown>DEFAULT2
                                    atol.symtab0x1123c12FUNC<unknown>DEFAULT2
                                    atol.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    audp.symtab0xa7d41564FUNC<unknown>DEFAULT2
                                    bcopy.symtab0xf36016FUNC<unknown>DEFAULT2
                                    been_there_done_that.symtab0x2b9f44OBJECT<unknown>DEFAULT10
                                    bin_names.symtab0x2514c520OBJECT<unknown>DEFAULT9
                                    bin_strings.symtab0x25354208OBJECT<unknown>DEFAULT9
                                    botkiller.symtab0x82ec1972FUNC<unknown>DEFAULT2
                                    brk.symtab0x1520c56FUNC<unknown>DEFAULT2
                                    brk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    bsd_signal.symtab0xfccc164FUNC<unknown>DEFAULT2
                                    buf.2915.symtab0x2b81816OBJECT<unknown>DEFAULT10
                                    buf.5468.symtab0x2b828440OBJECT<unknown>DEFAULT10
                                    bzero.symtab0xf37012FUNC<unknown>DEFAULT2
                                    c.symtab0x255144OBJECT<unknown>DEFAULT9
                                    call___do_global_ctors_aux.symtab0x1822c0FUNC<unknown>DEFAULT2
                                    call___do_global_dtors_aux.symtab0x81280FUNC<unknown>DEFAULT2
                                    call_frame_dummy.symtab0x81880FUNC<unknown>DEFAULT2
                                    calloc.symtab0x10698268FUNC<unknown>DEFAULT2
                                    calloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    check_exe.symtab0x8c24156FUNC<unknown>DEFAULT2
                                    clock_getres.symtab0x1215844FUNC<unknown>DEFAULT2
                                    clock_getres.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    close.symtab0xd75c44FUNC<unknown>DEFAULT2
                                    close.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    closedir.symtab0xd9dc212FUNC<unknown>DEFAULT2
                                    closedir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    closenameservers.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    commServer.symtab0x2550c4OBJECT<unknown>DEFAULT9
                                    completed.4916.symtab0x257c81OBJECT<unknown>DEFAULT10
                                    connect.symtab0xfb5c44FUNC<unknown>DEFAULT2
                                    connect.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    connectTimeout.symtab0xa044640FUNC<unknown>DEFAULT2
                                    crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    csum.symtab0xa468344FUNC<unknown>DEFAULT2
                                    currentServer.symtab0x255104OBJECT<unknown>DEFAULT9
                                    data_start.symtab0x251480NOTYPE<unknown>DEFAULT9
                                    decoded.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    decodeh.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    dl-support.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    dnslookup.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    encoded.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    encodeh.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    encodeq.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    environ.symtab0x2ba004OBJECT<unknown>DEFAULT10
                                    errno.symtab0x2ba104OBJECT<unknown>DEFAULT10
                                    errno.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    exit.symtab0x113e8156FUNC<unknown>DEFAULT2
                                    exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    exp10_table.symtab0x1d05872OBJECT<unknown>DEFAULT4
                                    fclose.symtab0x12ed8368FUNC<unknown>DEFAULT2
                                    fclose.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    fcntl.symtab0xd640100FUNC<unknown>DEFAULT2
                                    fd_to_DIR.symtab0xdab0188FUNC<unknown>DEFAULT2
                                    fdgets.symtab0x8f2c208FUNC<unknown>DEFAULT2
                                    fdopendir.symtab0xdc08148FUNC<unknown>DEFAULT2
                                    fflush_unlocked.symtab0x13efc464FUNC<unknown>DEFAULT2
                                    fflush_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    fgetc.symtab0x13d00188FUNC<unknown>DEFAULT2
                                    fgetc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    fgetc_unlocked.symtab0x140cc304FUNC<unknown>DEFAULT2
                                    fgetc_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    fgets.symtab0xf14c156FUNC<unknown>DEFAULT2
                                    fgets.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    fgets_unlocked.symtab0xf1e8148FUNC<unknown>DEFAULT2
                                    fgets_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    fmt.symtab0x1d04420OBJECT<unknown>DEFAULT4
                                    fopen.symtab0xdca812FUNC<unknown>DEFAULT2
                                    fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    force_to_data.symtab0x2513c0OBJECT<unknown>DEFAULT9
                                    force_to_data.symtab0x257c40OBJECT<unknown>DEFAULT9
                                    fork.symtab0xd78844FUNC<unknown>DEFAULT2
                                    fork.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    fputs_unlocked.symtab0xf27c52FUNC<unknown>DEFAULT2
                                    fputs_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    frame_dummy.symtab0x81300FUNC<unknown>DEFAULT2
                                    free.symtab0x109f0520FUNC<unknown>DEFAULT2
                                    free.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    fseek.symtab0x153d412FUNC<unknown>DEFAULT2
                                    fseeko.symtab0x153d412FUNC<unknown>DEFAULT2
                                    fseeko.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    fseeko64.symtab0x153e0312FUNC<unknown>DEFAULT2
                                    fseeko64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    fstat.symtab0x1218480FUNC<unknown>DEFAULT2
                                    fstat.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    fwrite_unlocked.symtab0xf2b0172FUNC<unknown>DEFAULT2
                                    fwrite_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    getBuild.symtab0xca0816FUNC<unknown>DEFAULT2
                                    getHost.symtab0x9c84100FUNC<unknown>DEFAULT2
                                    getOurIP.symtab0x8ffc712FUNC<unknown>DEFAULT2
                                    getRandomIP.symtab0x8ecc96FUNC<unknown>DEFAULT2
                                    get_hosts_byname_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    getc.symtab0x13d00188FUNC<unknown>DEFAULT2
                                    getc_unlocked.symtab0x140cc304FUNC<unknown>DEFAULT2
                                    getdents64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    getdtablesize.symtab0x121d440FUNC<unknown>DEFAULT2
                                    getdtablesize.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    getegid.symtab0x121fc8FUNC<unknown>DEFAULT2
                                    getegid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    geteuid.symtab0x122048FUNC<unknown>DEFAULT2
                                    geteuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    getgid.symtab0x1220c8FUNC<unknown>DEFAULT2
                                    getgid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    gethostbyname.symtab0xfb048FUNC<unknown>DEFAULT2
                                    gethostbyname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    gethostbyname2.symtab0xfb0c80FUNC<unknown>DEFAULT2
                                    gethostbyname2.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    gethostbyname2_r.symtab0x14bd0664FUNC<unknown>DEFAULT2
                                    gethostbyname2_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    gethostbyname_r.symtab0x16c48764FUNC<unknown>DEFAULT2
                                    gethostbyname_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    gethostname.symtab0x16f44112FUNC<unknown>DEFAULT2
                                    gethostname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    getpagesize.symtab0x1221424FUNC<unknown>DEFAULT2
                                    getpagesize.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    getpid.symtab0xd7b48FUNC<unknown>DEFAULT2
                                    getpid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    getrlimit.symtab0x1222c44FUNC<unknown>DEFAULT2
                                    getrlimit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    getsockname.symtab0xfb8844FUNC<unknown>DEFAULT2
                                    getsockname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    getsockopt.symtab0xfbb448FUNC<unknown>DEFAULT2
                                    getsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    getuid.symtab0x122588FUNC<unknown>DEFAULT2
                                    getuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    gotIP.symtab0x257e84OBJECT<unknown>DEFAULT10
                                    h_errno.symtab0x2ba144OBJECT<unknown>DEFAULT10
                                    hoste.5467.symtab0x2b9e020OBJECT<unknown>DEFAULT10
                                    htonl.symtab0xf9fc32FUNC<unknown>DEFAULT2
                                    htons.symtab0xf9e820FUNC<unknown>DEFAULT2
                                    i.4871.symtab0x255644OBJECT<unknown>DEFAULT9
                                    index.symtab0xf4b0236FUNC<unknown>DEFAULT2
                                    inet_addr.symtab0xfae036FUNC<unknown>DEFAULT2
                                    inet_aton.symtab0x14ae0240FUNC<unknown>DEFAULT2
                                    inet_aton.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    inet_makeaddr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    inet_ntoa.symtab0xfad412FUNC<unknown>DEFAULT2
                                    inet_ntoa.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    inet_ntoa_r.symtab0xfa50132FUNC<unknown>DEFAULT2
                                    inet_ntop.symtab0x15c08620FUNC<unknown>DEFAULT2
                                    inet_ntop4.symtab0x15ac8320FUNC<unknown>DEFAULT2
                                    inet_pton.symtab0x158c8512FUNC<unknown>DEFAULT2
                                    inet_pton4.symtab0x157fc204FUNC<unknown>DEFAULT2
                                    initConnection.symtab0xc87c396FUNC<unknown>DEFAULT2
                                    init_rand.symtab0x8cc0212FUNC<unknown>DEFAULT2
                                    initfini.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    initfini.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    initstate.symtab0x10e2c152FUNC<unknown>DEFAULT2
                                    initstate_r.symtab0x11174200FUNC<unknown>DEFAULT2
                                    ioctl.symtab0xd7bc80FUNC<unknown>DEFAULT2
                                    ioctl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    is_allowed_bin_name.symtab0x81cc144FUNC<unknown>DEFAULT2
                                    is_allowed_directory_path.symtab0x825c144FUNC<unknown>DEFAULT2
                                    isatty.symtab0xf95032FUNC<unknown>DEFAULT2
                                    isatty.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    isspace.symtab0xd95c24FUNC<unknown>DEFAULT2
                                    isspace.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    kill.symtab0xd80c44FUNC<unknown>DEFAULT2
                                    kill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    kill_bk.symtab0x8bd084FUNC<unknown>DEFAULT2
                                    killer_status.symtab0x257fc4OBJECT<unknown>DEFAULT10
                                    killerid.symtab0x2ba3c4OBJECT<unknown>DEFAULT10
                                    last_id.5525.symtab0x257c02OBJECT<unknown>DEFAULT9
                                    last_ns_num.5524.symtab0x2ba1c4OBJECT<unknown>DEFAULT10
                                    libgcc2.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    listFork.symtab0xa2c4420FUNC<unknown>DEFAULT2
                                    llseek.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    lseek64.symtab0x1705c100FUNC<unknown>DEFAULT2
                                    macAddress.symtab0x257f46OBJECT<unknown>DEFAULT10
                                    main.symtab0xca182332FUNC<unknown>DEFAULT2
                                    mainCommSock.symtab0x257e44OBJECT<unknown>DEFAULT10
                                    makeIPPacket.symtab0xa6c0276FUNC<unknown>DEFAULT2
                                    makeRandomStr.symtab0x9ce8136FUNC<unknown>DEFAULT2
                                    makevsepacket.symtab0xaf50312FUNC<unknown>DEFAULT2
                                    malloc.symtab0xfe542116FUNC<unknown>DEFAULT2
                                    malloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    malloc_trim.symtab0x10bf840FUNC<unknown>DEFAULT2
                                    memchr.symtab0x14690244FUNC<unknown>DEFAULT2
                                    memchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    memcpy.symtab0xf3804FUNC<unknown>DEFAULT2
                                    memmove.symtab0x170c04FUNC<unknown>DEFAULT2
                                    mempcpy.symtab0x1478424FUNC<unknown>DEFAULT2
                                    mempcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    memrchr.symtab0x1479c220FUNC<unknown>DEFAULT2
                                    memrchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    memset.symtab0xf390156FUNC<unknown>DEFAULT2
                                    mmap.symtab0x1205096FUNC<unknown>DEFAULT2
                                    mmap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    mremap.symtab0x1524448FUNC<unknown>DEFAULT2
                                    mremap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    munmap.symtab0x1226044FUNC<unknown>DEFAULT2
                                    munmap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    mylock.symtab0x256d824OBJECT<unknown>DEFAULT9
                                    mylock.symtab0x256f024OBJECT<unknown>DEFAULT9
                                    nanosleep.symtab0x1228c44FUNC<unknown>DEFAULT2
                                    nanosleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    next_start.1304.symtab0x2b8144OBJECT<unknown>DEFAULT10
                                    nprocessors_onln.symtab0x1152c280FUNC<unknown>DEFAULT2
                                    ntohl.symtab0xfa3032FUNC<unknown>DEFAULT2
                                    ntohl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    ntohs.symtab0xfa1c20FUNC<unknown>DEFAULT2
                                    ntop.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    numpids.symtab0x257ec8OBJECT<unknown>DEFAULT10
                                    object.4931.symtab0x257cc24OBJECT<unknown>DEFAULT10
                                    open.symtab0xd83892FUNC<unknown>DEFAULT2
                                    open.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    opendir.symtab0xdb6c156FUNC<unknown>DEFAULT2
                                    opendir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    opennameservers.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    ourIP.symtab0x2ba904OBJECT<unknown>DEFAULT10
                                    p.4914.symtab0x251440OBJECT<unknown>DEFAULT9
                                    parse_config.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    pids.symtab0x2ba944OBJECT<unknown>DEFAULT10
                                    poll.symtab0x16fb444FUNC<unknown>DEFAULT2
                                    poll.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    prctl.symtab0xd89448FUNC<unknown>DEFAULT2
                                    prctl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    prefix.4811.symtab0x1c3c412OBJECT<unknown>DEFAULT4
                                    print.symtab0x97cc1008FUNC<unknown>DEFAULT2
                                    TimestampSource PortDest PortSource IPDest IP
                                    Mar 29, 2024 09:45:49.290510893 CET4956065490192.168.2.15193.35.18.56
                                    Mar 29, 2024 09:45:49.472534895 CET6549049560193.35.18.56192.168.2.15
                                    Mar 29, 2024 09:45:49.473494053 CET4956065490192.168.2.15193.35.18.56
                                    Mar 29, 2024 09:45:49.473494053 CET4956065490192.168.2.15193.35.18.56
                                    Mar 29, 2024 09:45:49.655333996 CET6549049560193.35.18.56192.168.2.15
                                    Mar 29, 2024 09:45:54.203988075 CET6549049560193.35.18.56192.168.2.15
                                    Mar 29, 2024 09:45:54.204188108 CET4956065490192.168.2.15193.35.18.56
                                    Mar 29, 2024 09:45:54.387562037 CET6549049560193.35.18.56192.168.2.15
                                    Mar 29, 2024 09:45:54.387713909 CET4956065490192.168.2.15193.35.18.56
                                    Mar 29, 2024 09:46:54.208810091 CET6549049560193.35.18.56192.168.2.15
                                    Mar 29, 2024 09:46:54.208992958 CET4956065490192.168.2.15193.35.18.56
                                    Mar 29, 2024 09:46:54.391700983 CET6549049560193.35.18.56192.168.2.15
                                    Mar 29, 2024 09:46:54.391799927 CET4956065490192.168.2.15193.35.18.56
                                    Mar 29, 2024 09:47:54.213865042 CET6549049560193.35.18.56192.168.2.15
                                    Mar 29, 2024 09:47:54.213978052 CET4956065490192.168.2.15193.35.18.56
                                    Mar 29, 2024 09:47:54.395486116 CET6549049560193.35.18.56192.168.2.15
                                    Mar 29, 2024 09:47:54.395545959 CET4956065490192.168.2.15193.35.18.56
                                    Mar 29, 2024 09:48:54.218800068 CET6549049560193.35.18.56192.168.2.15
                                    Mar 29, 2024 09:48:54.219067097 CET4956065490192.168.2.15193.35.18.56
                                    Mar 29, 2024 09:48:54.401845932 CET6549049560193.35.18.56192.168.2.15
                                    Mar 29, 2024 09:48:54.402087927 CET4956065490192.168.2.15193.35.18.56
                                    TimestampSource PortDest PortSource IPDest IP
                                    Mar 29, 2024 09:48:36.251162052 CET5924253192.168.2.151.1.1.1
                                    Mar 29, 2024 09:48:36.251228094 CET4177753192.168.2.151.1.1.1
                                    Mar 29, 2024 09:48:36.347937107 CET53417771.1.1.1192.168.2.15
                                    Mar 29, 2024 09:48:36.348491907 CET53592421.1.1.1192.168.2.15
                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                    Mar 29, 2024 09:48:36.251162052 CET192.168.2.151.1.1.10x4e3dStandard query (0)daisy.ubuntu.comA (IP address)IN (0x0001)false
                                    Mar 29, 2024 09:48:36.251228094 CET192.168.2.151.1.1.10x2b06Standard query (0)daisy.ubuntu.com28IN (0x0001)false
                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                    Mar 29, 2024 09:48:36.348491907 CET1.1.1.1192.168.2.150x4e3dNo error (0)daisy.ubuntu.com162.213.35.25A (IP address)IN (0x0001)false
                                    Mar 29, 2024 09:48:36.348491907 CET1.1.1.1192.168.2.150x4e3dNo error (0)daisy.ubuntu.com162.213.35.24A (IP address)IN (0x0001)false

                                    System Behavior

                                    Start time (UTC):08:45:48
                                    Start date (UTC):29/03/2024
                                    Path:/tmp/D88pI7Bo4B.elf
                                    Arguments:/tmp/D88pI7Bo4B.elf
                                    File size:4956856 bytes
                                    MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                    Start time (UTC):08:45:48
                                    Start date (UTC):29/03/2024
                                    Path:/tmp/D88pI7Bo4B.elf
                                    Arguments:-
                                    File size:4956856 bytes
                                    MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                    Start time (UTC):08:45:48
                                    Start date (UTC):29/03/2024
                                    Path:/tmp/D88pI7Bo4B.elf
                                    Arguments:-
                                    File size:4956856 bytes
                                    MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1