Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
OkTC3AlPZZ.elf

Overview

General Information

Sample name:OkTC3AlPZZ.elf
renamed because original name is a hash value
Original sample name:35dabe2728a4bf848f7049df93ecb036.elf
Analysis ID:1417438
MD5:35dabe2728a4bf848f7049df93ecb036
SHA1:a57b2962d2d645482c84936f0a322bf09fcda04d
SHA256:0a152100e296908bed608a26265749658d58d7e9913de932ad8f450ac77b15d2
Tags:32armelfgafgyt
Infos:

Detection

Gafgyt, Mirai
Score:96
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Gafgyt
Yara detected Mirai
Connects to many ports of the same IP (likely port scanning)
Opens /proc/net/* files useful for finding connected devices and routers
Detected TCP or UDP traffic on non-standard ports
Sample and/or dropped files contains symbols with suspicious names
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample contains strings that are user agent strings indicative of HTTP manipulation
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Analysis Advice

Static ELF header machine description suggests that the sample might not execute correctly on this machine.
Static ELF header machine description suggests that the sample might only run correctly on MIPS or ARM architectures.
Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1417438
Start date and time:2024-03-29 09:50:30 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 53s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:OkTC3AlPZZ.elf
renamed because original name is a hash value
Original Sample Name:35dabe2728a4bf848f7049df93ecb036.elf
Detection:MAL
Classification:mal96.spre.troj.linELF@0/0@2/0
Command:/tmp/OkTC3AlPZZ.elf
PID:5528
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:

Standard Error:
  • system is lnxubuntu20
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Bashlite, GafgytBashlite is a malware family which infects Linux systems in order to launch distributed denial-of-service attacks (DDoS). Originally it was also known under the name Bashdoor, but this term now refers to the exploit method used by the malware. It has been used to launch attacks of up to 400 Gbps.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.bashlite
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
OkTC3AlPZZ.elfJoeSecurity_GafgytYara detected GafgytJoe Security
    OkTC3AlPZZ.elfJoeSecurity_Mirai_3Yara detected MiraiJoe Security
      OkTC3AlPZZ.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0x14e3c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14e50:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14e64:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14e78:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14e8c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14ea0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14eb4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14ec8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14edc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14ef0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14f04:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14f18:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14f2c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14f40:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14f54:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14f68:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14f7c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14f90:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14fa4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14fb8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14fcc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      SourceRuleDescriptionAuthorStrings
      5530.1.00007f905c017000.00007f905c030000.r-x.sdmpJoeSecurity_Mirai_3Yara detected MiraiJoe Security
        5530.1.00007f905c017000.00007f905c030000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
        • 0x14e3c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x14e50:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x14e64:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x14e78:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x14e8c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x14ea0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x14eb4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x14ec8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x14edc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x14ef0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x14f04:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x14f18:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x14f2c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x14f40:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x14f54:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x14f68:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x14f7c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x14f90:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x14fa4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x14fb8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x14fcc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        5528.1.00007f905c017000.00007f905c030000.r-x.sdmpJoeSecurity_Mirai_3Yara detected MiraiJoe Security
          5528.1.00007f905c017000.00007f905c030000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
          • 0x14e3c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x14e50:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x14e64:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x14e78:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x14e8c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x14ea0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x14eb4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x14ec8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x14edc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x14ef0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x14f04:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x14f18:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x14f2c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x14f40:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x14f54:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x14f68:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x14f7c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x14f90:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x14fa4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x14fb8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x14fcc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          Process Memory Space: OkTC3AlPZZ.elf PID: 5528JoeSecurity_Mirai_3Yara detected MiraiJoe Security
            Click to see the 3 entries
            No Snort rule has matched

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: OkTC3AlPZZ.elfAvira: detected
            Source: OkTC3AlPZZ.elfMalware Configuration Extractor: Gafgyt {"C2 url": "193.35.18.56:65490"}
            Source: OkTC3AlPZZ.elfReversingLabs: Detection: 50%
            Source: OkTC3AlPZZ.elfVirustotal: Detection: 58%Perma Link

            Spreading

            barindex
            Source: /tmp/OkTC3AlPZZ.elf (PID: 5528)Opens: /proc/net/routeJump to behavior

            Networking

            barindex
            Source: global trafficTCP traffic: 193.35.18.56 ports 0,4,5,6,9,65490
            Source: global trafficTCP traffic: 192.168.2.15:49560 -> 193.35.18.56:65490
            Source: unknownTCP traffic detected without corresponding DNS query: 193.35.18.56
            Source: unknownTCP traffic detected without corresponding DNS query: 193.35.18.56
            Source: unknownTCP traffic detected without corresponding DNS query: 193.35.18.56
            Source: unknownTCP traffic detected without corresponding DNS query: 193.35.18.56
            Source: unknownTCP traffic detected without corresponding DNS query: 193.35.18.56
            Source: unknownTCP traffic detected without corresponding DNS query: 193.35.18.56
            Source: unknownTCP traffic detected without corresponding DNS query: 193.35.18.56
            Source: unknownTCP traffic detected without corresponding DNS query: 193.35.18.56
            Source: unknownTCP traffic detected without corresponding DNS query: 193.35.18.56
            Source: unknownTCP traffic detected without corresponding DNS query: 193.35.18.56
            Source: unknownTCP traffic detected without corresponding DNS query: 193.35.18.56
            Source: unknownTCP traffic detected without corresponding DNS query: 193.35.18.56
            Source: unknownTCP traffic detected without corresponding DNS query: 193.35.18.56
            Source: unknownTCP traffic detected without corresponding DNS query: 193.35.18.56
            Source: unknownTCP traffic detected without corresponding DNS query: 193.35.18.56
            Source: unknownTCP traffic detected without corresponding DNS query: 193.35.18.56
            Source: unknownTCP traffic detected without corresponding DNS query: 193.35.18.56
            Source: unknownTCP traffic detected without corresponding DNS query: 193.35.18.56
            Source: unknownTCP traffic detected without corresponding DNS query: 193.35.18.56
            Source: unknownTCP traffic detected without corresponding DNS query: 193.35.18.56
            Source: unknownTCP traffic detected without corresponding DNS query: 193.35.18.56
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownDNS traffic detected: queries for: daisy.ubuntu.com

            System Summary

            barindex
            Source: OkTC3AlPZZ.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: 5530.1.00007f905c017000.00007f905c030000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: 5528.1.00007f905c017000.00007f905c030000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: Process Memory Space: OkTC3AlPZZ.elf PID: 5528, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: Process Memory Space: OkTC3AlPZZ.elf PID: 5530, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: OkTC3AlPZZ.elfELF static info symbol of initial sample: __gnu_unwind_execute
            Source: Initial sampleString containing 'busybox' found: /bin/busybox
            Source: Initial sampleString containing 'busybox' found: LZRDskidx86?-_-=1IObeENwjmipsvlxx.arm6vlxx.armvlxx.x86_64vlxx.mipsvlxx.arm7vlxx.m68kvlxx.mpslvlxx.ppcvlxx.sh4vlxx.x86vlxx.arm5sys64.m68ksys64.x86sys64.x86_64sys64.arm6sys64.mpslsys64.spcsys64.ar64besys64.sh4sys64.aarch64sys64.i686sys64.arm7sys64.armsys64.mipssys64.arm5IObeENwjmpslIObeENwjarmIObeENwjarm4IObeENwjarm5IObeENwjarm6IObeENwjarm7.x86.x86_64.arm.arm5.arm6.arm7.mips.mipsel.sh4.ppcdvrhelperhuhudvrsupportmiraiArceusla.bot.0xc2sfuckjewishpeople.mipsfuckjewishpeoplessh.mipsHadesboatnetloligangSakuraDemonbladedemonhohohakaisoramessiahmipsmipselsh4superhx86armv7armv6i686campnig.x86nigpercx86dosbotBOTDOS@DOSBOTDOSBOTperci5perci6percmipspercmpslpercsparkpercm68kpercppcpercsh4percshpercoarmperceightysixpercmips&lperc.shCronx86anacronCronarmCronmipsCronmpslCronspcCronm68kCronppcCronsh4Cronshcnrpox(deleted)killpstreekillallbgpmaplsofarmUser-Agent:/dev/nullSTD/etc/rc.conf/proc/net/tcp/proc/self/exeUPX!/proc/net/route/etc/rc.d/rc.local/bin/shtophtopgrepbashcatnanopssshtelnetdpcbashdvarsshdcurltftpdtelnetvar/Challen
            Source: OkTC3AlPZZ.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: 5530.1.00007f905c017000.00007f905c030000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: 5528.1.00007f905c017000.00007f905c030000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: Process Memory Space: OkTC3AlPZZ.elf PID: 5528, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: Process Memory Space: OkTC3AlPZZ.elf PID: 5530, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: classification engineClassification label: mal96.spre.troj.linELF@0/0@2/0
            Source: /tmp/OkTC3AlPZZ.elf (PID: 5528)Queries kernel information via 'uname': Jump to behavior
            Source: OkTC3AlPZZ.elf, 5528.1.00005622ed323000.00005622ed472000.rw-.sdmp, OkTC3AlPZZ.elf, 5530.1.00005622ed323000.00005622ed451000.rw-.sdmpBinary or memory string: "V!/etc/qemu-binfmt/arm
            Source: OkTC3AlPZZ.elf, 5528.1.00005622ed323000.00005622ed472000.rw-.sdmp, OkTC3AlPZZ.elf, 5530.1.00005622ed323000.00005622ed451000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
            Source: OkTC3AlPZZ.elf, 5528.1.00007ffed8320000.00007ffed8341000.rw-.sdmp, OkTC3AlPZZ.elf, 5530.1.00007ffed8320000.00007ffed8341000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
            Source: OkTC3AlPZZ.elf, 5528.1.00007ffed8320000.00007ffed8341000.rw-.sdmp, OkTC3AlPZZ.elf, 5530.1.00007ffed8320000.00007ffed8341000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-arm/tmp/OkTC3AlPZZ.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/OkTC3AlPZZ.elf

            Stealing of Sensitive Information

            barindex
            Source: Yara matchFile source: OkTC3AlPZZ.elf, type: SAMPLE
            Source: Yara matchFile source: OkTC3AlPZZ.elf, type: SAMPLE
            Source: Yara matchFile source: 5530.1.00007f905c017000.00007f905c030000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: 5528.1.00007f905c017000.00007f905c030000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: OkTC3AlPZZ.elf PID: 5528, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: OkTC3AlPZZ.elf PID: 5530, type: MEMORYSTR
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.1.2 Safari/605.1.1 31.5
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.3 17.34
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_13_6) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/13.1.2 Safari/605.1.1 11.27
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/16.6 Safari/605.1.1 9.83
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.0.0 Safari/537.3 9.25
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:120.0) Gecko/20100101 Firefox/120. 6.94
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/117. 2.31
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36 Edg/119.0.0. 2.31
            Source: Initial sampleUser agent string found: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.3 1.16
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:109.0) Gecko/20100101 Firefox/115. 1.16
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.198 Safari/537.3 1.16
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.0.0 Safari/537.36 Herring/90.1.9310.1 1.16
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36 OPR/105.0.0. 1.16
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.4 1.16
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3 1.16
            Source: Initial sampleUser agent string found: Mozilla/5.0 (iPhone; CPU iPhone OS 17_1 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) CriOS/119.0.6045.169 Mobile/15E148 Safari/604.
            Source: Initial sampleUser agent string found: Mozilla/5.0 (iPhone; CPU iPhone OS 17_1_2 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.1.2 Mobile/15E148 Safari/604.

            Remote Access Functionality

            barindex
            Source: Yara matchFile source: OkTC3AlPZZ.elf, type: SAMPLE
            Source: Yara matchFile source: OkTC3AlPZZ.elf, type: SAMPLE
            Source: Yara matchFile source: 5530.1.00007f905c017000.00007f905c030000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: 5528.1.00007f905c017000.00007f905c030000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: OkTC3AlPZZ.elf PID: 5528, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: OkTC3AlPZZ.elf PID: 5530, type: MEMORYSTR
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
            Masquerading
            OS Credential Dumping11
            Security Software Discovery
            Remote ServicesData from Local System1
            Data Obfuscation
            Exfiltration Over Other Network MediumAbuse Accessibility Features
            CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS Memory1
            Remote System Discovery
            Remote Desktop ProtocolData from Removable Media1
            Non-Standard Port
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
            Non-Application Layer Protocol
            Automated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
            Application Layer Protocol
            Traffic DuplicationData Destruction
            {"C2 url": "193.35.18.56:65490"}
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Number of created Files
            • Is malicious
            • Internet

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            SourceDetectionScannerLabelLink
            OkTC3AlPZZ.elf50%ReversingLabsLinux.Trojan.Gafgyt
            OkTC3AlPZZ.elf58%VirustotalBrowse
            OkTC3AlPZZ.elf100%AviraLINUX/Gafgyt.opnd
            No Antivirus matches
            No Antivirus matches
            No Antivirus matches
            NameIPActiveMaliciousAntivirus DetectionReputation
            daisy.ubuntu.com
            162.213.35.24
            truefalse
              high
              NameMaliciousAntivirus DetectionReputation
              193.35.18.56:65490true
                unknown
                • No. of IPs < 25%
                • 25% < No. of IPs < 50%
                • 50% < No. of IPs < 75%
                • 75% < No. of IPs
                IPDomainCountryFlagASNASN NameMalicious
                193.35.18.56
                unknownGermany
                41865BIALLNET-ASPLtrue
                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                193.35.18.56D2sLkFb0Il.elfGet hashmaliciousGafgyt, MiraiBrowse
                  T2bvctwzcE.elfGet hashmaliciousGafgyt, MiraiBrowse
                    D88pI7Bo4B.elfGet hashmaliciousGafgyt, MiraiBrowse
                      ehDbsf5C6M.elfGet hashmaliciousGafgyt, MiraiBrowse
                        78mfG4QdNn.elfGet hashmaliciousGafgyt, MiraiBrowse
                          1zIdRfHN5N.elfGet hashmaliciousMiraiBrowse
                            hiVHXinGE3.elfGet hashmaliciousUnknownBrowse
                              bD3m9BoJzq.elfGet hashmaliciousUnknownBrowse
                                n9wkBW1daO.elfGet hashmaliciousMiraiBrowse
                                  lUnktZrfeB.elfGet hashmaliciousUnknownBrowse
                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                    daisy.ubuntu.comT2bvctwzcE.elfGet hashmaliciousGafgyt, MiraiBrowse
                                    • 162.213.35.24
                                    D88pI7Bo4B.elfGet hashmaliciousGafgyt, MiraiBrowse
                                    • 162.213.35.25
                                    78mfG4QdNn.elfGet hashmaliciousGafgyt, MiraiBrowse
                                    • 162.213.35.25
                                    arm6.elfGet hashmaliciousMiraiBrowse
                                    • 162.213.35.24
                                    SecuriteInfo.com.Linux.BtcMine.798.28745.31751.elfGet hashmaliciousUnknownBrowse
                                    • 162.213.35.24
                                    p8F35SRiO8.elfGet hashmaliciousMiraiBrowse
                                    • 162.213.35.25
                                    Kie7OQsnAC.elfGet hashmaliciousMiraiBrowse
                                    • 162.213.35.25
                                    DHz0sMSRlg.elfGet hashmaliciousMiraiBrowse
                                    • 162.213.35.25
                                    dj4jBpJkg6.elfGet hashmaliciousMiraiBrowse
                                    • 162.213.35.24
                                    7JP4pajFXr.elfGet hashmaliciousMiraiBrowse
                                    • 162.213.35.25
                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                    BIALLNET-ASPLD2sLkFb0Il.elfGet hashmaliciousGafgyt, MiraiBrowse
                                    • 193.35.18.56
                                    T2bvctwzcE.elfGet hashmaliciousGafgyt, MiraiBrowse
                                    • 193.35.18.56
                                    D88pI7Bo4B.elfGet hashmaliciousGafgyt, MiraiBrowse
                                    • 193.35.18.56
                                    ehDbsf5C6M.elfGet hashmaliciousGafgyt, MiraiBrowse
                                    • 193.35.18.56
                                    78mfG4QdNn.elfGet hashmaliciousGafgyt, MiraiBrowse
                                    • 193.35.18.56
                                    t6Bg659hSX.elfGet hashmaliciousUnknownBrowse
                                    • 193.35.18.164
                                    Y5sssTW9Ev.elfGet hashmaliciousUnknownBrowse
                                    • 193.35.18.164
                                    sDx2bQyU33.elfGet hashmaliciousMiraiBrowse
                                    • 193.35.18.164
                                    oPgt6oZlbo.elfGet hashmaliciousUnknownBrowse
                                    • 193.35.18.164
                                    XKpbIPPjsg.elfGet hashmaliciousMiraiBrowse
                                    • 193.35.18.164
                                    No context
                                    No context
                                    No created / dropped files found
                                    File type:ELF 32-bit LSB executable, ARM, EABI4 version 1 (SYSV), statically linked, with debug_info, not stripped
                                    Entropy (8bit):6.073830005992535
                                    TrID:
                                    • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                    File name:OkTC3AlPZZ.elf
                                    File size:166'435 bytes
                                    MD5:35dabe2728a4bf848f7049df93ecb036
                                    SHA1:a57b2962d2d645482c84936f0a322bf09fcda04d
                                    SHA256:0a152100e296908bed608a26265749658d58d7e9913de932ad8f450ac77b15d2
                                    SHA512:b1eef7afe05f252132b19bc5ba1a2b7d14b8ff9912b36bc88d836ece847cf6e739535354f34ecd655e3c6d7d3b6e9f35f546df0c4da30ecd4842ca93092941b5
                                    SSDEEP:3072:EEz42nad2snP1yJShni71cvvK5SXeN+NV7sWmJhny2qAQYzc:znad2sn9yqi7mvvKcXeN+NV7sWmJhnyL
                                    TLSH:F2F3E619F6418723C1E32775B68E9E4A3B3247D473DB730A66346BF43BC269A1D22D09
                                    File Content Preview:.ELF..............(.........4...........4. ...(........pt...t...t... ... ...............................................................tx..........................................Q.td..................................-...L..................G.F.G.F.G.F.G.

                                    ELF header

                                    Class:ELF32
                                    Data:2's complement, little endian
                                    Version:1 (current)
                                    Machine:ARM
                                    Version Number:0x1
                                    Type:EXEC (Executable file)
                                    OS/ABI:UNIX - System V
                                    ABI Version:0
                                    Entry Point Address:0x81d0
                                    Flags:0x4000002
                                    ELF Header Size:52
                                    Program Header Offset:52
                                    Program Header Size:32
                                    Number of Program Headers:5
                                    Section Header Offset:130984
                                    Section Header Size:40
                                    Number of Section Headers:29
                                    Header String Table Index:26
                                    NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                    NULL0x00x00x00x00x0000
                                    .initPROGBITS0x80d40xd40x100x00x6AX004
                                    .textPROGBITS0x80f00xf00x13b300x00x6AX0016
                                    .finiPROGBITS0x1bc200x13c200x100x00x6AX004
                                    .rodataPROGBITS0x1bc300x13c300x4f2c0x00x2A008
                                    .ARM.extabPROGBITS0x20b5c0x18b5c0x180x00x2A004
                                    .ARM.exidxARM_EXIDX0x20b740x18b740x1200x00x82AL204
                                    .eh_framePROGBITS0x290000x190000x40x00x3WA004
                                    .tbssNOBITS0x290040x190040x80x00x403WAT004
                                    .init_arrayINIT_ARRAY0x290040x190040x40x00x3WA004
                                    .fini_arrayFINI_ARRAY0x290080x190080x40x00x3WA004
                                    .jcrPROGBITS0x2900c0x1900c0x40x00x3WA004
                                    .gotPROGBITS0x290100x190100xb00x40x3WA004
                                    .dataPROGBITS0x290c00x190c00x6300x00x3WA004
                                    .bssNOBITS0x296f00x196f00x71840x00x3WA008
                                    .commentPROGBITS0x00x196f00xc2e0x00x0001
                                    .debug_arangesPROGBITS0x00x1a3200x1400x00x0008
                                    .debug_pubnamesPROGBITS0x00x1a4600x2130x00x0001
                                    .debug_infoPROGBITS0x00x1a6730x20430x00x0001
                                    .debug_abbrevPROGBITS0x00x1c6b60x6e20x00x0001
                                    .debug_linePROGBITS0x00x1cd980xe760x00x0001
                                    .debug_framePROGBITS0x00x1dc100x2b80x00x0004
                                    .debug_strPROGBITS0x00x1dec80x8ca0x10x30MS001
                                    .debug_locPROGBITS0x00x1e7920x118f0x00x0001
                                    .debug_rangesPROGBITS0x00x1f9210x5580x00x0001
                                    .ARM.attributesARM_ATTRIBUTES0x00x1fe790x160x00x0001
                                    .shstrtabSTRTAB0x00x1fe8f0x1170x00x0001
                                    .symtabSYMTAB0x00x204300x57c00x100x0287764
                                    .strtabSTRTAB0x00x25bf00x2e330x00x0001
                                    TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                    EXIDX0x18b740x20b740x20b740x1200x1204.49630x4R 0x4.ARM.exidx
                                    LOAD0x00x80000x80000x18c940x18c946.28500x5R E0x8000.init .text .fini .rodata .ARM.extab .ARM.exidx
                                    LOAD0x190000x290000x290000x6f00x78744.49630x6RW 0x8000.eh_frame .tbss .init_array .fini_array .jcr .got .data .bss
                                    TLS0x190040x290040x290040x00x80.00000x4R 0x4.tbss
                                    GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                    NameVersion Info NameVersion Info File NameSection NameValueSizeSymbol TypeSymbol BindSymbol VisibilityNdx
                                    .symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                    .symtab0x80d40SECTION<unknown>DEFAULT1
                                    .symtab0x80f00SECTION<unknown>DEFAULT2
                                    .symtab0x1bc200SECTION<unknown>DEFAULT3
                                    .symtab0x1bc300SECTION<unknown>DEFAULT4
                                    .symtab0x20b5c0SECTION<unknown>DEFAULT5
                                    .symtab0x20b740SECTION<unknown>DEFAULT6
                                    .symtab0x290000SECTION<unknown>DEFAULT7
                                    .symtab0x290040SECTION<unknown>DEFAULT8
                                    .symtab0x290040SECTION<unknown>DEFAULT9
                                    .symtab0x290080SECTION<unknown>DEFAULT10
                                    .symtab0x2900c0SECTION<unknown>DEFAULT11
                                    .symtab0x290100SECTION<unknown>DEFAULT12
                                    .symtab0x290c00SECTION<unknown>DEFAULT13
                                    .symtab0x296f00SECTION<unknown>DEFAULT14
                                    .symtab0x00SECTION<unknown>DEFAULT15
                                    .symtab0x00SECTION<unknown>DEFAULT16
                                    .symtab0x00SECTION<unknown>DEFAULT17
                                    .symtab0x00SECTION<unknown>DEFAULT18
                                    .symtab0x00SECTION<unknown>DEFAULT19
                                    .symtab0x00SECTION<unknown>DEFAULT20
                                    .symtab0x00SECTION<unknown>DEFAULT21
                                    .symtab0x00SECTION<unknown>DEFAULT22
                                    .symtab0x00SECTION<unknown>DEFAULT23
                                    .symtab0x00SECTION<unknown>DEFAULT24
                                    .symtab0x00SECTION<unknown>DEFAULT25
                                    $a.symtab0x80d40NOTYPE<unknown>DEFAULT1
                                    $a.symtab0x1bc200NOTYPE<unknown>DEFAULT3
                                    $a.symtab0x80e00NOTYPE<unknown>DEFAULT1
                                    $a.symtab0x1bc2c0NOTYPE<unknown>DEFAULT3
                                    $a.symtab0x812c0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x81700NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x81d00NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x820c0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x82a00NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x83340NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x8b800NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x8d100NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x8db00NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x8e880NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x8fcc0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x90300NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x93c00NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x9ccc0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x9eb80NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xa1900NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xa5ac0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xafcc0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xb0f00NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xb7640NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xba280NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xbbf40NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xbd840NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xc8c00NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xca500NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xd3880NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xd49c0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xd4b00NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xd5480NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xd63c0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xd6a40NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xd6e40NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xd7c40NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xd7fc0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xd8400NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xd8840NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xd9080NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xd9380NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xd9b40NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xd9dc0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xda0c0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xda3c0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xdb4c0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xdc1c0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xdce00NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xdd900NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xddb00NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xddd00NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xde000NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xde340NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xdf040NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xe3640NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xe3e40NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xe5480NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xe5780NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xed440NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xede40NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xee280NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xefd80NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xf02c0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xf59c0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xf6b80NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xf7580NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xf7900NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xf8500NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xf8600NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xf8700NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xf8800NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xf9200NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xf9400NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xf9a00NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xfa900NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xfab40NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xfb700NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xfc3c0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xfd380NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xfd500NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xfe5c0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xfe8c0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xfeb00NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xff2c0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xff8c0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x100340NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1005c0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x100780NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x100e80NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1012c0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x101a00NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x101e40NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1022c0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x102700NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x102e00NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x103240NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x103940NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x103e00NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x104680NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x104b00NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x104f40NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x105b80NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x106240NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x10fd40NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x111140NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x115b40NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x115f40NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1171c0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x117340NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x117d80NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x118900NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x119500NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x119f40NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x11a840NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x11b5c0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x11c540NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x11d400NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x11d600NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x11d7c0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x11f540NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x120180NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x121640NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x127880NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x127d80NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x12ba40NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x12c3c0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x12ca00NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x12e280NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x12e700NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x12f600NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x130940NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x130ec0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x130f40NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x131240NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1317c0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x131840NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x131b40NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1320c0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x132140NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x132440NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1329c0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x132a40NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x132d00NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x133580NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x134340NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x134f40NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x135480NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x135a00NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1398c0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x13a080NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x13a340NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x13abc0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x13ac40NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x13ad00NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x13ae00NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x13af00NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x13b300NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x13b940NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x13bc00NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x13bd40NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x13be80NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x13bfc0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x13c240NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x13c5c0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x13c9c0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x13cb00NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x13cf00NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x13d300NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x13d900NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x13dfc0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x13e880NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x13ec00NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x140380NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x141240NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x144c80NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1451c0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x145400NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x145fc0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1492c0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x14a080NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x14b480NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x14c240NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x14c980NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x14cc40NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x14e200NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x156140NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x157580NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x15a080NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x15db40NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x15ee00NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x163700NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x164600NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x164840NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x165640NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x166500NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x166940NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x166e40NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x167300NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x167a80NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x167e80NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x168e00NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x16bb40NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x16f740NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x16fec0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x170540NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x172a80NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x172b40NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x172ec0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x173440NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1739c0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x173a80NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x173ec0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x175340NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x175580NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x177180NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x177700NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x178380NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x178680NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1790c0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x179480NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x179f80NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x17cf00NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x17e400NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x180dc0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x181d40NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x189e40NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x18a380NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x18a900NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x18eec0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x18f840NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x18fd00NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x193140NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x193540NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x193d80NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x194180NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1948c0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x194f00NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x195300NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x195a00NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x195b00NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x195e40NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x196d00NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x197840NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x197e40NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x198140NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x19a2c0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x19a980NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x19b440NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x19c880NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1a0a40NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1a5400NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1a6800NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1a6d40NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1a7200NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1a76c0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1a7740NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1a7780NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1a7a40NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1a7b00NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1a7bc0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1a9dc0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1ab2c0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1ab480NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1aba80NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1ac140NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1accc0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1acec0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1ae300NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1b3780NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1b3800NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1b3880NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1b3900NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1b44c0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1b4900NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1bba40NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1bbec0NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x81640NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x290080NOTYPE<unknown>DEFAULT10
                                    $d.symtab0x81bc0NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x290040NOTYPE<unknown>DEFAULT9
                                    $d.symtab0x290c40NOTYPE<unknown>DEFAULT13
                                    $d.symtab0x82000NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x290c80NOTYPE<unknown>DEFAULT13
                                    $d.symtab0x82980NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x832c0NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x8b500NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x8d0c0NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x8dac0NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x8e800NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x8fc00NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x902c0NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x93ac0NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x9cc80NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x9eb40NOTYPE<unknown>DEFAULT2
                                    $d.symtab0xa18c0NOTYPE<unknown>DEFAULT2
                                    $d.symtab0xa5a40NOTYPE<unknown>DEFAULT2
                                    $d.symtab0xafc80NOTYPE<unknown>DEFAULT2
                                    $d.symtab0xb0ec0NOTYPE<unknown>DEFAULT2
                                    $d.symtab0xb7600NOTYPE<unknown>DEFAULT2
                                    $d.symtab0xba1c0NOTYPE<unknown>DEFAULT2
                                    $d.symtab0xbbe40NOTYPE<unknown>DEFAULT2
                                    $d.symtab0xbd780NOTYPE<unknown>DEFAULT2
                                    $d.symtab0xc88c0NOTYPE<unknown>DEFAULT2
                                    $d.symtab0xca440NOTYPE<unknown>DEFAULT2
                                    $d.symtab0xd3540NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x00NOTYPE<unknown>DEFAULT21
                                    $d.symtab0x200NOTYPE<unknown>DEFAULT21
                                    $d.symtab0x260NOTYPE<unknown>DEFAULT21
                                    $d.symtab0xd5400NOTYPE<unknown>DEFAULT2
                                    $d.symtab0xd62c0NOTYPE<unknown>DEFAULT2
                                    $d.symtab0xd69c0NOTYPE<unknown>DEFAULT2
                                    $d.symtab0xd6e00NOTYPE<unknown>DEFAULT2
                                    $d.symtab0xd7b40NOTYPE<unknown>DEFAULT2
                                    $d.symtab0xd7f80NOTYPE<unknown>DEFAULT2
                                    $d.symtab0xd83c0NOTYPE<unknown>DEFAULT2
                                    $d.symtab0xd8800NOTYPE<unknown>DEFAULT2
                                    $d.symtab0xd9000NOTYPE<unknown>DEFAULT2
                                    $d.symtab0xd9ac0NOTYPE<unknown>DEFAULT2
                                    $d.symtab0xd9d40NOTYPE<unknown>DEFAULT2
                                    $d.symtab0xda040NOTYPE<unknown>DEFAULT2
                                    $d.symtab0xda340NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x294e40NOTYPE<unknown>DEFAULT13
                                    $d.symtab0x1f46c0NOTYPE<unknown>DEFAULT4
                                    $d.symtab0x294ec0NOTYPE<unknown>DEFAULT13
                                    $d.symtab0x1f76c0NOTYPE<unknown>DEFAULT4
                                    $d.symtab0x294f40NOTYPE<unknown>DEFAULT13
                                    $d.symtab0x1fa6c0NOTYPE<unknown>DEFAULT4
                                    $d.symtab0xdb300NOTYPE<unknown>DEFAULT2
                                    $d.symtab0xdc140NOTYPE<unknown>DEFAULT2
                                    $d.symtab0xdcd40NOTYPE<unknown>DEFAULT2
                                    $d.symtab0xdd880NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x1fd6c0NOTYPE<unknown>DEFAULT4
                                    $d.symtab0xddac0NOTYPE<unknown>DEFAULT2
                                    $d.symtab0xdefc0NOTYPE<unknown>DEFAULT2
                                    $d.symtab0xe3300NOTYPE<unknown>DEFAULT2
                                    $d.symtab0xe3d40NOTYPE<unknown>DEFAULT2
                                    $d.symtab0xe52c0NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x295000NOTYPE<unknown>DEFAULT13
                                    $d.symtab0x294fc0NOTYPE<unknown>DEFAULT13
                                    $d.symtab0xed200NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x1fddc0NOTYPE<unknown>DEFAULT4
                                    $d.symtab0xefd40NOTYPE<unknown>DEFAULT2
                                    $d.symtab0xf0200NOTYPE<unknown>DEFAULT2
                                    $d.symtab0xf56c0NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x295e40NOTYPE<unknown>DEFAULT13
                                    $d.symtab0x1fde40NOTYPE<unknown>DEFAULT4
                                    $d.symtab0xf8480NOTYPE<unknown>DEFAULT2
                                    $d.symtab0xfa880NOTYPE<unknown>DEFAULT2
                                    $d.symtab0xfc340NOTYPE<unknown>DEFAULT2
                                    $d.symtab0xfe4c0NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x1fe680NOTYPE<unknown>DEFAULT4
                                    $d.symtab0xfe840NOTYPE<unknown>DEFAULT2
                                    $d.symtab0xff280NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x1002c0NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x100d80NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x101240NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x101980NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x101dc0NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x102240NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x102680NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x102d80NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x1031c0NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x1038c0NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x103d80NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x104600NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x104a80NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x104ec0NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x105ac0NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x10fb00NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x295e80NOTYPE<unknown>DEFAULT13
                                    $d.symtab0x110f80NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x115980NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x115ec0NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x117080NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x296000NOTYPE<unknown>DEFAULT13
                                    $d.symtab0x117bc0NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x118740NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x119340NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x119d80NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x296180NOTYPE<unknown>DEFAULT13
                                    $d.symtab0x296b00NOTYPE<unknown>DEFAULT13
                                    $d.symtab0x11a800NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x11b500NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x11c440NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x11d340NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x209d40NOTYPE<unknown>DEFAULT4
                                    $d.symtab0x11f440NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x11ff80NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x296c40NOTYPE<unknown>DEFAULT13
                                    $d.symtab0x121400NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x1275c0NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x127d40NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x12b7c0NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x12c980NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x12e180NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x12f540NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x130800NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x130900NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x131200NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x131b00NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x132400NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x1342c0NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x134e00NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x135400NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x135940NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x139400NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x296dc0NOTYPE<unknown>DEFAULT13
                                    $d.symtab0x13a000NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x13a300NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x13ab00NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x13b2c0NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x13b900NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x13c1c0NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x13c580NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x13c980NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x13cec0NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x13d2c0NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x13d880NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x13df40NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x13e840NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x13ebc0NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x141100NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x144c00NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x145f80NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x1491c0NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x14a040NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x14c200NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x155f40NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x20a800NOTYPE<unknown>DEFAULT4
                                    $d.symtab0x159ec0NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x15d9c0NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x15ed80NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x164580NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x1655c0NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x166480NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x168d80NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x16ba00NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x16f540NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x16fd40NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x170440NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x172800NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x172e00NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x296e80NOTYPE<unknown>DEFAULT13
                                    $d.symtab0x173900NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x173e80NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x1752c0NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x177140NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x178340NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x179080NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x179f00NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x17ce00NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x17e3c0NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x180c80NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x1899c0NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x296ec0NOTYPE<unknown>DEFAULT13
                                    $d.symtab0x18a300NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x18a880NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x18ea40NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x296ee0NOTYPE<unknown>DEFAULT13
                                    $d.symtab0x20b3c0NOTYPE<unknown>DEFAULT4
                                    $d.symtab0x18f6c0NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x192fc0NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x193d40NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x194140NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x194840NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x194ec0NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x1952c0NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x1959c0NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x1980c0NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x19a1c0NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x19a900NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x2c0NOTYPE<unknown>DEFAULT21
                                    $d.symtab0x4c0NOTYPE<unknown>DEFAULT21
                                    $d.symtab0x530NOTYPE<unknown>DEFAULT21
                                    $d.symtab0x1a9c00NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x1b3680NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x580NOTYPE<unknown>DEFAULT21
                                    $d.symtab0x00NOTYPE<unknown>DEFAULT23
                                    $d.symtab0x23c0NOTYPE<unknown>DEFAULT21
                                    $d.symtab0xe390NOTYPE<unknown>DEFAULT23
                                    $t.symtab0x80f00NOTYPE<unknown>DEFAULT2
                                    C.11.5548.symtab0x20a4412OBJECT<unknown>DEFAULT4
                                    C.5.5083.symtab0x1fd6c24OBJECT<unknown>DEFAULT4
                                    C.7.5370.symtab0x20a5012OBJECT<unknown>DEFAULT4
                                    C.7.6078.symtab0x1fd8412OBJECT<unknown>DEFAULT4
                                    C.7.6109.symtab0x1fdb412OBJECT<unknown>DEFAULT4
                                    C.7.6182.symtab0x1fd9012OBJECT<unknown>DEFAULT4
                                    C.8.6110.symtab0x1fda812OBJECT<unknown>DEFAULT4
                                    C.9.6119.symtab0x1fd9c12OBJECT<unknown>DEFAULT4
                                    JoinName.symtab0x3040480OBJECT<unknown>DEFAULT14
                                    Laligned.symtab0xf9680NOTYPE<unknown>DEFAULT2
                                    Llastword.symtab0xf9840NOTYPE<unknown>DEFAULT2
                                    Q.symtab0x2972c16384OBJECT<unknown>DEFAULT14
                                    SendHTTP.symtab0xb890408FUNC<unknown>DEFAULT2
                                    SendHTTPCloudflare.symtab0xbbf4400FUNC<unknown>DEFAULT2
                                    SendHTTPHex.symtab0xba28460FUNC<unknown>DEFAULT2
                                    Trim.symtab0x8b80308FUNC<unknown>DEFAULT2
                                    _Exit.symtab0xd63c104FUNC<unknown>DEFAULT2
                                    _GLOBAL_OFFSET_TABLE_.symtab0x290100OBJECT<unknown>HIDDEN12
                                    _Jv_RegisterClasses.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                    _READ.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    _Unwind_Complete.symtab0x1a7744FUNC<unknown>HIDDEN2
                                    _Unwind_DeleteException.symtab0x1a77844FUNC<unknown>HIDDEN2
                                    _Unwind_ForcedUnwind.symtab0x1b42836FUNC<unknown>HIDDEN2
                                    _Unwind_GetCFA.symtab0x1a76c8FUNC<unknown>HIDDEN2
                                    _Unwind_GetDataRelBase.symtab0x1a7b012FUNC<unknown>HIDDEN2
                                    _Unwind_GetLanguageSpecificData.symtab0x1b44c68FUNC<unknown>HIDDEN2
                                    _Unwind_GetRegionStart.symtab0x1bbec52FUNC<unknown>HIDDEN2
                                    _Unwind_GetTextRelBase.symtab0x1a7a412FUNC<unknown>HIDDEN2
                                    _Unwind_RaiseException.symtab0x1b3bc36FUNC<unknown>HIDDEN2
                                    _Unwind_Resume.symtab0x1b3e036FUNC<unknown>HIDDEN2
                                    _Unwind_Resume_or_Rethrow.symtab0x1b40436FUNC<unknown>HIDDEN2
                                    _Unwind_VRS_Get.symtab0x1a6d476FUNC<unknown>HIDDEN2
                                    _Unwind_VRS_Pop.symtab0x1acec324FUNC<unknown>HIDDEN2
                                    _Unwind_VRS_Set.symtab0x1a72076FUNC<unknown>HIDDEN2
                                    _WRITE.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    __C_ctype_b.symtab0x294e44OBJECT<unknown>DEFAULT13
                                    __C_ctype_b.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    __C_ctype_b_data.symtab0x1f46c768OBJECT<unknown>DEFAULT4
                                    __C_ctype_tolower.symtab0x294ec4OBJECT<unknown>DEFAULT13
                                    __C_ctype_tolower.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    __C_ctype_tolower_data.symtab0x1f76c768OBJECT<unknown>DEFAULT4
                                    __C_ctype_toupper.symtab0x294f44OBJECT<unknown>DEFAULT13
                                    __C_ctype_toupper.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    __C_ctype_toupper_data.symtab0x1fa6c768OBJECT<unknown>DEFAULT4
                                    __EH_FRAME_BEGIN__.symtab0x290000OBJECT<unknown>DEFAULT7
                                    __FRAME_END__.symtab0x290000OBJECT<unknown>DEFAULT7
                                    __GI___C_ctype_b.symtab0x294e44OBJECT<unknown>HIDDEN13
                                    __GI___C_ctype_tolower.symtab0x294ec4OBJECT<unknown>HIDDEN13
                                    __GI___C_ctype_toupper.symtab0x294f44OBJECT<unknown>HIDDEN13
                                    __GI___close.symtab0x130b0100FUNC<unknown>HIDDEN2
                                    __GI___close_nocancel.symtab0x1309424FUNC<unknown>HIDDEN2
                                    __GI___ctype_b.symtab0x294e84OBJECT<unknown>HIDDEN13
                                    __GI___ctype_tolower.symtab0x294f04OBJECT<unknown>HIDDEN13
                                    __GI___ctype_toupper.symtab0x294f84OBJECT<unknown>HIDDEN13
                                    __GI___errno_location.symtab0xdd9032FUNC<unknown>HIDDEN2
                                    __GI___fcntl_nocancel.symtab0xd4b0152FUNC<unknown>HIDDEN2
                                    __GI___fgetc_unlocked.symtab0x15db4300FUNC<unknown>HIDDEN2
                                    __GI___glibc_strerror_r.symtab0xfd3824FUNC<unknown>HIDDEN2
                                    __GI___libc_close.symtab0x130b0100FUNC<unknown>HIDDEN2
                                    __GI___libc_fcntl.symtab0xd548244FUNC<unknown>HIDDEN2
                                    __GI___libc_open.symtab0x13140100FUNC<unknown>HIDDEN2
                                    __GI___libc_read.symtab0x13260100FUNC<unknown>HIDDEN2
                                    __GI___libc_write.symtab0x131d0100FUNC<unknown>HIDDEN2
                                    __GI___open.symtab0x13140100FUNC<unknown>HIDDEN2
                                    __GI___open_nocancel.symtab0x1312424FUNC<unknown>HIDDEN2
                                    __GI___read.symtab0x13260100FUNC<unknown>HIDDEN2
                                    __GI___read_nocancel.symtab0x1324424FUNC<unknown>HIDDEN2
                                    __GI___register_atfork.symtab0x12ca0392FUNC<unknown>HIDDEN2
                                    __GI___sigaddset.symtab0x105dc36FUNC<unknown>HIDDEN2
                                    __GI___sigdelset.symtab0x1060036FUNC<unknown>HIDDEN2
                                    __GI___sigismember.symtab0x105b836FUNC<unknown>HIDDEN2
                                    __GI___uClibc_fini.symtab0x13478124FUNC<unknown>HIDDEN2
                                    __GI___uClibc_init.symtab0x1354888FUNC<unknown>HIDDEN2
                                    __GI___write.symtab0x131d0100FUNC<unknown>HIDDEN2
                                    __GI___write_nocancel.symtab0x131b424FUNC<unknown>HIDDEN2
                                    __GI___xpg_strerror_r.symtab0xfd50268FUNC<unknown>HIDDEN2
                                    __GI__exit.symtab0xd63c104FUNC<unknown>HIDDEN2
                                    __GI_abort.symtab0x115f4296FUNC<unknown>HIDDEN2
                                    __GI_atoi.symtab0x11d4032FUNC<unknown>HIDDEN2
                                    __GI_brk.symtab0x1734488FUNC<unknown>HIDDEN2
                                    __GI_close.symtab0x130b0100FUNC<unknown>HIDDEN2
                                    __GI_closedir.symtab0xda3c272FUNC<unknown>HIDDEN2
                                    __GI_config_close.symtab0x1444c52FUNC<unknown>HIDDEN2
                                    __GI_config_open.symtab0x1448072FUNC<unknown>HIDDEN2
                                    __GI_config_read.symtab0x14124808FUNC<unknown>HIDDEN2
                                    __GI_connect.symtab0x1012c116FUNC<unknown>HIDDEN2
                                    __GI_exit.symtab0x11f54196FUNC<unknown>HIDDEN2
                                    __GI_fclose.symtab0x145fc816FUNC<unknown>HIDDEN2
                                    __GI_fcntl.symtab0xd548244FUNC<unknown>HIDDEN2
                                    __GI_fflush_unlocked.symtab0x15a08940FUNC<unknown>HIDDEN2
                                    __GI_fgetc.symtab0x15614324FUNC<unknown>HIDDEN2
                                    __GI_fgetc_unlocked.symtab0x15db4300FUNC<unknown>HIDDEN2
                                    __GI_fgets.symtab0xf59c284FUNC<unknown>HIDDEN2
                                    __GI_fgets_unlocked.symtab0xf6b8160FUNC<unknown>HIDDEN2
                                    __GI_fopen.symtab0xddb032FUNC<unknown>HIDDEN2
                                    __GI_fork.symtab0x127d8972FUNC<unknown>HIDDEN2
                                    __GI_fputs_unlocked.symtab0xf75856FUNC<unknown>HIDDEN2
                                    __GI_fseek.symtab0x1753436FUNC<unknown>HIDDEN2
                                    __GI_fseeko64.symtab0x17558448FUNC<unknown>HIDDEN2
                                    __GI_fstat.symtab0x13b30100FUNC<unknown>HIDDEN2
                                    __GI_fwrite_unlocked.symtab0xf790188FUNC<unknown>HIDDEN2
                                    __GI_getc_unlocked.symtab0x15db4300FUNC<unknown>HIDDEN2
                                    __GI_getdtablesize.symtab0x13b9444FUNC<unknown>HIDDEN2
                                    __GI_getegid.symtab0x13bc020FUNC<unknown>HIDDEN2
                                    __GI_geteuid.symtab0x13bd420FUNC<unknown>HIDDEN2
                                    __GI_getgid.symtab0x13be820FUNC<unknown>HIDDEN2
                                    __GI_gethostbyname.symtab0x1005c28FUNC<unknown>HIDDEN2
                                    __GI_gethostbyname2.symtab0x10078112FUNC<unknown>HIDDEN2
                                    __GI_gethostbyname2_r.symtab0x168e0724FUNC<unknown>HIDDEN2
                                    __GI_gethostbyname_r.symtab0x18fd0836FUNC<unknown>HIDDEN2
                                    __GI_gethostname.symtab0x19354132FUNC<unknown>HIDDEN2
                                    __GI_getpagesize.symtab0x13bfc40FUNC<unknown>HIDDEN2
                                    __GI_getpid.symtab0x12e2872FUNC<unknown>HIDDEN2
                                    __GI_getrlimit.symtab0x13c2456FUNC<unknown>HIDDEN2
                                    __GI_getsockname.symtab0x101a068FUNC<unknown>HIDDEN2
                                    __GI_gettimeofday.symtab0x13c5c64FUNC<unknown>HIDDEN2
                                    __GI_getuid.symtab0x13c9c20FUNC<unknown>HIDDEN2
                                    __GI_htonl.symtab0xff3c32FUNC<unknown>HIDDEN2
                                    __GI_htons.symtab0xff2c16FUNC<unknown>HIDDEN2
                                    __GI_inet_addr.symtab0x1003440FUNC<unknown>HIDDEN2
                                    __GI_inet_aton.symtab0x167e8248FUNC<unknown>HIDDEN2
                                    __GI_inet_ntoa.symtab0x1001828FUNC<unknown>HIDDEN2
                                    __GI_inet_ntoa_r.symtab0xff8c140FUNC<unknown>HIDDEN2
                                    __GI_inet_ntop.symtab0x17e40668FUNC<unknown>HIDDEN2
                                    __GI_inet_pton.symtab0x17ac8552FUNC<unknown>HIDDEN2
                                    __GI_initstate_r.symtab0x11b5c248FUNC<unknown>HIDDEN2
                                    __GI_ioctl.symtab0xd6e4224FUNC<unknown>HIDDEN2
                                    __GI_isatty.symtab0xfe8c36FUNC<unknown>HIDDEN2
                                    __GI_isspace.symtab0xd9b440FUNC<unknown>HIDDEN2
                                    __GI_kill.symtab0xd7c456FUNC<unknown>HIDDEN2
                                    __GI_lseek64.symtab0x19530112FUNC<unknown>HIDDEN2
                                    __GI_memchr.symtab0x16370240FUNC<unknown>HIDDEN2
                                    __GI_memcpy.symtab0xf8704FUNC<unknown>HIDDEN2
                                    __GI_memmove.symtab0x195a04FUNC<unknown>HIDDEN2
                                    __GI_mempcpy.symtab0x1646036FUNC<unknown>HIDDEN2
                                    __GI_memrchr.symtab0x16484224FUNC<unknown>HIDDEN2
                                    __GI_memset.symtab0xf880156FUNC<unknown>HIDDEN2
                                    __GI_mmap.symtab0x1398c124FUNC<unknown>HIDDEN2
                                    __GI_mremap.symtab0x173a868FUNC<unknown>HIDDEN2
                                    __GI_munmap.symtab0x13cb064FUNC<unknown>HIDDEN2
                                    __GI_nanosleep.symtab0x13d3096FUNC<unknown>HIDDEN2
                                    __GI_ntohl.symtab0xff6c32FUNC<unknown>HIDDEN2
                                    __GI_ntohs.symtab0xff5c16FUNC<unknown>HIDDEN2
                                    __GI_open.symtab0x13140100FUNC<unknown>HIDDEN2
                                    __GI_opendir.symtab0xdc1c196FUNC<unknown>HIDDEN2
                                    __GI_poll.symtab0x19418116FUNC<unknown>HIDDEN2
                                    __GI_raise.symtab0x12e70240FUNC<unknown>HIDDEN2
                                    __GI_random.symtab0x11734164FUNC<unknown>HIDDEN2
                                    __GI_random_r.symtab0x119f4144FUNC<unknown>HIDDEN2
                                    __GI_rawmemchr.symtab0x17948176FUNC<unknown>HIDDEN2
                                    __GI_read.symtab0x13260100FUNC<unknown>HIDDEN2
                                    __GI_readdir64.symtab0x14038236FUNC<unknown>HIDDEN2
                                    __GI_recv.symtab0x10270112FUNC<unknown>HIDDEN2
                                    __GI_sbrk.symtab0x13d90108FUNC<unknown>HIDDEN2
                                    __GI_select.symtab0xd884132FUNC<unknown>HIDDEN2
                                    __GI_send.symtab0x10324112FUNC<unknown>HIDDEN2
                                    __GI_sendto.symtab0x103e0136FUNC<unknown>HIDDEN2
                                    __GI_setsockopt.symtab0x1046872FUNC<unknown>HIDDEN2
                                    __GI_setstate_r.symtab0x11c54236FUNC<unknown>HIDDEN2
                                    __GI_sigaction.symtab0x13a34136FUNC<unknown>HIDDEN2
                                    __GI_signal.symtab0x104f4196FUNC<unknown>HIDDEN2
                                    __GI_sigprocmask.symtab0x13dfc140FUNC<unknown>HIDDEN2
                                    __GI_sleep.symtab0x12f60300FUNC<unknown>HIDDEN2
                                    __GI_snprintf.symtab0xddd048FUNC<unknown>HIDDEN2
                                    __GI_socket.symtab0x104b068FUNC<unknown>HIDDEN2
                                    __GI_sprintf.symtab0xde0052FUNC<unknown>HIDDEN2
                                    __GI_srandom_r.symtab0x11a84216FUNC<unknown>HIDDEN2
                                    __GI_stat.symtab0x1948c100FUNC<unknown>HIDDEN2
                                    __GI_strcasecmp.symtab0x19a2c108FUNC<unknown>HIDDEN2
                                    __GI_strchr.symtab0xf9a0240FUNC<unknown>HIDDEN2
                                    __GI_strchrnul.symtab0x16564236FUNC<unknown>HIDDEN2
                                    __GI_strcmp.symtab0xf92028FUNC<unknown>HIDDEN2
                                    __GI_strcoll.symtab0xf92028FUNC<unknown>HIDDEN2
                                    __GI_strcpy.symtab0xfa9036FUNC<unknown>HIDDEN2
                                    __GI_strcspn.symtab0x1665068FUNC<unknown>HIDDEN2
                                    __GI_strdup.symtab0x195b052FUNC<unknown>HIDDEN2
                                    __GI_strlen.symtab0xf94096FUNC<unknown>HIDDEN2
                                    __GI_strncpy.symtab0xfab4188FUNC<unknown>HIDDEN2
                                    __GI_strnlen.symtab0xfb70204FUNC<unknown>HIDDEN2
                                    __GI_strpbrk.symtab0x167a864FUNC<unknown>HIDDEN2
                                    __GI_strrchr.symtab0x1669480FUNC<unknown>HIDDEN2
                                    __GI_strspn.symtab0x166e476FUNC<unknown>HIDDEN2
                                    __GI_strstr.symtab0xfc3c252FUNC<unknown>HIDDEN2
                                    __GI_strtok.symtab0xfe5c48FUNC<unknown>HIDDEN2
                                    __GI_strtok_r.symtab0x16730120FUNC<unknown>HIDDEN2
                                    __GI_strtol.symtab0x11d6028FUNC<unknown>HIDDEN2
                                    __GI_sysconf.symtab0x121641572FUNC<unknown>HIDDEN2
                                    __GI_tcgetattr.symtab0xfeb0124FUNC<unknown>HIDDEN2
                                    __GI_time.symtab0xd90848FUNC<unknown>HIDDEN2
                                    __GI_tolower.symtab0xd9dc48FUNC<unknown>HIDDEN2
                                    __GI_toupper.symtab0xda0c48FUNC<unknown>HIDDEN2
                                    __GI_uname.symtab0x194f064FUNC<unknown>HIDDEN2
                                    __GI_vsnprintf.symtab0xde34208FUNC<unknown>HIDDEN2
                                    __GI_wait4.symtab0x13e8856FUNC<unknown>HIDDEN2
                                    __GI_waitpid.symtab0xd938124FUNC<unknown>HIDDEN2
                                    __GI_wcrtomb.symtab0x144c884FUNC<unknown>HIDDEN2
                                    __GI_wcsnrtombs.symtab0x14540188FUNC<unknown>HIDDEN2
                                    __GI_wcsrtombs.symtab0x1451c36FUNC<unknown>HIDDEN2
                                    __GI_write.symtab0x131d0100FUNC<unknown>HIDDEN2
                                    __JCR_END__.symtab0x2900c0OBJECT<unknown>DEFAULT11
                                    __JCR_LIST__.symtab0x2900c0OBJECT<unknown>DEFAULT11
                                    ___Unwind_ForcedUnwind.symtab0x1b42836FUNC<unknown>HIDDEN2
                                    ___Unwind_RaiseException.symtab0x1b3bc36FUNC<unknown>HIDDEN2
                                    ___Unwind_Resume.symtab0x1b3e036FUNC<unknown>HIDDEN2
                                    ___Unwind_Resume_or_Rethrow.symtab0x1b40436FUNC<unknown>HIDDEN2
                                    __adddf3.symtab0x19c94784FUNC<unknown>HIDDEN2
                                    __aeabi_cdcmpeq.symtab0x1a5f024FUNC<unknown>HIDDEN2
                                    __aeabi_cdcmple.symtab0x1a5f024FUNC<unknown>HIDDEN2
                                    __aeabi_cdrcmple.symtab0x1a5d452FUNC<unknown>HIDDEN2
                                    __aeabi_d2uiz.symtab0x1a68084FUNC<unknown>HIDDEN2
                                    __aeabi_dadd.symtab0x19c94784FUNC<unknown>HIDDEN2
                                    __aeabi_dcmpeq.symtab0x1a60824FUNC<unknown>HIDDEN2
                                    __aeabi_dcmpge.symtab0x1a65024FUNC<unknown>HIDDEN2
                                    __aeabi_dcmpgt.symtab0x1a66824FUNC<unknown>HIDDEN2
                                    __aeabi_dcmple.symtab0x1a63824FUNC<unknown>HIDDEN2
                                    __aeabi_dcmplt.symtab0x1a62024FUNC<unknown>HIDDEN2
                                    __aeabi_ddiv.symtab0x1a334524FUNC<unknown>HIDDEN2
                                    __aeabi_dmul.symtab0x1a0a4656FUNC<unknown>HIDDEN2
                                    __aeabi_drsub.symtab0x19c880FUNC<unknown>HIDDEN2
                                    __aeabi_dsub.symtab0x19c90788FUNC<unknown>HIDDEN2
                                    __aeabi_f2d.symtab0x19ff064FUNC<unknown>HIDDEN2
                                    __aeabi_i2d.symtab0x19fc840FUNC<unknown>HIDDEN2
                                    __aeabi_idiv.symtab0x19b440FUNC<unknown>HIDDEN2
                                    __aeabi_idivmod.symtab0x19c7024FUNC<unknown>HIDDEN2
                                    __aeabi_l2d.symtab0x1a04496FUNC<unknown>HIDDEN2
                                    __aeabi_read_tp.symtab0x13ae08FUNC<unknown>DEFAULT2
                                    __aeabi_ui2d.symtab0x19fa436FUNC<unknown>HIDDEN2
                                    __aeabi_uidiv.symtab0xd3880FUNC<unknown>HIDDEN2
                                    __aeabi_uidivmod.symtab0xd48424FUNC<unknown>HIDDEN2
                                    __aeabi_ul2d.symtab0x1a030116FUNC<unknown>HIDDEN2
                                    __aeabi_unwind_cpp_pr0.symtab0x1b3888FUNC<unknown>HIDDEN2
                                    __aeabi_unwind_cpp_pr1.symtab0x1b3808FUNC<unknown>HIDDEN2
                                    __aeabi_unwind_cpp_pr2.symtab0x1b3788FUNC<unknown>HIDDEN2
                                    __app_fini.symtab0x2fe984OBJECT<unknown>HIDDEN14
                                    __atexit_lock.symtab0x296c424OBJECT<unknown>DEFAULT13
                                    __bss_end__.symtab0x308740NOTYPE<unknown>DEFAULTSHN_ABS
                                    __bss_start.symtab0x296f00NOTYPE<unknown>DEFAULTSHN_ABS
                                    __bss_start__.symtab0x296f00NOTYPE<unknown>DEFAULTSHN_ABS
                                    __check_one_fd.symtab0x134f484FUNC<unknown>DEFAULT2
                                    __close.symtab0x130b0100FUNC<unknown>DEFAULT2
                                    __close_nameservers.symtab0x18eec152FUNC<unknown>HIDDEN2
                                    __close_nocancel.symtab0x1309424FUNC<unknown>DEFAULT2
                                    __cmpdf2.symtab0x1a550132FUNC<unknown>HIDDEN2
                                    __ctype_b.symtab0x294e84OBJECT<unknown>DEFAULT13
                                    __ctype_tolower.symtab0x294f04OBJECT<unknown>DEFAULT13
                                    __ctype_toupper.symtab0x294f84OBJECT<unknown>DEFAULT13
                                    __curbrk.symtab0x303dc4OBJECT<unknown>HIDDEN14
                                    __cxa_begin_cleanup.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                    __cxa_call_unexpected.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                    __cxa_type_match.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                    __data_start.symtab0x290c00NOTYPE<unknown>DEFAULT13
                                    __decode_dotted.symtab0x180dc248FUNC<unknown>HIDDEN2
                                    __decode_header.symtab0x196d0180FUNC<unknown>HIDDEN2
                                    __default_rt_sa_restorer.symtab0x13ad40FUNC<unknown>DEFAULT2
                                    __default_sa_restorer.symtab0x13ac80FUNC<unknown>DEFAULT2
                                    __deregister_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                    __div0.symtab0xd49c20FUNC<unknown>HIDDEN2
                                    __divdf3.symtab0x1a334524FUNC<unknown>HIDDEN2
                                    __divsi3.symtab0x19b44300FUNC<unknown>HIDDEN2
                                    __dns_lookup.symtab0x181d42064FUNC<unknown>HIDDEN2
                                    __do_global_dtors_aux.symtab0x812c0FUNC<unknown>DEFAULT2
                                    __do_global_dtors_aux_fini_array_entry.symtab0x290080OBJECT<unknown>DEFAULT10
                                    __dso_handle.symtab0x290c00OBJECT<unknown>HIDDEN13
                                    __encode_dotted.symtab0x19a98172FUNC<unknown>HIDDEN2
                                    __encode_header.symtab0x195e4236FUNC<unknown>HIDDEN2
                                    __encode_question.symtab0x1978496FUNC<unknown>HIDDEN2
                                    __end__.symtab0x308740NOTYPE<unknown>DEFAULTSHN_ABS
                                    __environ.symtab0x2fe904OBJECT<unknown>DEFAULT14
                                    __eqdf2.symtab0x1a550132FUNC<unknown>HIDDEN2
                                    __errno_location.symtab0xdd9032FUNC<unknown>DEFAULT2
                                    __errno_location.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    __exidx_end.symtab0x20c940NOTYPE<unknown>DEFAULTSHN_ABS
                                    __exidx_start.symtab0x20b740NOTYPE<unknown>DEFAULTSHN_ABS
                                    __exit_cleanup.symtab0x2f9404OBJECT<unknown>HIDDEN14
                                    __extendsfdf2.symtab0x19ff064FUNC<unknown>HIDDEN2
                                    __fcntl_nocancel.symtab0xd4b0152FUNC<unknown>DEFAULT2
                                    __fgetc_unlocked.symtab0x15db4300FUNC<unknown>DEFAULT2
                                    __fini_array_end.symtab0x2900c0NOTYPE<unknown>HIDDEN10
                                    __fini_array_start.symtab0x290080NOTYPE<unknown>HIDDEN10
                                    __fixunsdfsi.symtab0x1a68084FUNC<unknown>HIDDEN2
                                    __floatdidf.symtab0x1a04496FUNC<unknown>HIDDEN2
                                    __floatsidf.symtab0x19fc840FUNC<unknown>HIDDEN2
                                    __floatundidf.symtab0x1a030116FUNC<unknown>HIDDEN2
                                    __floatunsidf.symtab0x19fa436FUNC<unknown>HIDDEN2
                                    __fork.symtab0x127d8972FUNC<unknown>DEFAULT2
                                    __fork_generation_pointer.symtab0x3082c4OBJECT<unknown>HIDDEN14
                                    __fork_handlers.symtab0x308304OBJECT<unknown>HIDDEN14
                                    __fork_lock.symtab0x2f9444OBJECT<unknown>HIDDEN14
                                    __frame_dummy_init_array_entry.symtab0x290040OBJECT<unknown>DEFAULT9
                                    __gedf2.symtab0x1a540148FUNC<unknown>HIDDEN2
                                    __get_hosts_byname_r.symtab0x18f8476FUNC<unknown>HIDDEN2
                                    __getdents64.symtab0x173ec328FUNC<unknown>HIDDEN2
                                    __getpagesize.symtab0x13bfc40FUNC<unknown>DEFAULT2
                                    __getpid.symtab0x12e2872FUNC<unknown>DEFAULT2
                                    __glibc_strerror_r.symtab0xfd3824FUNC<unknown>DEFAULT2
                                    __glibc_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    __gnu_Unwind_Find_exidx.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                    __gnu_Unwind_ForcedUnwind.symtab0x1ab2c28FUNC<unknown>HIDDEN2
                                    __gnu_Unwind_RaiseException.symtab0x1ac14184FUNC<unknown>HIDDEN2
                                    __gnu_Unwind_Restore_VFP.symtab0x1b3ac0FUNC<unknown>HIDDEN2
                                    __gnu_Unwind_Resume.symtab0x1aba8108FUNC<unknown>HIDDEN2
                                    __gnu_Unwind_Resume_or_Rethrow.symtab0x1accc32FUNC<unknown>HIDDEN2
                                    __gnu_Unwind_Save_VFP.symtab0x1b3b40FUNC<unknown>HIDDEN2
                                    __gnu_unwind_execute.symtab0x1b4901812FUNC<unknown>HIDDEN2
                                    __gnu_unwind_frame.symtab0x1bba472FUNC<unknown>HIDDEN2
                                    __gnu_unwind_pr_common.symtab0x1ae301352FUNC<unknown>DEFAULT2
                                    __gtdf2.symtab0x1a540148FUNC<unknown>HIDDEN2
                                    __h_errno_location.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                    __init_array_end.symtab0x290080NOTYPE<unknown>HIDDEN9
                                    __init_array_start.symtab0x290040NOTYPE<unknown>HIDDEN9
                                    __ledf2.symtab0x1a548140FUNC<unknown>HIDDEN2
                                    __libc_close.symtab0x130b0100FUNC<unknown>DEFAULT2
                                    __libc_connect.symtab0x1012c116FUNC<unknown>DEFAULT2
                                    __libc_disable_asynccancel.symtab0x132d0136FUNC<unknown>HIDDEN2
                                    __libc_enable_asynccancel.symtab0x13358220FUNC<unknown>HIDDEN2
                                    __libc_errno.symtab0x04TLS<unknown>HIDDEN8
                                    __libc_fcntl.symtab0xd548244FUNC<unknown>DEFAULT2
                                    __libc_fork.symtab0x127d8972FUNC<unknown>DEFAULT2
                                    __libc_h_errno.symtab0x44TLS<unknown>HIDDEN8
                                    __libc_multiple_threads.symtab0x308344OBJECT<unknown>HIDDEN14
                                    __libc_nanosleep.symtab0x13d3096FUNC<unknown>DEFAULT2
                                    __libc_open.symtab0x13140100FUNC<unknown>DEFAULT2
                                    __libc_read.symtab0x13260100FUNC<unknown>DEFAULT2
                                    __libc_recv.symtab0x10270112FUNC<unknown>DEFAULT2
                                    __libc_select.symtab0xd884132FUNC<unknown>DEFAULT2
                                    __libc_send.symtab0x10324112FUNC<unknown>DEFAULT2
                                    __libc_sendto.symtab0x103e0136FUNC<unknown>DEFAULT2
                                    __libc_setup_tls.symtab0x17078560FUNC<unknown>DEFAULT2
                                    __libc_sigaction.symtab0x13a34136FUNC<unknown>DEFAULT2
                                    __libc_stack_end.symtab0x2fe8c4OBJECT<unknown>DEFAULT14
                                    __libc_waitpid.symtab0xd938124FUNC<unknown>DEFAULT2
                                    __libc_write.symtab0x131d0100FUNC<unknown>DEFAULT2
                                    __linkin_atfork.symtab0x12c3c100FUNC<unknown>HIDDEN2
                                    __lll_lock_wait_private.symtab0x12ba4152FUNC<unknown>HIDDEN2
                                    __local_nameserver.symtab0x20b3c16OBJECT<unknown>HIDDEN4
                                    __ltdf2.symtab0x1a548140FUNC<unknown>HIDDEN2
                                    __malloc_consolidate.symtab0x111c4436FUNC<unknown>HIDDEN2
                                    __malloc_largebin_index.symtab0x10624120FUNC<unknown>DEFAULT2
                                    __malloc_lock.symtab0x295e824OBJECT<unknown>DEFAULT13
                                    __malloc_state.symtab0x304b4888OBJECT<unknown>DEFAULT14
                                    __malloc_trim.symtab0x11114176FUNC<unknown>DEFAULT2
                                    __muldf3.symtab0x1a0a4656FUNC<unknown>HIDDEN2
                                    __nameserver.symtab0x308684OBJECT<unknown>HIDDEN14
                                    __nameservers.symtab0x3086c4OBJECT<unknown>HIDDEN14
                                    __nedf2.symtab0x1a550132FUNC<unknown>HIDDEN2
                                    __nptl_deallocate_tsd.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                    __nptl_nthreads.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                    __open.symtab0x13140100FUNC<unknown>DEFAULT2
                                    __open_etc_hosts.symtab0x197e448FUNC<unknown>HIDDEN2
                                    __open_nameservers.symtab0x18a901116FUNC<unknown>HIDDEN2
                                    __open_nocancel.symtab0x1312424FUNC<unknown>DEFAULT2
                                    __pagesize.symtab0x2fe944OBJECT<unknown>DEFAULT14
                                    __preinit_array_end.symtab0x290040NOTYPE<unknown>HIDDEN8
                                    __preinit_array_start.symtab0x290040NOTYPE<unknown>HIDDEN8
                                    __progname.symtab0x296e04OBJECT<unknown>DEFAULT13
                                    __progname_full.symtab0x296e44OBJECT<unknown>DEFAULT13
                                    __pthread_initialize_minimal.symtab0x172a812FUNC<unknown>DEFAULT2
                                    __pthread_mutex_init.symtab0x1343c8FUNC<unknown>DEFAULT2
                                    __pthread_mutex_lock.symtab0x134348FUNC<unknown>DEFAULT2
                                    __pthread_mutex_trylock.symtab0x134348FUNC<unknown>DEFAULT2
                                    __pthread_mutex_unlock.symtab0x134348FUNC<unknown>DEFAULT2
                                    __pthread_return_0.symtab0x134348FUNC<unknown>DEFAULT2
                                    __pthread_unwind.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                    __read.symtab0x13260100FUNC<unknown>DEFAULT2
                                    __read_etc_hosts_r.symtab0x19814536FUNC<unknown>HIDDEN2
                                    __read_nocancel.symtab0x1324424FUNC<unknown>DEFAULT2
                                    __register_atfork.symtab0x12ca0392FUNC<unknown>DEFAULT2
                                    __register_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                    __res_sync.symtab0x308604OBJECT<unknown>HIDDEN14
                                    __resolv_attempts.symtab0x296ef1OBJECT<unknown>HIDDEN13
                                    __resolv_lock.symtab0x303e424OBJECT<unknown>DEFAULT14
                                    __resolv_timeout.symtab0x296ee1OBJECT<unknown>HIDDEN13
                                    __restore_core_regs.symtab0x1b39028FUNC<unknown>HIDDEN2
                                    __rtld_fini.symtab0x2fe9c4OBJECT<unknown>HIDDEN14
                                    __searchdomain.symtab0x308644OBJECT<unknown>HIDDEN14
                                    __searchdomains.symtab0x308704OBJECT<unknown>HIDDEN14
                                    __sigaddset.symtab0x105dc36FUNC<unknown>DEFAULT2
                                    __sigdelset.symtab0x1060036FUNC<unknown>DEFAULT2
                                    __sigismember.symtab0x105b836FUNC<unknown>DEFAULT2
                                    __sigjmp_save.symtab0x1931464FUNC<unknown>HIDDEN2
                                    __sigsetjmp.symtab0x1739c12FUNC<unknown>DEFAULT2
                                    __stdin.symtab0x2950c4OBJECT<unknown>DEFAULT13
                                    __stdio_READ.symtab0x1771888FUNC<unknown>HIDDEN2
                                    __stdio_WRITE.symtab0x1492c220FUNC<unknown>HIDDEN2
                                    __stdio_adjust_position.symtab0x17770200FUNC<unknown>HIDDEN2
                                    __stdio_fwrite.symtab0x14a08320FUNC<unknown>HIDDEN2
                                    __stdio_rfill.symtab0x1783848FUNC<unknown>HIDDEN2
                                    __stdio_seek.symtab0x1790c60FUNC<unknown>HIDDEN2
                                    __stdio_trans2r_o.symtab0x17868164FUNC<unknown>HIDDEN2
                                    __stdio_trans2w_o.symtab0x14b48220FUNC<unknown>HIDDEN2
                                    __stdio_wcommit.symtab0xe54848FUNC<unknown>HIDDEN2
                                    __stdout.symtab0x295104OBJECT<unknown>DEFAULT13
                                    __subdf3.symtab0x19c90788FUNC<unknown>HIDDEN2
                                    __sys_connect.symtab0x100e868FUNC<unknown>DEFAULT2
                                    __sys_recv.symtab0x1022c68FUNC<unknown>DEFAULT2
                                    __sys_send.symtab0x102e068FUNC<unknown>DEFAULT2
                                    __sys_sendto.symtab0x1039476FUNC<unknown>DEFAULT2
                                    __syscall_error.symtab0x13a0844FUNC<unknown>HIDDEN2
                                    __syscall_error.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    __syscall_fcntl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    __syscall_nanosleep.symtab0x13cf064FUNC<unknown>DEFAULT2
                                    __syscall_poll.symtab0x193d864FUNC<unknown>DEFAULT2
                                    __syscall_rt_sigaction.symtab0x13af064FUNC<unknown>DEFAULT2
                                    __syscall_rt_sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    __syscall_select.symtab0xd84068FUNC<unknown>DEFAULT2
                                    __tls_get_addr.symtab0x1705436FUNC<unknown>DEFAULT2
                                    __uClibc_fini.symtab0x13478124FUNC<unknown>DEFAULT2
                                    __uClibc_init.symtab0x1354888FUNC<unknown>DEFAULT2
                                    __uClibc_main.symtab0x135a01004FUNC<unknown>DEFAULT2
                                    __uClibc_main.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    __uclibc_progname.symtab0x296dc4OBJECT<unknown>HIDDEN13
                                    __udivsi3.symtab0xd388252FUNC<unknown>HIDDEN2
                                    __write.symtab0x131d0100FUNC<unknown>DEFAULT2
                                    __write_nocancel.symtab0x131b424FUNC<unknown>DEFAULT2
                                    __xpg_strerror_r.symtab0xfd50268FUNC<unknown>DEFAULT2
                                    __xpg_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    __xstat32_conv.symtab0x13f8c172FUNC<unknown>HIDDEN2
                                    __xstat64_conv.symtab0x13ec0204FUNC<unknown>HIDDEN2
                                    _adjust_pos.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    _bss_custom_printf_spec.symtab0x2f75010OBJECT<unknown>DEFAULT14
                                    _bss_end__.symtab0x308740NOTYPE<unknown>DEFAULTSHN_ABS
                                    _call_via_fp.symtab0x811d4FUNC<unknown>HIDDEN2
                                    _call_via_ip.symtab0x81214FUNC<unknown>HIDDEN2
                                    _call_via_lr.symtab0x81294FUNC<unknown>HIDDEN2
                                    _call_via_r0.symtab0x80f14FUNC<unknown>HIDDEN2
                                    _call_via_r1.symtab0x80f54FUNC<unknown>HIDDEN2
                                    _call_via_r2.symtab0x80f94FUNC<unknown>HIDDEN2
                                    _call_via_r3.symtab0x80fd4FUNC<unknown>HIDDEN2
                                    _call_via_r4.symtab0x81014FUNC<unknown>HIDDEN2
                                    _call_via_r5.symtab0x81054FUNC<unknown>HIDDEN2
                                    _call_via_r6.symtab0x81094FUNC<unknown>HIDDEN2
                                    _call_via_r7.symtab0x810d4FUNC<unknown>HIDDEN2
                                    _call_via_r8.symtab0x81114FUNC<unknown>HIDDEN2
                                    _call_via_r9.symtab0x81154FUNC<unknown>HIDDEN2
                                    _call_via_sl.symtab0x81194FUNC<unknown>HIDDEN2
                                    _call_via_sp.symtab0x81254FUNC<unknown>HIDDEN2
                                    _charpad.symtab0xe57884FUNC<unknown>DEFAULT2
                                    _cs_funcs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    _custom_printf_arginfo.symtab0x3045c40OBJECT<unknown>HIDDEN14
                                    _custom_printf_handler.symtab0x3048440OBJECT<unknown>HIDDEN14
                                    _custom_printf_spec.symtab0x295e44OBJECT<unknown>HIDDEN13
                                    _dl_aux_init.symtab0x172b456FUNC<unknown>DEFAULT2
                                    _dl_init_static_tls.symtab0x296e84OBJECT<unknown>DEFAULT13
                                    _dl_nothread_init_static_tls.symtab0x172ec88FUNC<unknown>HIDDEN2
                                    _dl_phdr.symtab0x308584OBJECT<unknown>DEFAULT14
                                    _dl_phnum.symtab0x3085c4OBJECT<unknown>DEFAULT14
                                    _dl_tls_dtv_gaps.symtab0x3084c1OBJECT<unknown>DEFAULT14
                                    _dl_tls_dtv_slotinfo_list.symtab0x308484OBJECT<unknown>DEFAULT14
                                    _dl_tls_generation.symtab0x308504OBJECT<unknown>DEFAULT14
                                    _dl_tls_max_dtv_idx.symtab0x308404OBJECT<unknown>DEFAULT14
                                    _dl_tls_setup.symtab0x16fec104FUNC<unknown>DEFAULT2
                                    _dl_tls_static_align.symtab0x3083c4OBJECT<unknown>DEFAULT14
                                    _dl_tls_static_nelem.symtab0x308544OBJECT<unknown>DEFAULT14
                                    _dl_tls_static_size.symtab0x308444OBJECT<unknown>DEFAULT14
                                    _dl_tls_static_used.symtab0x308384OBJECT<unknown>DEFAULT14
                                    _edata.symtab0x296f00NOTYPE<unknown>DEFAULTSHN_ABS
                                    _end.symtab0x308740NOTYPE<unknown>DEFAULTSHN_ABS
                                    _exit.symtab0xd63c104FUNC<unknown>DEFAULT2
                                    _exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    _fini.symtab0x1bc200FUNC<unknown>DEFAULT3
                                    _fixed_buffers.symtab0x2d7508192OBJECT<unknown>DEFAULT14
                                    _fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    _fp_out_narrow.symtab0xe5cc132FUNC<unknown>DEFAULT2
                                    _fpmaxtostr.symtab0x14e202036FUNC<unknown>HIDDEN2
                                    _fpmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    _fwrite.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    _init.symtab0x80d40FUNC<unknown>DEFAULT1
                                    _load_inttype.symtab0x14c24116FUNC<unknown>HIDDEN2
                                    _load_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    _memcpy.symtab0x15ee00FUNC<unknown>HIDDEN2
                                    _ppfs_init.symtab0xed44160FUNC<unknown>HIDDEN2
                                    _ppfs_init.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    _ppfs_parsespec.symtab0xf02c1392FUNC<unknown>HIDDEN2
                                    _ppfs_parsespec.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    _ppfs_prepargs.symtab0xede468FUNC<unknown>HIDDEN2
                                    _ppfs_prepargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    _ppfs_setargs.symtab0xee28432FUNC<unknown>HIDDEN2
                                    _ppfs_setargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    _promoted_size.symtab0xefd884FUNC<unknown>DEFAULT2
                                    _pthread_cleanup_pop_restore.symtab0x1344c44FUNC<unknown>DEFAULT2
                                    _pthread_cleanup_push_defer.symtab0x134448FUNC<unknown>DEFAULT2
                                    _rfill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    _setjmp.symtab0x13abc8FUNC<unknown>DEFAULT2
                                    _sigintr.symtab0x304ac8OBJECT<unknown>HIDDEN14
                                    _start.symtab0x81d00FUNC<unknown>DEFAULT2
                                    _stdio.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    _stdio_fopen.symtab0xdf041120FUNC<unknown>HIDDEN2
                                    _stdio_init.symtab0xe364128FUNC<unknown>HIDDEN2
                                    _stdio_openlist.symtab0x295144OBJECT<unknown>DEFAULT13
                                    _stdio_openlist_add_lock.symtab0x2d73012OBJECT<unknown>DEFAULT14
                                    _stdio_openlist_dec_use.symtab0x15758688FUNC<unknown>HIDDEN2
                                    _stdio_openlist_del_count.symtab0x2d74c4OBJECT<unknown>DEFAULT14
                                    _stdio_openlist_del_lock.symtab0x2d73c12OBJECT<unknown>DEFAULT14
                                    _stdio_openlist_use_count.symtab0x2d7484OBJECT<unknown>DEFAULT14
                                    _stdio_streams.symtab0x29518204OBJECT<unknown>DEFAULT13
                                    _stdio_term.symtab0xe3e4356FUNC<unknown>HIDDEN2
                                    _stdio_user_locking.symtab0x294fc4OBJECT<unknown>DEFAULT13
                                    _stdlib_strto_l.symtab0x11d7c472FUNC<unknown>HIDDEN2
                                    _stdlib_strto_l.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    _store_inttype.symtab0x14c9844FUNC<unknown>HIDDEN2
                                    _store_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    _string_syserrmsgs.symtab0x1fe782906OBJECT<unknown>HIDDEN4
                                    _string_syserrmsgs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    _trans2r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    _trans2w.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    _uintmaxtostr.symtab0x14cc4348FUNC<unknown>HIDDEN2
                                    _uintmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    _vfprintf_internal.symtab0xe6501780FUNC<unknown>HIDDEN2
                                    _vfprintf_internal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    _wcommit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    abort.symtab0x115f4296FUNC<unknown>DEFAULT2
                                    abort.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    access.symtab0xd6a464FUNC<unknown>DEFAULT2
                                    access.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    allowed_bin_names.symtab0x293a052OBJECT<unknown>DEFAULT13
                                    allowed_bin_names_size.symtab0x293d44OBJECT<unknown>DEFAULT13
                                    TimestampSource PortDest PortSource IPDest IP
                                    Mar 29, 2024 09:51:08.649719000 CET4956065490192.168.2.15193.35.18.56
                                    Mar 29, 2024 09:51:08.831558943 CET6549049560193.35.18.56192.168.2.15
                                    Mar 29, 2024 09:51:08.831631899 CET4956065490192.168.2.15193.35.18.56
                                    Mar 29, 2024 09:51:09.660032034 CET4956065490192.168.2.15193.35.18.56
                                    Mar 29, 2024 09:51:09.841892958 CET6549049560193.35.18.56192.168.2.15
                                    Mar 29, 2024 09:51:09.842024088 CET4956065490192.168.2.15193.35.18.56
                                    Mar 29, 2024 09:51:11.675934076 CET4956065490192.168.2.15193.35.18.56
                                    Mar 29, 2024 09:51:11.857522011 CET6549049560193.35.18.56192.168.2.15
                                    Mar 29, 2024 09:51:11.857724905 CET4956065490192.168.2.15193.35.18.56
                                    Mar 29, 2024 09:51:15.835906029 CET4956065490192.168.2.15193.35.18.56
                                    Mar 29, 2024 09:51:16.022150993 CET6549049560193.35.18.56192.168.2.15
                                    Mar 29, 2024 09:51:16.022536039 CET4956065490192.168.2.15193.35.18.56
                                    Mar 29, 2024 09:51:24.027879000 CET4956065490192.168.2.15193.35.18.56
                                    Mar 29, 2024 09:51:24.209516048 CET6549049560193.35.18.56192.168.2.15
                                    Mar 29, 2024 09:51:24.209852934 CET4956065490192.168.2.15193.35.18.56
                                    Mar 29, 2024 09:51:40.155200958 CET4956065490192.168.2.15193.35.18.56
                                    Mar 29, 2024 09:51:40.336970091 CET6549049560193.35.18.56192.168.2.15
                                    Mar 29, 2024 09:51:40.337224960 CET4956065490192.168.2.15193.35.18.56
                                    Mar 29, 2024 09:51:43.680531979 CET4956265490192.168.2.15193.35.18.56
                                    Mar 29, 2024 09:51:43.865206003 CET6549049562193.35.18.56192.168.2.15
                                    Mar 29, 2024 09:51:43.865499973 CET4956265490192.168.2.15193.35.18.56
                                    Mar 29, 2024 09:51:43.868412018 CET4956265490192.168.2.15193.35.18.56
                                    Mar 29, 2024 09:51:44.052923918 CET6549049562193.35.18.56192.168.2.15
                                    Mar 29, 2024 09:51:54.243400097 CET6549049562193.35.18.56192.168.2.15
                                    Mar 29, 2024 09:51:54.243629932 CET4956265490192.168.2.15193.35.18.56
                                    Mar 29, 2024 09:51:54.428302050 CET6549049562193.35.18.56192.168.2.15
                                    Mar 29, 2024 09:51:54.428379059 CET4956265490192.168.2.15193.35.18.56
                                    Mar 29, 2024 09:52:54.249815941 CET6549049562193.35.18.56192.168.2.15
                                    Mar 29, 2024 09:52:54.250097990 CET4956265490192.168.2.15193.35.18.56
                                    Mar 29, 2024 09:52:54.434770107 CET6549049562193.35.18.56192.168.2.15
                                    Mar 29, 2024 09:52:54.434885025 CET4956265490192.168.2.15193.35.18.56
                                    Mar 29, 2024 09:53:54.256870985 CET6549049562193.35.18.56192.168.2.15
                                    Mar 29, 2024 09:53:54.256933928 CET4956265490192.168.2.15193.35.18.56
                                    Mar 29, 2024 09:53:54.443840981 CET6549049562193.35.18.56192.168.2.15
                                    Mar 29, 2024 09:53:54.443892956 CET4956265490192.168.2.15193.35.18.56
                                    TimestampSource PortDest PortSource IPDest IP
                                    Mar 29, 2024 09:53:53.887279034 CET4144453192.168.2.151.1.1.1
                                    Mar 29, 2024 09:53:53.887331009 CET4980853192.168.2.151.1.1.1
                                    Mar 29, 2024 09:53:53.984335899 CET53414441.1.1.1192.168.2.15
                                    Mar 29, 2024 09:53:53.984596014 CET53498081.1.1.1192.168.2.15
                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                    Mar 29, 2024 09:53:53.887279034 CET192.168.2.151.1.1.10xc9a2Standard query (0)daisy.ubuntu.comA (IP address)IN (0x0001)false
                                    Mar 29, 2024 09:53:53.887331009 CET192.168.2.151.1.1.10x2af7Standard query (0)daisy.ubuntu.com28IN (0x0001)false
                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                    Mar 29, 2024 09:53:53.984335899 CET1.1.1.1192.168.2.150xc9a2No error (0)daisy.ubuntu.com162.213.35.24A (IP address)IN (0x0001)false
                                    Mar 29, 2024 09:53:53.984335899 CET1.1.1.1192.168.2.150xc9a2No error (0)daisy.ubuntu.com162.213.35.25A (IP address)IN (0x0001)false

                                    System Behavior

                                    Start time (UTC):08:51:07
                                    Start date (UTC):29/03/2024
                                    Path:/tmp/OkTC3AlPZZ.elf
                                    Arguments:/tmp/OkTC3AlPZZ.elf
                                    File size:4956856 bytes
                                    MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                    Start time (UTC):08:51:08
                                    Start date (UTC):29/03/2024
                                    Path:/tmp/OkTC3AlPZZ.elf
                                    Arguments:-
                                    File size:4956856 bytes
                                    MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                    Start time (UTC):08:51:08
                                    Start date (UTC):29/03/2024
                                    Path:/tmp/OkTC3AlPZZ.elf
                                    Arguments:-
                                    File size:4956856 bytes
                                    MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1