Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
mJ4CsuZhyr.elf

Overview

General Information

Sample name:mJ4CsuZhyr.elf
renamed because original name is a hash value
Original sample name:1d2f0ac632691ad9306d80d4ca255a68.elf
Analysis ID:1430428
MD5:1d2f0ac632691ad9306d80d4ca255a68
SHA1:e2d4891dcb940486b836134c2db0ecad2b5cd234
SHA256:a93baabdfac2c9c92059075ff04c0d74da65c6f00b84f5e880792ecf9b71aac8
Tags:32armelfmirai
Infos:

Detection

Mirai
Score:76
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Yara detected Mirai
Contains symbols with names commonly found in malware
Queries the IP of a very long domain name
Sample deletes itself
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
Found strings indicative of a multi-platform dropper
Sample and/or dropped files contains symbols with suspicious names
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Analysis Advice

Static ELF header machine description suggests that the sample might not execute correctly on this machine.
Static ELF header machine description suggests that the sample might only run correctly on MIPS or ARM architectures.
Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1430428
Start date and time:2024-04-23 16:46:09 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 50s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:mJ4CsuZhyr.elf
renamed because original name is a hash value
Original Sample Name:1d2f0ac632691ad9306d80d4ca255a68.elf
Detection:MAL
Classification:mal76.troj.evad.linELF@0/1@6/0
  • VT rate limit hit for: mJ4CsuZhyr.elf
Command:/tmp/mJ4CsuZhyr.elf
PID:5431
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
about to cum inside a femboy btw
Standard Error:
  • system is lnxubuntu20
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
mJ4CsuZhyr.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
    No Snort rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: mJ4CsuZhyr.elfAvira: detected
    Source: mJ4CsuZhyr.elfReversingLabs: Detection: 47%
    Source: mJ4CsuZhyr.elfString: EOF/proc//proc/%s/cmdlinewgetcurlftpechokillbashrebootshutdownhaltpoweroff[locker] killed process: %s ;; pid: %d

    Networking

    barindex
    Source: unknownDNS traffic detected: query: cnc.voidnet.click.'f!p66a/PV!E(*:5we))'fpNNPV!a/E@7
    Source: unknownDNS traffic detected: query: cnc.voidnet.click.'f66a/PV!E(:+5sp-)'f}NNPV!a/E@7
    Source: unknownDNS traffic detected: query: cnc.voidnet.click.'fm66a/PV!E(G7j6I5o)'f"nNNPV!a/E@7
    Source: unknownDNS traffic detected: query: cnc.voidnet.click.'f66a/PV!E(9O5?)'fZNNPV!a/E@8.@@/.5,.cncvoidnetclickn'f
    Source: unknownDNS traffic detected: query: cnc.voidnet.click.'f66a/PV!E($:}5)'fJJPV!a/E<.@@(^OM^%K|+'f,JJa/PV!E<@6^OM^.,%n9|+'f=-BBPV!a/E4m@@(^OM^%`,
    Source: global trafficTCP traffic: 192.168.2.13:51550 -> 94.156.79.77:33966
    Source: unknownDNS traffic detected: queries for: cnc.voidnet.click

    System Summary

    barindex
    Source: ELF static info symbol of initial sampleName: attack.c
    Source: ELF static info symbol of initial sampleName: attack_get_opt_int
    Source: ELF static info symbol of initial sampleName: attack_get_opt_ip
    Source: ELF static info symbol of initial sampleName: attack_gre.c
    Source: ELF static info symbol of initial sampleName: attack_gre_eth
    Source: ELF static info symbol of initial sampleName: attack_gre_ip
    Source: ELF static info symbol of initial sampleName: attack_init
    Source: ELF static info symbol of initial sampleName: attack_parse
    Source: ELF static info symbol of initial sampleName: attack_start
    Source: ELF static info symbol of initial sampleName: attack_std
    Source: mJ4CsuZhyr.elfELF static info symbol of initial sample: __gnu_unwind_execute
    Source: classification engineClassification label: mal76.troj.evad.linELF@0/1@6/0
    Source: /tmp/mJ4CsuZhyr.elf (PID: 5435)File opened: /proc/11/cmdlineJump to behavior
    Source: /tmp/mJ4CsuZhyr.elf (PID: 5435)File opened: /proc/11/statJump to behavior
    Source: /tmp/mJ4CsuZhyr.elf (PID: 5435)File opened: /proc/11/cmdlineJump to behavior
    Source: /tmp/mJ4CsuZhyr.elf (PID: 5435)File opened: /proc/11/statJump to behavior
    Source: /tmp/mJ4CsuZhyr.elf (PID: 5435)File opened: /proc/11/cmdlineJump to behavior
    Source: /tmp/mJ4CsuZhyr.elf (PID: 5435)File opened: /proc/22/cmdlineJump to behavior
    Source: /tmp/mJ4CsuZhyr.elf (PID: 5435)File opened: /proc/22/statJump to behavior
    Source: /tmp/mJ4CsuZhyr.elf (PID: 5435)File opened: /proc/22/cmdlineJump to behavior
    Source: /tmp/mJ4CsuZhyr.elf (PID: 5435)File opened: /proc/22/statJump to behavior
    Source: /tmp/mJ4CsuZhyr.elf (PID: 5435)File opened: /proc/22/cmdlineJump to behavior
    Source: /tmp/mJ4CsuZhyr.elf (PID: 5435)File opened: /proc/55/cmdlineJump to behavior
    Source: /tmp/mJ4CsuZhyr.elf (PID: 5435)File opened: /proc/55/statJump to behavior
    Source: /tmp/mJ4CsuZhyr.elf (PID: 5435)File opened: /proc/66/cmdlineJump to behavior
    Source: /tmp/mJ4CsuZhyr.elf (PID: 5435)File opened: /proc/88/cmdlineJump to behavior
    Source: /tmp/mJ4CsuZhyr.elf (PID: 5435)File opened: /proc/88/cmdlineJump to behavior
    Source: /tmp/mJ4CsuZhyr.elf (PID: 5435)File opened: /proc/88/statJump to behavior
    Source: /tmp/mJ4CsuZhyr.elf (PID: 5435)File opened: /proc/88/cmdlineJump to behavior
    Source: /tmp/mJ4CsuZhyr.elf (PID: 5435)File opened: /proc/99/cmdlineJump to behavior
    Source: /tmp/mJ4CsuZhyr.elf (PID: 5435)File opened: /proc/99/cmdlineJump to behavior
    Source: /tmp/mJ4CsuZhyr.elf (PID: 5435)File opened: /proc/99/statJump to behavior
    Source: /tmp/mJ4CsuZhyr.elf (PID: 5435)File opened: /proc/99/cmdlineJump to behavior
    Source: /tmp/mJ4CsuZhyr.elf (PID: 5435)File opened: /proc/33/statJump to behavior
    Source: /tmp/mJ4CsuZhyr.elf (PID: 5435)File opened: /proc/33/cmdlineJump to behavior
    Source: /tmp/mJ4CsuZhyr.elf (PID: 5435)File opened: /proc/111/cmdlineJump to behavior
    Source: /tmp/mJ4CsuZhyr.elf (PID: 5435)File opened: /proc/111/cmdlineJump to behavior
    Source: /tmp/mJ4CsuZhyr.elf (PID: 5435)File opened: /proc/111/statJump to behavior
    Source: /tmp/mJ4CsuZhyr.elf (PID: 5435)File opened: /proc/111/cmdlineJump to behavior
    Source: /tmp/mJ4CsuZhyr.elf (PID: 5435)File opened: /proc/222/cmdlineJump to behavior
    Source: /tmp/mJ4CsuZhyr.elf (PID: 5435)File opened: /proc/222/cmdlineJump to behavior
    Source: /tmp/mJ4CsuZhyr.elf (PID: 5435)File opened: /proc/222/statJump to behavior
    Source: /tmp/mJ4CsuZhyr.elf (PID: 5435)File opened: /proc/222/cmdlineJump to behavior
    Source: /tmp/mJ4CsuZhyr.elf (PID: 5435)File opened: /proc/333/cmdlineJump to behavior
    Source: /tmp/mJ4CsuZhyr.elf (PID: 5435)File opened: /proc/333/statJump to behavior
    Source: /tmp/mJ4CsuZhyr.elf (PID: 5435)File opened: /proc/777/cmdlineJump to behavior
    Source: /tmp/mJ4CsuZhyr.elf (PID: 5435)File opened: /proc/777/statJump to behavior
    Source: /tmp/mJ4CsuZhyr.elf (PID: 5435)File opened: /proc/888/cmdlineJump to behavior
    Source: /tmp/mJ4CsuZhyr.elf (PID: 5435)File opened: /proc/888/statJump to behavior
    Source: /tmp/mJ4CsuZhyr.elf (PID: 5435)File opened: /proc/11111/cmdlineJump to behavior
    Source: /tmp/mJ4CsuZhyr.elf (PID: 5435)File opened: /proc/11111/statJump to behavior
    Source: /tmp/mJ4CsuZhyr.elf (PID: 5435)File opened: /proc/999/cmdlineJump to behavior
    Source: /tmp/mJ4CsuZhyr.elf (PID: 5435)File opened: /proc/999/statJump to behavior

    Hooking and other Techniques for Hiding and Protection

    barindex
    Source: /tmp/mJ4CsuZhyr.elf (PID: 5433)File: /tmp/mJ4CsuZhyr.elfJump to behavior
    Source: /tmp/mJ4CsuZhyr.elf (PID: 5431)Queries kernel information via 'uname': Jump to behavior
    Source: mJ4CsuZhyr.elf, 5431.1.00007ffe3904e000.00007ffe3906f000.rw-.sdmpBinary or memory string: /tmp/qemu-open.eDFJ3P
    Source: mJ4CsuZhyr.elf, 5431.1.00007ffe3904e000.00007ffe3906f000.rw-.sdmpBinary or memory string: V/tmp/qemu-open.eDFJ3P:uW
    Source: mJ4CsuZhyr.elf, 5431.1.0000561ccd5e3000.0000561ccd734000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
    Source: mJ4CsuZhyr.elf, 5431.1.00007ffe3904e000.00007ffe3906f000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
    Source: mJ4CsuZhyr.elf, 5431.1.0000561ccd5e3000.0000561ccd734000.rw-.sdmpBinary or memory string: V!/etc/qemu-binfmt/arm
    Source: mJ4CsuZhyr.elf, 5431.1.00007ffe3904e000.00007ffe3906f000.rw-.sdmpBinary or memory string: 5x86_64/usr/bin/qemu-arm/tmp/mJ4CsuZhyr.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/mJ4CsuZhyr.elf

    Stealing of Sensitive Information

    barindex
    Source: Yara matchFile source: mJ4CsuZhyr.elf, type: SAMPLE

    Remote Access Functionality

    barindex
    Source: Yara matchFile source: mJ4CsuZhyr.elf, type: SAMPLE
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity Information1
    Scripting
    Valid AccountsWindows Management Instrumentation1
    Scripting
    Path Interception1
    Masquerading
    1
    OS Credential Dumping
    11
    Security Software Discovery
    Remote ServicesData from Local System1
    Non-Standard Port
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
    File Deletion
    LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
    Non-Application Layer Protocol
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive11
    Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    No configs have been found
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Number of created Files
    • Is malicious
    • Internet
    SourceDetectionScannerLabelLink
    mJ4CsuZhyr.elf47%ReversingLabsLinux.Trojan.Mirai
    mJ4CsuZhyr.elf100%AviraEXP/ELF.Mirai.W
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    NameIPActiveMaliciousAntivirus DetectionReputation
    cnc.voidnet.click
    94.156.79.77
    truetrue
      unknown
      cnc.voidnet.click.'f!p66a/PV!E(*:5we))'fpNNPV!a/E@7
      unknown
      unknowntrue
        low
        cnc.voidnet.click.'f66a/PV!E(9O5?)'fZNNPV!a/E@8.@@/.5,.cncvoidnetclickn'f
        unknown
        unknowntrue
          low
          cnc.voidnet.click.'f66a/PV!E(:+5sp-)'f}NNPV!a/E@7
          unknown
          unknowntrue
            low
            cnc.voidnet.click.'fm66a/PV!E(G7j6I5o)'f"nNNPV!a/E@7
            unknown
            unknowntrue
              low
              cnc.voidnet.click.'f66a/PV!E($:}5)'fJJPV!a/E<.@@(^OM^%K|+'f,JJa/PV!E<@6^OM^.,%n9|+'f=-BBPV!a/E4m@@(^OM^%`,
              unknown
              unknowntrue
                low
                • No. of IPs < 25%
                • 25% < No. of IPs < 50%
                • 50% < No. of IPs < 75%
                • 75% < No. of IPs
                IPDomainCountryFlagASNASN NameMalicious
                94.156.79.77
                cnc.voidnet.clickBulgaria
                43561NET1-ASBGtrue
                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                94.156.79.77BN34UR6QlT.elfGet hashmaliciousUnknownBrowse
                  cG1d8L6E2V.elfGet hashmaliciousUnknownBrowse
                    Tb0uDdOwyO.elfGet hashmaliciousUnknownBrowse
                      PCK0Q2Jm8b.elfGet hashmaliciousUnknownBrowse
                        2NioKKu5UQ.elfGet hashmaliciousUnknownBrowse
                          gBeXcIwzRP.elfGet hashmaliciousMiraiBrowse
                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                            cnc.voidnet.clickTb0uDdOwyO.elfGet hashmaliciousUnknownBrowse
                            • 94.156.79.77
                            PCK0Q2Jm8b.elfGet hashmaliciousUnknownBrowse
                            • 94.156.79.77
                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                            NET1-ASBGBN34UR6QlT.elfGet hashmaliciousUnknownBrowse
                            • 94.156.79.77
                            cG1d8L6E2V.elfGet hashmaliciousUnknownBrowse
                            • 94.156.79.77
                            Tb0uDdOwyO.elfGet hashmaliciousUnknownBrowse
                            • 94.156.79.77
                            PCK0Q2Jm8b.elfGet hashmaliciousUnknownBrowse
                            • 94.156.79.77
                            NMdpQecbkg.elfGet hashmaliciousMiraiBrowse
                            • 94.156.8.135
                            BRUFEN ORDER VAC442_7467247728478134247.vbsGet hashmaliciousGuLoader, RemcosBrowse
                            • 87.121.105.163
                            NLgD8SSCOD.elfGet hashmaliciousGafgytBrowse
                            • 94.156.79.152
                            http://94.156.79.129/x86_64Get hashmaliciousUnknownBrowse
                            • 94.156.79.129
                            http://94.156.79.129/tenda.shGet hashmaliciousUnknownBrowse
                            • 94.156.79.129
                            file.exeGet hashmaliciousMars Stealer, Stealc, VidarBrowse
                            • 94.156.79.164
                            No context
                            No context
                            Process:/tmp/mJ4CsuZhyr.elf
                            File Type:data
                            Category:dropped
                            Size (bytes):30
                            Entropy (8bit):4.32323142879762
                            Encrypted:false
                            SSDEEP:3:TgSzqObdHJN:TgSz7bFJN
                            MD5:A79AC2964EB1BF9F71DC97CD9BE75270
                            SHA1:804A6D302B25257B0F044114B9FC774AAE0BE7C3
                            SHA-256:73B9C070752439F1A6787BAD2E137DDA6C845EAE9E54BD9FC80ABC4FD5C9EE4A
                            SHA-512:7A922E1F32DD7D1D8E89C684FC3E725BDDE3B5F6A21E1BA478CBBC9D670864AACF2E70F81A7A8DD1A074B8D434A351F960434BD5874750757B8981320643B45C
                            Malicious:false
                            Reputation:low
                            Preview:/tmp/mJ4CsuZhyr.elf.nwlrbbmqbh
                            File type:ELF 32-bit LSB executable, ARM, EABI4 version 1 (SYSV), statically linked, with debug_info, not stripped
                            Entropy (8bit):5.976534457405022
                            TrID:
                            • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                            File name:mJ4CsuZhyr.elf
                            File size:157'306 bytes
                            MD5:1d2f0ac632691ad9306d80d4ca255a68
                            SHA1:e2d4891dcb940486b836134c2db0ecad2b5cd234
                            SHA256:a93baabdfac2c9c92059075ff04c0d74da65c6f00b84f5e880792ecf9b71aac8
                            SHA512:4df6d61f5cb207bdffad0fe10404de9eed92cc2345887d3253f56a6e971825234e6c526541e41695baef57ea48c8eb1f99b597079a9a319cc7f8d5196c2d071d
                            SSDEEP:3072:30MUdehIVNTkaGGiuM1BB6+5rhW+cqLMa/mCGM/9zODF9z+:30MUMhWdkaGGiuM1D6gWdSMa/mrM/9GK
                            TLSH:FBF33B46EA818A13C4D2177AF6DF424533239B64D3DB73069928BFB43F8679E0E63605
                            File Content Preview:.ELF..............(.........4...,.......4. ...(........p.n...........................................p...p...............p...p...p......L3...............p...p...p..................Q.td..................................-...L..................@-.,@...0....S

                            ELF header

                            Class:ELF32
                            Data:2's complement, little endian
                            Version:1 (current)
                            Machine:ARM
                            Version Number:0x1
                            Type:EXEC (Executable file)
                            OS/ABI:UNIX - System V
                            ABI Version:0
                            Entry Point Address:0x8194
                            Flags:0x4000002
                            ELF Header Size:52
                            Program Header Offset:52
                            Program Header Size:32
                            Number of Program Headers:5
                            Section Header Offset:122412
                            Section Header Size:40
                            Number of Section Headers:29
                            Header String Table Index:26
                            NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                            NULL0x00x00x00x00x0000
                            .initPROGBITS0x80d40xd40x100x00x6AX004
                            .textPROGBITS0x80f00xf00x158180x00x6AX0016
                            .finiPROGBITS0x1d9080x159080x100x00x6AX004
                            .rodataPROGBITS0x1d9180x159180x15c80x00x2A008
                            .ARM.extabPROGBITS0x1eee00x16ee00x180x00x2A004
                            .ARM.exidxARM_EXIDX0x1eef80x16ef80x1180x00x82AL204
                            .eh_framePROGBITS0x270100x170100x40x00x3WA004
                            .tbssNOBITS0x270140x170140x80x00x403WAT004
                            .init_arrayINIT_ARRAY0x270140x170140x40x00x3WA004
                            .fini_arrayFINI_ARRAY0x270180x170180x40x00x3WA004
                            .jcrPROGBITS0x2701c0x1701c0x40x00x3WA004
                            .gotPROGBITS0x270200x170200xa80x40x3WA004
                            .dataPROGBITS0x270c80x170c80x2cc0x00x3WA004
                            .bssNOBITS0x273940x173940x2fc80x00x3WA004
                            .commentPROGBITS0x00x173940xc640x00x0001
                            .debug_arangesPROGBITS0x00x17ff80x1600x00x0008
                            .debug_pubnamesPROGBITS0x00x181580x2130x00x0001
                            .debug_infoPROGBITS0x00x1836b0x210b0x00x0001
                            .debug_abbrevPROGBITS0x00x1a4760x6f60x00x0001
                            .debug_linePROGBITS0x00x1ab6c0xf280x00x0001
                            .debug_framePROGBITS0x00x1ba940x2b80x00x0004
                            .debug_strPROGBITS0x00x1bd4c0x8ca0x10x30MS001
                            .debug_locPROGBITS0x00x1c6160x118f0x00x0001
                            .debug_rangesPROGBITS0x00x1d7a50x5580x00x0001
                            .ARM.attributesARM_ATTRIBUTES0x00x1dcfd0x160x00x0001
                            .shstrtabSTRTAB0x00x1dd130x1170x00x0001
                            .symtabSYMTAB0x00x1e2b40x57c00x100x0288114
                            .strtabSTRTAB0x00x23a740x2c060x00x0001
                            TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                            EXIDX0x16ef80x1eef80x1eef80x1180x1184.48900x4R 0x4.ARM.exidx
                            LOAD0x00x80000x80000x170100x170106.09630x5R E0x8000.init .text .fini .rodata .ARM.extab .ARM.exidx
                            LOAD0x170100x270100x270100x3840x334c4.56900x6RW 0x8000.eh_frame .tbss .init_array .fini_array .jcr .got .data .bss
                            TLS0x170140x270140x270140x00x80.00000x4R 0x4.tbss
                            GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                            NameVersion Info NameVersion Info File NameSection NameValueSizeSymbol TypeSymbol BindSymbol VisibilityNdx
                            .symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                            .symtab0x80d40SECTION<unknown>DEFAULT1
                            .symtab0x80f00SECTION<unknown>DEFAULT2
                            .symtab0x1d9080SECTION<unknown>DEFAULT3
                            .symtab0x1d9180SECTION<unknown>DEFAULT4
                            .symtab0x1eee00SECTION<unknown>DEFAULT5
                            .symtab0x1eef80SECTION<unknown>DEFAULT6
                            .symtab0x270100SECTION<unknown>DEFAULT7
                            .symtab0x270140SECTION<unknown>DEFAULT8
                            .symtab0x270140SECTION<unknown>DEFAULT9
                            .symtab0x270180SECTION<unknown>DEFAULT10
                            .symtab0x2701c0SECTION<unknown>DEFAULT11
                            .symtab0x270200SECTION<unknown>DEFAULT12
                            .symtab0x270c80SECTION<unknown>DEFAULT13
                            .symtab0x273940SECTION<unknown>DEFAULT14
                            .symtab0x00SECTION<unknown>DEFAULT15
                            .symtab0x00SECTION<unknown>DEFAULT16
                            .symtab0x00SECTION<unknown>DEFAULT17
                            .symtab0x00SECTION<unknown>DEFAULT18
                            .symtab0x00SECTION<unknown>DEFAULT19
                            .symtab0x00SECTION<unknown>DEFAULT20
                            .symtab0x00SECTION<unknown>DEFAULT21
                            .symtab0x00SECTION<unknown>DEFAULT22
                            .symtab0x00SECTION<unknown>DEFAULT23
                            .symtab0x00SECTION<unknown>DEFAULT24
                            .symtab0x00SECTION<unknown>DEFAULT25
                            $a.symtab0x80d40NOTYPE<unknown>DEFAULT1
                            $a.symtab0x1d9080NOTYPE<unknown>DEFAULT3
                            $a.symtab0x80e00NOTYPE<unknown>DEFAULT1
                            $a.symtab0x1d9140NOTYPE<unknown>DEFAULT3
                            $a.symtab0x80f00NOTYPE<unknown>DEFAULT2
                            $a.symtab0x81340NOTYPE<unknown>DEFAULT2
                            $a.symtab0x81940NOTYPE<unknown>DEFAULT2
                            $a.symtab0x81d00NOTYPE<unknown>DEFAULT2
                            $a.symtab0x82cc0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x84e80NOTYPE<unknown>DEFAULT2
                            $a.symtab0x85540NOTYPE<unknown>DEFAULT2
                            $a.symtab0x85c40NOTYPE<unknown>DEFAULT2
                            $a.symtab0x89f80NOTYPE<unknown>DEFAULT2
                            $a.symtab0x908c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x96a80NOTYPE<unknown>DEFAULT2
                            $a.symtab0x99480NOTYPE<unknown>DEFAULT2
                            $a.symtab0xa0fc0NOTYPE<unknown>DEFAULT2
                            $a.symtab0xa7f40NOTYPE<unknown>DEFAULT2
                            $a.symtab0xaea00NOTYPE<unknown>DEFAULT2
                            $a.symtab0xb5980NOTYPE<unknown>DEFAULT2
                            $a.symtab0xb8f40NOTYPE<unknown>DEFAULT2
                            $a.symtab0xbc4c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0xbe780NOTYPE<unknown>DEFAULT2
                            $a.symtab0xc1180NOTYPE<unknown>DEFAULT2
                            $a.symtab0xc5500NOTYPE<unknown>DEFAULT2
                            $a.symtab0xca3c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0xca8c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0xcb300NOTYPE<unknown>DEFAULT2
                            $a.symtab0xcc000NOTYPE<unknown>DEFAULT2
                            $a.symtab0xce240NOTYPE<unknown>DEFAULT2
                            $a.symtab0xced40NOTYPE<unknown>DEFAULT2
                            $a.symtab0xd3240NOTYPE<unknown>DEFAULT2
                            $a.symtab0xd5dc0NOTYPE<unknown>DEFAULT2
                            $a.symtab0xd77c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0xd9000NOTYPE<unknown>DEFAULT2
                            $a.symtab0xda640NOTYPE<unknown>DEFAULT2
                            $a.symtab0xdbf80NOTYPE<unknown>DEFAULT2
                            $a.symtab0xdc600NOTYPE<unknown>DEFAULT2
                            $a.symtab0xdc740NOTYPE<unknown>DEFAULT2
                            $a.symtab0xdce80NOTYPE<unknown>DEFAULT2
                            $a.symtab0xdd440NOTYPE<unknown>DEFAULT2
                            $a.symtab0xdf280NOTYPE<unknown>DEFAULT2
                            $a.symtab0xdfa80NOTYPE<unknown>DEFAULT2
                            $a.symtab0xe7600NOTYPE<unknown>DEFAULT2
                            $a.symtab0xe7d00NOTYPE<unknown>DEFAULT2
                            $a.symtab0xe83c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0xe8cc0NOTYPE<unknown>DEFAULT2
                            $a.symtab0xea000NOTYPE<unknown>DEFAULT2
                            $a.symtab0xea280NOTYPE<unknown>DEFAULT2
                            $a.symtab0xef300NOTYPE<unknown>DEFAULT2
                            $a.symtab0xef540NOTYPE<unknown>DEFAULT2
                            $a.symtab0xf0040NOTYPE<unknown>DEFAULT2
                            $a.symtab0xf0b40NOTYPE<unknown>DEFAULT2
                            $a.symtab0xf3400NOTYPE<unknown>DEFAULT2
                            $a.symtab0xf3680NOTYPE<unknown>DEFAULT2
                            $a.symtab0xf3b00NOTYPE<unknown>DEFAULT2
                            $a.symtab0xf3d40NOTYPE<unknown>DEFAULT2
                            $a.symtab0xf3f80NOTYPE<unknown>DEFAULT2
                            $a.symtab0xf40c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0xf44c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0xf4940NOTYPE<unknown>DEFAULT2
                            $a.symtab0xf4b80NOTYPE<unknown>DEFAULT2
                            $a.symtab0xf4d80NOTYPE<unknown>DEFAULT2
                            $a.symtab0xf56c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0xf5ec0NOTYPE<unknown>DEFAULT2
                            $a.symtab0xf6300NOTYPE<unknown>DEFAULT2
                            $a.symtab0xf76c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0xf8800NOTYPE<unknown>DEFAULT2
                            $a.symtab0xfc9c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x101380NOTYPE<unknown>DEFAULT2
                            $a.symtab0x102780NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1028c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x103240NOTYPE<unknown>DEFAULT2
                            $a.symtab0x104180NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1042c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x104640NOTYPE<unknown>DEFAULT2
                            $a.symtab0x104a80NOTYPE<unknown>DEFAULT2
                            $a.symtab0x104e80NOTYPE<unknown>DEFAULT2
                            $a.symtab0x105200NOTYPE<unknown>DEFAULT2
                            $a.symtab0x105640NOTYPE<unknown>DEFAULT2
                            $a.symtab0x105e80NOTYPE<unknown>DEFAULT2
                            $a.symtab0x106200NOTYPE<unknown>DEFAULT2
                            $a.symtab0x106600NOTYPE<unknown>DEFAULT2
                            $a.symtab0x106ec0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1071c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1075c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1086c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1093c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x10a000NOTYPE<unknown>DEFAULT2
                            $a.symtab0x10ab00NOTYPE<unknown>DEFAULT2
                            $a.symtab0x10b980NOTYPE<unknown>DEFAULT2
                            $a.symtab0x10bb80NOTYPE<unknown>DEFAULT2
                            $a.symtab0x10bec0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x10f1c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x10f3c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x10f6c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1103c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1149c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1151c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x116800NOTYPE<unknown>DEFAULT2
                            $a.symtab0x116b00NOTYPE<unknown>DEFAULT2
                            $a.symtab0x11e7c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x11f1c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x11f600NOTYPE<unknown>DEFAULT2
                            $a.symtab0x121100NOTYPE<unknown>DEFAULT2
                            $a.symtab0x121640NOTYPE<unknown>DEFAULT2
                            $a.symtab0x126d40NOTYPE<unknown>DEFAULT2
                            $a.symtab0x127040NOTYPE<unknown>DEFAULT2
                            $a.symtab0x127340NOTYPE<unknown>DEFAULT2
                            $a.symtab0x127dc0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x128f80NOTYPE<unknown>DEFAULT2
                            $a.symtab0x12ba80NOTYPE<unknown>DEFAULT2
                            $a.symtab0x12f540NOTYPE<unknown>DEFAULT2
                            $a.symtab0x12ff40NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1302c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x130f00NOTYPE<unknown>DEFAULT2
                            $a.symtab0x131000NOTYPE<unknown>DEFAULT2
                            $a.symtab0x131a00NOTYPE<unknown>DEFAULT2
                            $a.symtab0x131c00NOTYPE<unknown>DEFAULT2
                            $a.symtab0x132200NOTYPE<unknown>DEFAULT2
                            $a.symtab0x133100NOTYPE<unknown>DEFAULT2
                            $a.symtab0x133dc0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x134d80NOTYPE<unknown>DEFAULT2
                            $a.symtab0x134f00NOTYPE<unknown>DEFAULT2
                            $a.symtab0x135fc0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x136200NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1369c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x139940NOTYPE<unknown>DEFAULT2
                            $a.symtab0x13ae40NOTYPE<unknown>DEFAULT2
                            $a.symtab0x13d800NOTYPE<unknown>DEFAULT2
                            $a.symtab0x13da80NOTYPE<unknown>DEFAULT2
                            $a.symtab0x13dec0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x13e300NOTYPE<unknown>DEFAULT2
                            $a.symtab0x13ea40NOTYPE<unknown>DEFAULT2
                            $a.symtab0x13ee80NOTYPE<unknown>DEFAULT2
                            $a.symtab0x13f300NOTYPE<unknown>DEFAULT2
                            $a.symtab0x13f740NOTYPE<unknown>DEFAULT2
                            $a.symtab0x13fe40NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1402c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x140b40NOTYPE<unknown>DEFAULT2
                            $a.symtab0x140f80NOTYPE<unknown>DEFAULT2
                            $a.symtab0x141680NOTYPE<unknown>DEFAULT2
                            $a.symtab0x141b40NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1423c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x142840NOTYPE<unknown>DEFAULT2
                            $a.symtab0x142c80NOTYPE<unknown>DEFAULT2
                            $a.symtab0x143180NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1432c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x143f00NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1445c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x14e0c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x14f4c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1530c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x157ac0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x157ec0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x159140NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1592c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x159d00NOTYPE<unknown>DEFAULT2
                            $a.symtab0x15a880NOTYPE<unknown>DEFAULT2
                            $a.symtab0x15b480NOTYPE<unknown>DEFAULT2
                            $a.symtab0x15bec0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x15c7c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x15d540NOTYPE<unknown>DEFAULT2
                            $a.symtab0x15e4c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x15f380NOTYPE<unknown>DEFAULT2
                            $a.symtab0x15f580NOTYPE<unknown>DEFAULT2
                            $a.symtab0x15f740NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1614c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x162100NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1635c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x169800NOTYPE<unknown>DEFAULT2
                            $a.symtab0x169d00NOTYPE<unknown>DEFAULT2
                            $a.symtab0x16d9c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x16e340NOTYPE<unknown>DEFAULT2
                            $a.symtab0x16e7c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x16f6c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x170a40NOTYPE<unknown>DEFAULT2
                            $a.symtab0x170fc0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x171040NOTYPE<unknown>DEFAULT2
                            $a.symtab0x171340NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1718c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x171940NOTYPE<unknown>DEFAULT2
                            $a.symtab0x171c40NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1721c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x172240NOTYPE<unknown>DEFAULT2
                            $a.symtab0x172540NOTYPE<unknown>DEFAULT2
                            $a.symtab0x172ac0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x172b40NOTYPE<unknown>DEFAULT2
                            $a.symtab0x172e00NOTYPE<unknown>DEFAULT2
                            $a.symtab0x173680NOTYPE<unknown>DEFAULT2
                            $a.symtab0x174440NOTYPE<unknown>DEFAULT2
                            $a.symtab0x175040NOTYPE<unknown>DEFAULT2
                            $a.symtab0x175580NOTYPE<unknown>DEFAULT2
                            $a.symtab0x175b00NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1799c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x17a180NOTYPE<unknown>DEFAULT2
                            $a.symtab0x17a440NOTYPE<unknown>DEFAULT2
                            $a.symtab0x17acc0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x17ad40NOTYPE<unknown>DEFAULT2
                            $a.symtab0x17ae00NOTYPE<unknown>DEFAULT2
                            $a.symtab0x17af00NOTYPE<unknown>DEFAULT2
                            $a.symtab0x17b000NOTYPE<unknown>DEFAULT2
                            $a.symtab0x17b400NOTYPE<unknown>DEFAULT2
                            $a.symtab0x17ba80NOTYPE<unknown>DEFAULT2
                            $a.symtab0x17c0c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x17cac0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x17cd80NOTYPE<unknown>DEFAULT2
                            $a.symtab0x17cec0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x17d000NOTYPE<unknown>DEFAULT2
                            $a.symtab0x17d140NOTYPE<unknown>DEFAULT2
                            $a.symtab0x17d3c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x17d740NOTYPE<unknown>DEFAULT2
                            $a.symtab0x17db40NOTYPE<unknown>DEFAULT2
                            $a.symtab0x17dc80NOTYPE<unknown>DEFAULT2
                            $a.symtab0x17ea80NOTYPE<unknown>DEFAULT2
                            $a.symtab0x17eec0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x17f2c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x17f6c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x17fcc0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x180380NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1804c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x181c40NOTYPE<unknown>DEFAULT2
                            $a.symtab0x182b00NOTYPE<unknown>DEFAULT2
                            $a.symtab0x186540NOTYPE<unknown>DEFAULT2
                            $a.symtab0x186a80NOTYPE<unknown>DEFAULT2
                            $a.symtab0x186cc0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x187880NOTYPE<unknown>DEFAULT2
                            $a.symtab0x187bc0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x188980NOTYPE<unknown>DEFAULT2
                            $a.symtab0x189d80NOTYPE<unknown>DEFAULT2
                            $a.symtab0x18ab40NOTYPE<unknown>DEFAULT2
                            $a.symtab0x18b280NOTYPE<unknown>DEFAULT2
                            $a.symtab0x18b540NOTYPE<unknown>DEFAULT2
                            $a.symtab0x18cb00NOTYPE<unknown>DEFAULT2
                            $a.symtab0x194a40NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1957c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x19ce40NOTYPE<unknown>DEFAULT2
                            $a.symtab0x19d000NOTYPE<unknown>DEFAULT2
                            $a.symtab0x19d6c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x19e340NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1a0f80NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1a6680NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1a7ac0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1a8e00NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1a8f00NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1a9e00NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1aa040NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1aae40NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1abd00NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1abf40NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1ac380NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1ac880NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1acd40NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1adcc0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1b0240NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1b3d00NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1b4480NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1b4b00NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1b7040NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1b7100NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1b7480NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1b7a00NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1b7f80NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1b8040NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1b94c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1b9f80NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1bae00NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1bb040NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1bce40NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1bea40NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1befc0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1bfc40NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1bff40NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1c0980NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1c0d40NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1c1140NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1c1840NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1c2c80NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1c31c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1c3bc0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1c4080NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1c4540NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1c45c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1c4600NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1c48c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1c4980NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1c4a40NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1c6c40NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1c8140NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1c8300NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1c8900NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1c8fc0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1c9b40NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1c9d40NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1cb180NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1d0600NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1d0680NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1d0700NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1d0780NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1d1340NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1d1780NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1d88c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1d8d40NOTYPE<unknown>DEFAULT2
                            $d.symtab0x81280NOTYPE<unknown>DEFAULT2
                            $d.symtab0x270180NOTYPE<unknown>DEFAULT10
                            $d.symtab0x81800NOTYPE<unknown>DEFAULT2
                            $d.symtab0x270140NOTYPE<unknown>DEFAULT9
                            $d.symtab0x81c40NOTYPE<unknown>DEFAULT2
                            $d.symtab0x82c40NOTYPE<unknown>DEFAULT2
                            $d.symtab0x89bc0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x90880NOTYPE<unknown>DEFAULT2
                            $d.symtab0x96a40NOTYPE<unknown>DEFAULT2
                            $d.symtab0xa0f80NOTYPE<unknown>DEFAULT2
                            $d.symtab0xa7f00NOTYPE<unknown>DEFAULT2
                            $d.symtab0xae9c0NOTYPE<unknown>DEFAULT2
                            $d.symtab0xb5940NOTYPE<unknown>DEFAULT2
                            $d.symtab0xbc480NOTYPE<unknown>DEFAULT2
                            $d.symtab0xc54c0NOTYPE<unknown>DEFAULT2
                            $d.symtab0xca380NOTYPE<unknown>DEFAULT2
                            $d.symtab0xcbfc0NOTYPE<unknown>DEFAULT2
                            $d.symtab0xcde80NOTYPE<unknown>DEFAULT2
                            $d.symtab0xcec80NOTYPE<unknown>DEFAULT2
                            $d.symtab0xd3000NOTYPE<unknown>DEFAULT2
                            $d.symtab0xd5bc0NOTYPE<unknown>DEFAULT2
                            $d.symtab0xd7600NOTYPE<unknown>DEFAULT2
                            $d.symtab0xd8e00NOTYPE<unknown>DEFAULT2
                            $d.symtab0xda4c0NOTYPE<unknown>DEFAULT2
                            $d.symtab0xdbdc0NOTYPE<unknown>DEFAULT2
                            $d.symtab0xdc5c0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x270c80NOTYPE<unknown>DEFAULT13
                            $d.symtab0x270d00NOTYPE<unknown>DEFAULT13
                            $d.symtab0xdc700NOTYPE<unknown>DEFAULT2
                            $d.symtab0xdce40NOTYPE<unknown>DEFAULT2
                            $d.symtab0xdd3c0NOTYPE<unknown>DEFAULT2
                            $d.symtab0xdf1c0NOTYPE<unknown>DEFAULT2
                            $d.symtab0xe7200NOTYPE<unknown>DEFAULT2
                            $d.symtab0x271440NOTYPE<unknown>DEFAULT13
                            $d.symtab0x271480NOTYPE<unknown>DEFAULT13
                            $d.symtab0x2714c0NOTYPE<unknown>DEFAULT13
                            $d.symtab0xe7c00NOTYPE<unknown>DEFAULT2
                            $d.symtab0xe82c0NOTYPE<unknown>DEFAULT2
                            $d.symtab0xe8bc0NOTYPE<unknown>DEFAULT2
                            $d.symtab0xe9f00NOTYPE<unknown>DEFAULT2
                            $d.symtab0xef500NOTYPE<unknown>DEFAULT2
                            $d.symtab0xeffc0NOTYPE<unknown>DEFAULT2
                            $d.symtab0xf0ac0NOTYPE<unknown>DEFAULT2
                            $d.symtab0xf2fc0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x271500NOTYPE<unknown>DEFAULT13
                            $d.symtab0x00NOTYPE<unknown>DEFAULT21
                            $d.symtab0x200NOTYPE<unknown>DEFAULT21
                            $d.symtab0x260NOTYPE<unknown>DEFAULT21
                            $d.symtab0x1031c0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x104080NOTYPE<unknown>DEFAULT2
                            $d.symtab0x104600NOTYPE<unknown>DEFAULT2
                            $d.symtab0x104a40NOTYPE<unknown>DEFAULT2
                            $d.symtab0x104e40NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1051c0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x105600NOTYPE<unknown>DEFAULT2
                            $d.symtab0x105e00NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1061c0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1065c0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x106e80NOTYPE<unknown>DEFAULT2
                            $d.symtab0x107580NOTYPE<unknown>DEFAULT2
                            $d.symtab0x108500NOTYPE<unknown>DEFAULT2
                            $d.symtab0x109340NOTYPE<unknown>DEFAULT2
                            $d.symtab0x109f40NOTYPE<unknown>DEFAULT2
                            $d.symtab0x10aa80NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1dddc0NOTYPE<unknown>DEFAULT4
                            $d.symtab0x10b840NOTYPE<unknown>DEFAULT2
                            $d.symtab0x10bb40NOTYPE<unknown>DEFAULT2
                            $d.symtab0x10be80NOTYPE<unknown>DEFAULT2
                            $d.symtab0x10f0c0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x110340NOTYPE<unknown>DEFAULT2
                            $d.symtab0x114680NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1150c0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x116640NOTYPE<unknown>DEFAULT2
                            $d.symtab0x271a40NOTYPE<unknown>DEFAULT13
                            $d.symtab0x271a00NOTYPE<unknown>DEFAULT13
                            $d.symtab0x11e580NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1de4c0NOTYPE<unknown>DEFAULT4
                            $d.symtab0x1210c0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x121580NOTYPE<unknown>DEFAULT2
                            $d.symtab0x126a40NOTYPE<unknown>DEFAULT2
                            $d.symtab0x272880NOTYPE<unknown>DEFAULT13
                            $d.symtab0x1de540NOTYPE<unknown>DEFAULT4
                            $d.symtab0x127d40NOTYPE<unknown>DEFAULT2
                            $d.symtab0x12b8c0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x12f3c0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x130e40NOTYPE<unknown>DEFAULT2
                            $d.symtab0x133080NOTYPE<unknown>DEFAULT2
                            $d.symtab0x133d40NOTYPE<unknown>DEFAULT2
                            $d.symtab0x135ec0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1dee40NOTYPE<unknown>DEFAULT4
                            $d.symtab0x136980NOTYPE<unknown>DEFAULT2
                            $d.symtab0x139840NOTYPE<unknown>DEFAULT2
                            $d.symtab0x13ae00NOTYPE<unknown>DEFAULT2
                            $d.symtab0x13d6c0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x13de40NOTYPE<unknown>DEFAULT2
                            $d.symtab0x13e280NOTYPE<unknown>DEFAULT2
                            $d.symtab0x13e9c0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x13ee00NOTYPE<unknown>DEFAULT2
                            $d.symtab0x13f280NOTYPE<unknown>DEFAULT2
                            $d.symtab0x13f6c0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x13fdc0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x140280NOTYPE<unknown>DEFAULT2
                            $d.symtab0x140ac0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x140f00NOTYPE<unknown>DEFAULT2
                            $d.symtab0x141600NOTYPE<unknown>DEFAULT2
                            $d.symtab0x141ac0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x142340NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1427c0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x142c00NOTYPE<unknown>DEFAULT2
                            $d.symtab0x143140NOTYPE<unknown>DEFAULT2
                            $d.symtab0x143e40NOTYPE<unknown>DEFAULT2
                            $d.symtab0x14de80NOTYPE<unknown>DEFAULT2
                            $d.symtab0x2728c0NOTYPE<unknown>DEFAULT13
                            $d.symtab0x14f300NOTYPE<unknown>DEFAULT2
                            $d.symtab0x152ec0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x157900NOTYPE<unknown>DEFAULT2
                            $d.symtab0x157e40NOTYPE<unknown>DEFAULT2
                            $d.symtab0x159000NOTYPE<unknown>DEFAULT2
                            $d.symtab0x272a40NOTYPE<unknown>DEFAULT13
                            $d.symtab0x159b40NOTYPE<unknown>DEFAULT2
                            $d.symtab0x15a6c0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x15b2c0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x15bd00NOTYPE<unknown>DEFAULT2
                            $d.symtab0x272bc0NOTYPE<unknown>DEFAULT13
                            $d.symtab0x273540NOTYPE<unknown>DEFAULT13
                            $d.symtab0x15c780NOTYPE<unknown>DEFAULT2
                            $d.symtab0x15d480NOTYPE<unknown>DEFAULT2
                            $d.symtab0x15e3c0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x15f2c0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1ea680NOTYPE<unknown>DEFAULT4
                            $d.symtab0x1613c0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x161f00NOTYPE<unknown>DEFAULT2
                            $d.symtab0x273680NOTYPE<unknown>DEFAULT13
                            $d.symtab0x163380NOTYPE<unknown>DEFAULT2
                            $d.symtab0x169540NOTYPE<unknown>DEFAULT2
                            $d.symtab0x169cc0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x16d740NOTYPE<unknown>DEFAULT2
                            $d.symtab0x16f600NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1708c0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x170a00NOTYPE<unknown>DEFAULT2
                            $d.symtab0x171300NOTYPE<unknown>DEFAULT2
                            $d.symtab0x171c00NOTYPE<unknown>DEFAULT2
                            $d.symtab0x172500NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1743c0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x174f00NOTYPE<unknown>DEFAULT2
                            $d.symtab0x175500NOTYPE<unknown>DEFAULT2
                            $d.symtab0x175a40NOTYPE<unknown>DEFAULT2
                            $d.symtab0x179500NOTYPE<unknown>DEFAULT2
                            $d.symtab0x273800NOTYPE<unknown>DEFAULT13
                            $d.symtab0x17a100NOTYPE<unknown>DEFAULT2
                            $d.symtab0x17a400NOTYPE<unknown>DEFAULT2
                            $d.symtab0x17ac00NOTYPE<unknown>DEFAULT2
                            $d.symtab0x17b3c0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x17ba00NOTYPE<unknown>DEFAULT2
                            $d.symtab0x17c080NOTYPE<unknown>DEFAULT2
                            $d.symtab0x17ca80NOTYPE<unknown>DEFAULT2
                            $d.symtab0x17d340NOTYPE<unknown>DEFAULT2
                            $d.symtab0x17d700NOTYPE<unknown>DEFAULT2
                            $d.symtab0x17db00NOTYPE<unknown>DEFAULT2
                            $d.symtab0x17e980NOTYPE<unknown>DEFAULT2
                            $d.symtab0x17ee80NOTYPE<unknown>DEFAULT2
                            $d.symtab0x17f280NOTYPE<unknown>DEFAULT2
                            $d.symtab0x17f680NOTYPE<unknown>DEFAULT2
                            $d.symtab0x17fc40NOTYPE<unknown>DEFAULT2
                            $d.symtab0x180300NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1829c0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1864c0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x187840NOTYPE<unknown>DEFAULT2
                            $d.symtab0x188940NOTYPE<unknown>DEFAULT2
                            $d.symtab0x18ab00NOTYPE<unknown>DEFAULT2
                            $d.symtab0x194840NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1ee180NOTYPE<unknown>DEFAULT4
                            $d.symtab0x195780NOTYPE<unknown>DEFAULT2
                            $d.symtab0x19cd40NOTYPE<unknown>DEFAULT2
                            $d.symtab0x19d640NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1a0d80NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1ee800NOTYPE<unknown>DEFAULT4
                            $d.symtab0x1a6540NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1eeac0NOTYPE<unknown>DEFAULT4
                            $d.symtab0x1a8d00NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1a9d80NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1aadc0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1abc80NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1adc40NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1b0140NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1b3b80NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1b4300NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1b4a00NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1b6dc0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1b73c0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1b7ec0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1b9440NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1b9f00NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1bad40NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1bea00NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1bfc00NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1c0940NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1c1800NOTYPE<unknown>DEFAULT2
                            $d.symtab0x2c0NOTYPE<unknown>DEFAULT21
                            $d.symtab0x4c0NOTYPE<unknown>DEFAULT21
                            $d.symtab0x530NOTYPE<unknown>DEFAULT21
                            $d.symtab0x1c6a80NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1d0500NOTYPE<unknown>DEFAULT2
                            $d.symtab0x580NOTYPE<unknown>DEFAULT21
                            $d.symtab0x00NOTYPE<unknown>DEFAULT23
                            $d.symtab0x23c0NOTYPE<unknown>DEFAULT21
                            $d.symtab0xe390NOTYPE<unknown>DEFAULT23
                            $d.symtab0x2738c0NOTYPE<unknown>DEFAULT13
                            $d.symtab0x1eafa0NOTYPE<unknown>DEFAULT4
                            C.11.5548.symtab0x1ead812OBJECT<unknown>DEFAULT4
                            C.5.5083.symtab0x1dddc24OBJECT<unknown>DEFAULT4
                            C.7.5370.symtab0x1eae412OBJECT<unknown>DEFAULT4
                            C.7.6078.symtab0x1ddf412OBJECT<unknown>DEFAULT4
                            C.7.6109.symtab0x1de2412OBJECT<unknown>DEFAULT4
                            C.7.6182.symtab0x1de0012OBJECT<unknown>DEFAULT4
                            C.7.6365.symtab0x1ded812OBJECT<unknown>DEFAULT4
                            C.8.6110.symtab0x1de1812OBJECT<unknown>DEFAULT4
                            C.9.6119.symtab0x1de0c12OBJECT<unknown>DEFAULT4
                            LOCAL_ADDR.symtab0x29eb84OBJECT<unknown>DEFAULT14
                            LOCAL_ADDR2.symtab0x29ecc4OBJECT<unknown>DEFAULT14
                            Laligned.symtab0x131e80NOTYPE<unknown>DEFAULT2
                            Llastword.symtab0x132040NOTYPE<unknown>DEFAULT2
                            _Exit.symtab0x17b40104FUNC<unknown>DEFAULT2
                            _GLOBAL_OFFSET_TABLE_.symtab0x270200OBJECT<unknown>HIDDEN12
                            _Jv_RegisterClasses.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                            _READ.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            _Unwind_Complete.symtab0x1c45c4FUNC<unknown>HIDDEN2
                            _Unwind_DeleteException.symtab0x1c46044FUNC<unknown>HIDDEN2
                            _Unwind_ForcedUnwind.symtab0x1d11036FUNC<unknown>HIDDEN2
                            _Unwind_GetCFA.symtab0x1c4548FUNC<unknown>HIDDEN2
                            _Unwind_GetDataRelBase.symtab0x1c49812FUNC<unknown>HIDDEN2
                            _Unwind_GetLanguageSpecificData.symtab0x1d13468FUNC<unknown>HIDDEN2
                            _Unwind_GetRegionStart.symtab0x1d8d452FUNC<unknown>HIDDEN2
                            _Unwind_GetTextRelBase.symtab0x1c48c12FUNC<unknown>HIDDEN2
                            _Unwind_RaiseException.symtab0x1d0a436FUNC<unknown>HIDDEN2
                            _Unwind_Resume.symtab0x1d0c836FUNC<unknown>HIDDEN2
                            _Unwind_Resume_or_Rethrow.symtab0x1d0ec36FUNC<unknown>HIDDEN2
                            _Unwind_VRS_Get.symtab0x1c3bc76FUNC<unknown>HIDDEN2
                            _Unwind_VRS_Pop.symtab0x1c9d4324FUNC<unknown>HIDDEN2
                            _Unwind_VRS_Set.symtab0x1c40876FUNC<unknown>HIDDEN2
                            _WRITE.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            __C_ctype_b.symtab0x2738c4OBJECT<unknown>DEFAULT13
                            __C_ctype_b.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            __C_ctype_b_data.symtab0x1eafa768OBJECT<unknown>DEFAULT4
                            __EH_FRAME_BEGIN__.symtab0x270100OBJECT<unknown>DEFAULT7
                            __FRAME_END__.symtab0x270100OBJECT<unknown>DEFAULT7
                            __GI___C_ctype_b.symtab0x2738c4OBJECT<unknown>HIDDEN13
                            __GI___close.symtab0x170c0100FUNC<unknown>HIDDEN2
                            __GI___close_nocancel.symtab0x170a424FUNC<unknown>HIDDEN2
                            __GI___ctype_b.symtab0x273904OBJECT<unknown>HIDDEN13
                            __GI___errno_location.symtab0x10b9832FUNC<unknown>HIDDEN2
                            __GI___fcntl_nocancel.symtab0x1028c152FUNC<unknown>HIDDEN2
                            __GI___fgetc_unlocked.symtab0x1a7ac300FUNC<unknown>HIDDEN2
                            __GI___glibc_strerror_r.symtab0x134d824FUNC<unknown>HIDDEN2
                            __GI___libc_close.symtab0x170c0100FUNC<unknown>HIDDEN2
                            __GI___libc_fcntl.symtab0x10324244FUNC<unknown>HIDDEN2
                            __GI___libc_open.symtab0x17150100FUNC<unknown>HIDDEN2
                            __GI___libc_read.symtab0x17270100FUNC<unknown>HIDDEN2
                            __GI___libc_write.symtab0x171e0100FUNC<unknown>HIDDEN2
                            __GI___open.symtab0x17150100FUNC<unknown>HIDDEN2
                            __GI___open_nocancel.symtab0x1713424FUNC<unknown>HIDDEN2
                            __GI___read.symtab0x17270100FUNC<unknown>HIDDEN2
                            __GI___read_nocancel.symtab0x1725424FUNC<unknown>HIDDEN2
                            __GI___sigaddset.symtab0x1441436FUNC<unknown>HIDDEN2
                            __GI___sigdelset.symtab0x1443836FUNC<unknown>HIDDEN2
                            __GI___sigismember.symtab0x143f036FUNC<unknown>HIDDEN2
                            __GI___uClibc_fini.symtab0x17488124FUNC<unknown>HIDDEN2
                            __GI___uClibc_init.symtab0x1755888FUNC<unknown>HIDDEN2
                            __GI___write.symtab0x171e0100FUNC<unknown>HIDDEN2
                            __GI___write_nocancel.symtab0x171c424FUNC<unknown>HIDDEN2
                            __GI___xpg_strerror_r.symtab0x134f0268FUNC<unknown>HIDDEN2
                            __GI__exit.symtab0x17b40104FUNC<unknown>HIDDEN2
                            __GI_abort.symtab0x157ec296FUNC<unknown>HIDDEN2
                            __GI_atoi.symtab0x15f3832FUNC<unknown>HIDDEN2
                            __GI_bind.symtab0x13da868FUNC<unknown>HIDDEN2
                            __GI_brk.symtab0x1b7a088FUNC<unknown>HIDDEN2
                            __GI_close.symtab0x170c0100FUNC<unknown>HIDDEN2
                            __GI_closedir.symtab0x1075c272FUNC<unknown>HIDDEN2
                            __GI_config_close.symtab0x185d852FUNC<unknown>HIDDEN2
                            __GI_config_open.symtab0x1860c72FUNC<unknown>HIDDEN2
                            __GI_config_read.symtab0x182b0808FUNC<unknown>HIDDEN2
                            __GI_connect.symtab0x13e30116FUNC<unknown>HIDDEN2
                            __GI_exit.symtab0x1614c196FUNC<unknown>HIDDEN2
                            __GI_fclose.symtab0x10bec816FUNC<unknown>HIDDEN2
                            __GI_fcntl.symtab0x10324244FUNC<unknown>HIDDEN2
                            __GI_fflush_unlocked.symtab0x12ba8940FUNC<unknown>HIDDEN2
                            __GI_fgetc.symtab0x1a668324FUNC<unknown>HIDDEN2
                            __GI_fgetc_unlocked.symtab0x1a7ac300FUNC<unknown>HIDDEN2
                            __GI_fgets.symtab0x127dc284FUNC<unknown>HIDDEN2
                            __GI_fgets_unlocked.symtab0x12f54160FUNC<unknown>HIDDEN2
                            __GI_fopen.symtab0x10f1c32FUNC<unknown>HIDDEN2
                            __GI_fork.symtab0x169d0972FUNC<unknown>HIDDEN2
                            __GI_fputs_unlocked.symtab0x12ff456FUNC<unknown>HIDDEN2
                            __GI_fscanf.symtab0x1270448FUNC<unknown>HIDDEN2
                            __GI_fseek.symtab0x1bae036FUNC<unknown>HIDDEN2
                            __GI_fseeko64.symtab0x1bce4448FUNC<unknown>HIDDEN2
                            __GI_fstat.symtab0x17ba8100FUNC<unknown>HIDDEN2
                            __GI_fwrite_unlocked.symtab0x1302c188FUNC<unknown>HIDDEN2
                            __GI_getc_unlocked.symtab0x1a7ac300FUNC<unknown>HIDDEN2
                            __GI_getdtablesize.symtab0x17cac44FUNC<unknown>HIDDEN2
                            __GI_getegid.symtab0x17cd820FUNC<unknown>HIDDEN2
                            __GI_geteuid.symtab0x17cec20FUNC<unknown>HIDDEN2
                            __GI_getgid.symtab0x17d0020FUNC<unknown>HIDDEN2
                            __GI_getpagesize.symtab0x17d1440FUNC<unknown>HIDDEN2
                            __GI_getpid.symtab0x16e3472FUNC<unknown>HIDDEN2
                            __GI_getrlimit.symtab0x17d3c56FUNC<unknown>HIDDEN2
                            __GI_getsockname.symtab0x13ea468FUNC<unknown>HIDDEN2
                            __GI_gettimeofday.symtab0x17d7464FUNC<unknown>HIDDEN2
                            __GI_getuid.symtab0x17db420FUNC<unknown>HIDDEN2
                            __GI_inet_addr.symtab0x13d8040FUNC<unknown>HIDDEN2
                            __GI_inet_aton.symtab0x1acd4248FUNC<unknown>HIDDEN2
                            __GI_inet_ntop.symtab0x13ae4668FUNC<unknown>HIDDEN2
                            __GI_inet_pton.symtab0x1376c552FUNC<unknown>HIDDEN2
                            __GI_initstate_r.symtab0x15d54248FUNC<unknown>HIDDEN2
                            __GI_ioctl.symtab0x17dc8224FUNC<unknown>HIDDEN2
                            __GI_isatty.symtab0x135fc36FUNC<unknown>HIDDEN2
                            __GI_kill.symtab0x1042c56FUNC<unknown>HIDDEN2
                            __GI_lseek64.symtab0x1c114112FUNC<unknown>HIDDEN2
                            __GI_mbrtowc.symtab0x1b94c172FUNC<unknown>HIDDEN2
                            __GI_mbsnrtowcs.symtab0x1b9f8232FUNC<unknown>HIDDEN2
                            __GI_memchr.symtab0x1a8f0240FUNC<unknown>HIDDEN2
                            __GI_memcpy.symtab0x130f04FUNC<unknown>HIDDEN2
                            __GI_memmove.symtab0x1a8e04FUNC<unknown>HIDDEN2
                            __GI_mempcpy.symtab0x1a9e036FUNC<unknown>HIDDEN2
                            __GI_memrchr.symtab0x1aa04224FUNC<unknown>HIDDEN2
                            __GI_memset.symtab0x13100156FUNC<unknown>HIDDEN2
                            __GI_mmap.symtab0x1799c124FUNC<unknown>HIDDEN2
                            __GI_mremap.symtab0x17ea868FUNC<unknown>HIDDEN2
                            __GI_munmap.symtab0x17eec64FUNC<unknown>HIDDEN2
                            __GI_nanosleep.symtab0x17f6c96FUNC<unknown>HIDDEN2
                            __GI_open.symtab0x17150100FUNC<unknown>HIDDEN2
                            __GI_opendir.symtab0x1093c196FUNC<unknown>HIDDEN2
                            __GI_raise.symtab0x16e7c240FUNC<unknown>HIDDEN2
                            __GI_random.symtab0x1592c164FUNC<unknown>HIDDEN2
                            __GI_random_r.symtab0x15bec144FUNC<unknown>HIDDEN2
                            __GI_read.symtab0x17270100FUNC<unknown>HIDDEN2
                            __GI_readdir.symtab0x10ab0232FUNC<unknown>HIDDEN2
                            __GI_readdir64.symtab0x181c4236FUNC<unknown>HIDDEN2
                            __GI_readlink.symtab0x104a864FUNC<unknown>HIDDEN2
                            __GI_recv.symtab0x13f74112FUNC<unknown>HIDDEN2
                            __GI_recvfrom.symtab0x1402c136FUNC<unknown>HIDDEN2
                            __GI_sbrk.symtab0x17fcc108FUNC<unknown>HIDDEN2
                            __GI_select.symtab0x10564132FUNC<unknown>HIDDEN2
                            __GI_send.symtab0x140f8112FUNC<unknown>HIDDEN2
                            __GI_sendto.symtab0x141b4136FUNC<unknown>HIDDEN2
                            __GI_setpgid.symtab0x105e856FUNC<unknown>HIDDEN2
                            __GI_setsid.symtab0x1062064FUNC<unknown>HIDDEN2
                            __GI_setsockopt.symtab0x1423c72FUNC<unknown>HIDDEN2
                            __GI_setstate_r.symtab0x15e4c236FUNC<unknown>HIDDEN2
                            __GI_sigaction.symtab0x17a44136FUNC<unknown>HIDDEN2
                            __GI_sigaddset.symtab0x142c880FUNC<unknown>HIDDEN2
                            __GI_sigemptyset.symtab0x1431820FUNC<unknown>HIDDEN2
                            __GI_signal.symtab0x1432c196FUNC<unknown>HIDDEN2
                            __GI_sigprocmask.symtab0x10660140FUNC<unknown>HIDDEN2
                            __GI_sleep.symtab0x16f6c300FUNC<unknown>HIDDEN2
                            __GI_snprintf.symtab0x10f3c48FUNC<unknown>HIDDEN2
                            __GI_socket.symtab0x1428468FUNC<unknown>HIDDEN2
                            __GI_sprintf.symtab0x1878852FUNC<unknown>HIDDEN2
                            __GI_srandom_r.symtab0x15c7c216FUNC<unknown>HIDDEN2
                            __GI_sscanf.symtab0x126d448FUNC<unknown>HIDDEN2
                            __GI_strchr.symtab0x13220240FUNC<unknown>HIDDEN2
                            __GI_strchrnul.symtab0x1aae4236FUNC<unknown>HIDDEN2
                            __GI_strcmp.symtab0x131a028FUNC<unknown>HIDDEN2
                            __GI_strcoll.symtab0x131a028FUNC<unknown>HIDDEN2
                            __GI_strcpy.symtab0x1abd036FUNC<unknown>HIDDEN2
                            __GI_strcspn.symtab0x1abf468FUNC<unknown>HIDDEN2
                            __GI_strlen.symtab0x131c096FUNC<unknown>HIDDEN2
                            __GI_strnlen.symtab0x13310204FUNC<unknown>HIDDEN2
                            __GI_strrchr.symtab0x1ac3880FUNC<unknown>HIDDEN2
                            __GI_strspn.symtab0x1ac8876FUNC<unknown>HIDDEN2
                            __GI_strstr.symtab0x133dc252FUNC<unknown>HIDDEN2
                            __GI_strtol.symtab0x15f5828FUNC<unknown>HIDDEN2
                            __GI_sysconf.symtab0x1635c1572FUNC<unknown>HIDDEN2
                            __GI_tcgetattr.symtab0x13620124FUNC<unknown>HIDDEN2
                            __GI_time.symtab0x106ec48FUNC<unknown>HIDDEN2
                            __GI_times.symtab0x1803820FUNC<unknown>HIDDEN2
                            __GI_ungetc.symtab0x1bb04480FUNC<unknown>HIDDEN2
                            __GI_unlink.symtab0x1071c64FUNC<unknown>HIDDEN2
                            __GI_vfscanf.symtab0x1957c1896FUNC<unknown>HIDDEN2
                            __GI_vsnprintf.symtab0x10f6c208FUNC<unknown>HIDDEN2
                            __GI_vsscanf.symtab0x12734168FUNC<unknown>HIDDEN2
                            __GI_wcrtomb.symtab0x1865484FUNC<unknown>HIDDEN2
                            __GI_wcsnrtombs.symtab0x186cc188FUNC<unknown>HIDDEN2
                            __GI_wcsrtombs.symtab0x186a836FUNC<unknown>HIDDEN2
                            __GI_write.symtab0x171e0100FUNC<unknown>HIDDEN2
                            __JCR_END__.symtab0x2701c0OBJECT<unknown>DEFAULT11
                            __JCR_LIST__.symtab0x2701c0OBJECT<unknown>DEFAULT11
                            ___Unwind_ForcedUnwind.symtab0x1d11036FUNC<unknown>HIDDEN2
                            ___Unwind_RaiseException.symtab0x1d0a436FUNC<unknown>HIDDEN2
                            ___Unwind_Resume.symtab0x1d0c836FUNC<unknown>HIDDEN2
                            ___Unwind_Resume_or_Rethrow.symtab0x1d0ec36FUNC<unknown>HIDDEN2
                            __adddf3.symtab0xf88c784FUNC<unknown>HIDDEN2
                            __aeabi_cdcmpeq.symtab0x101e824FUNC<unknown>HIDDEN2
                            __aeabi_cdcmple.symtab0x101e824FUNC<unknown>HIDDEN2
                            __aeabi_cdrcmple.symtab0x101cc52FUNC<unknown>HIDDEN2
                            __aeabi_d2f.symtab0x1c31c160FUNC<unknown>HIDDEN2
                            __aeabi_d2uiz.symtab0x1c2c884FUNC<unknown>HIDDEN2
                            __aeabi_dadd.symtab0xf88c784FUNC<unknown>HIDDEN2
                            __aeabi_dcmpeq.symtab0x1020024FUNC<unknown>HIDDEN2
                            __aeabi_dcmpge.symtab0x1024824FUNC<unknown>HIDDEN2
                            __aeabi_dcmpgt.symtab0x1026024FUNC<unknown>HIDDEN2
                            __aeabi_dcmple.symtab0x1023024FUNC<unknown>HIDDEN2
                            __aeabi_dcmplt.symtab0x1021824FUNC<unknown>HIDDEN2
                            __aeabi_ddiv.symtab0xff2c524FUNC<unknown>HIDDEN2
                            __aeabi_dmul.symtab0xfc9c656FUNC<unknown>HIDDEN2
                            __aeabi_drsub.symtab0xf8800FUNC<unknown>HIDDEN2
                            __aeabi_dsub.symtab0xf888788FUNC<unknown>HIDDEN2
                            __aeabi_f2d.symtab0xfbe864FUNC<unknown>HIDDEN2
                            __aeabi_i2d.symtab0xfbc040FUNC<unknown>HIDDEN2
                            __aeabi_idiv.symtab0x1c1840FUNC<unknown>HIDDEN2
                            __aeabi_idivmod.symtab0x1c2b024FUNC<unknown>HIDDEN2
                            __aeabi_l2d.symtab0xfc3c96FUNC<unknown>HIDDEN2
                            __aeabi_read_tp.symtab0x17af08FUNC<unknown>DEFAULT2
                            __aeabi_ui2d.symtab0xfb9c36FUNC<unknown>HIDDEN2
                            __aeabi_uidiv.symtab0xf76c0FUNC<unknown>HIDDEN2
                            __aeabi_uidivmod.symtab0xf86824FUNC<unknown>HIDDEN2
                            __aeabi_ul2d.symtab0xfc28116FUNC<unknown>HIDDEN2
                            __aeabi_unwind_cpp_pr0.symtab0x1d0708FUNC<unknown>HIDDEN2
                            __aeabi_unwind_cpp_pr1.symtab0x1d0688FUNC<unknown>HIDDEN2
                            __aeabi_unwind_cpp_pr2.symtab0x1d0608FUNC<unknown>HIDDEN2
                            __app_fini.symtab0x2995c4OBJECT<unknown>HIDDEN14
                            __atexit_lock.symtab0x2736824OBJECT<unknown>DEFAULT13
                            __bss_end__.symtab0x2a35c0NOTYPE<unknown>DEFAULTSHN_ABS
                            __bss_start.symtab0x273940NOTYPE<unknown>DEFAULTSHN_ABS
                            __bss_start__.symtab0x273940NOTYPE<unknown>DEFAULTSHN_ABS
                            __check_one_fd.symtab0x1750484FUNC<unknown>DEFAULT2
                            __close.symtab0x170c0100FUNC<unknown>DEFAULT2
                            __close_nocancel.symtab0x170a424FUNC<unknown>DEFAULT2
                            __cmpdf2.symtab0x10148132FUNC<unknown>HIDDEN2
                            __ctype_b.symtab0x273904OBJECT<unknown>DEFAULT13
                            __curbrk.symtab0x29ea04OBJECT<unknown>HIDDEN14
                            __cxa_begin_cleanup.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                            __cxa_call_unexpected.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                            __cxa_type_match.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                            __data_start.symtab0x270c80NOTYPE<unknown>DEFAULT13
                            __default_rt_sa_restorer.symtab0x17ae40FUNC<unknown>DEFAULT2
                            __default_sa_restorer.symtab0x17ad80FUNC<unknown>DEFAULT2
                            __deregister_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                            __div0.symtab0x1027820FUNC<unknown>HIDDEN2
                            __divdf3.symtab0xff2c524FUNC<unknown>HIDDEN2
                            __divsi3.symtab0x1c184300FUNC<unknown>HIDDEN2
                            __do_global_dtors_aux.symtab0x80f00FUNC<unknown>DEFAULT2
                            __do_global_dtors_aux_fini_array_entry.symtab0x270180OBJECT<unknown>DEFAULT10
                            __end__.symtab0x2a35c0NOTYPE<unknown>DEFAULTSHN_ABS
                            __environ.symtab0x299544OBJECT<unknown>DEFAULT14
                            __eqdf2.symtab0x10148132FUNC<unknown>HIDDEN2
                            __errno_location.symtab0x10b9832FUNC<unknown>DEFAULT2
                            __errno_location.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            __exidx_end.symtab0x1f0100NOTYPE<unknown>DEFAULTSHN_ABS
                            __exidx_start.symtab0x1eef80NOTYPE<unknown>DEFAULTSHN_ABS
                            __exit_cleanup.symtab0x294044OBJECT<unknown>HIDDEN14
                            __extendsfdf2.symtab0xfbe864FUNC<unknown>HIDDEN2
                            __fcntl_nocancel.symtab0x1028c152FUNC<unknown>DEFAULT2
                            __fgetc_unlocked.symtab0x1a7ac300FUNC<unknown>DEFAULT2
                            __fini_array_end.symtab0x2701c0NOTYPE<unknown>HIDDEN10
                            __fini_array_start.symtab0x270180NOTYPE<unknown>HIDDEN10
                            __fixunsdfsi.symtab0x1c2c884FUNC<unknown>HIDDEN2
                            __floatdidf.symtab0xfc3c96FUNC<unknown>HIDDEN2
                            __floatsidf.symtab0xfbc040FUNC<unknown>HIDDEN2
                            __floatundidf.symtab0xfc28116FUNC<unknown>HIDDEN2
                            __floatunsidf.symtab0xfb9c36FUNC<unknown>HIDDEN2
                            __fork.symtab0x169d0972FUNC<unknown>DEFAULT2
                            __fork_generation_pointer.symtab0x2a3284OBJECT<unknown>HIDDEN14
                            __fork_handlers.symtab0x2a32c4OBJECT<unknown>HIDDEN14
                            __fork_lock.symtab0x294084OBJECT<unknown>HIDDEN14
                            __frame_dummy_init_array_entry.symtab0x270140OBJECT<unknown>DEFAULT9
                            __gedf2.symtab0x10138148FUNC<unknown>HIDDEN2
                            __getdents.symtab0x17c0c160FUNC<unknown>HIDDEN2
                            __getdents64.symtab0x1b804328FUNC<unknown>HIDDEN2
                            __getpagesize.symtab0x17d1440FUNC<unknown>DEFAULT2
                            __getpid.symtab0x16e3472FUNC<unknown>DEFAULT2
                            __glibc_strerror_r.symtab0x134d824FUNC<unknown>DEFAULT2
                            __glibc_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            __gnu_Unwind_Find_exidx.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                            __gnu_Unwind_ForcedUnwind.symtab0x1c81428FUNC<unknown>HIDDEN2
                            __gnu_Unwind_RaiseException.symtab0x1c8fc184FUNC<unknown>HIDDEN2
                            __gnu_Unwind_Restore_VFP.symtab0x1d0940FUNC<unknown>HIDDEN2
                            __gnu_Unwind_Resume.symtab0x1c890108FUNC<unknown>HIDDEN2
                            __gnu_Unwind_Resume_or_Rethrow.symtab0x1c9b432FUNC<unknown>HIDDEN2
                            __gnu_Unwind_Save_VFP.symtab0x1d09c0FUNC<unknown>HIDDEN2
                            __gnu_unwind_execute.symtab0x1d1781812FUNC<unknown>HIDDEN2
                            __gnu_unwind_frame.symtab0x1d88c72FUNC<unknown>HIDDEN2
                            __gnu_unwind_pr_common.symtab0x1cb181352FUNC<unknown>DEFAULT2
                            __gtdf2.symtab0x10138148FUNC<unknown>HIDDEN2
                            __h_errno_location.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                            __init_array_end.symtab0x270180NOTYPE<unknown>HIDDEN9
                            __init_array_start.symtab0x270140NOTYPE<unknown>HIDDEN9
                            __init_scan_cookie.symtab0x19d00108FUNC<unknown>HIDDEN2
                            __ledf2.symtab0x10140140FUNC<unknown>HIDDEN2
                            __libc_close.symtab0x170c0100FUNC<unknown>DEFAULT2
                            __libc_connect.symtab0x13e30116FUNC<unknown>DEFAULT2
                            __libc_disable_asynccancel.symtab0x172e0136FUNC<unknown>HIDDEN2
                            __libc_enable_asynccancel.symtab0x17368220FUNC<unknown>HIDDEN2
                            __libc_errno.symtab0x04TLS<unknown>HIDDEN8
                            __libc_fcntl.symtab0x10324244FUNC<unknown>DEFAULT2
                            __libc_fork.symtab0x169d0972FUNC<unknown>DEFAULT2
                            __libc_h_errno.symtab0x44TLS<unknown>HIDDEN8
                            __libc_multiple_threads.symtab0x2a3304OBJECT<unknown>HIDDEN14
                            __libc_nanosleep.symtab0x17f6c96FUNC<unknown>DEFAULT2
                            __libc_open.symtab0x17150100FUNC<unknown>DEFAULT2
                            __libc_read.symtab0x17270100FUNC<unknown>DEFAULT2
                            __libc_recv.symtab0x13f74112FUNC<unknown>DEFAULT2
                            __libc_recvfrom.symtab0x1402c136FUNC<unknown>DEFAULT2
                            __libc_select.symtab0x10564132FUNC<unknown>DEFAULT2
                            __libc_send.symtab0x140f8112FUNC<unknown>DEFAULT2
                            __libc_sendto.symtab0x141b4136FUNC<unknown>DEFAULT2
                            __libc_setup_tls.symtab0x1b4d4560FUNC<unknown>DEFAULT2
                            __libc_sigaction.symtab0x17a44136FUNC<unknown>DEFAULT2
                            __libc_stack_end.symtab0x299504OBJECT<unknown>DEFAULT14
                            __libc_write.symtab0x171e0100FUNC<unknown>DEFAULT2
                            __lll_lock_wait_private.symtab0x16d9c152FUNC<unknown>HIDDEN2
                            __ltdf2.symtab0x10140140FUNC<unknown>HIDDEN2
                            __malloc_consolidate.symtab0x153bc436FUNC<unknown>HIDDEN2
                            __malloc_largebin_index.symtab0x1445c120FUNC<unknown>DEFAULT2
                            __malloc_lock.symtab0x2728c24OBJECT<unknown>DEFAULT13
                            __malloc_state.symtab0x29fb0888OBJECT<unknown>DEFAULT14
                            __malloc_trim.symtab0x1530c176FUNC<unknown>DEFAULT2
                            __muldf3.symtab0xfc9c656FUNC<unknown>HIDDEN2
                            __nedf2.symtab0x10148132FUNC<unknown>HIDDEN2
                            __nptl_deallocate_tsd.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                            __nptl_nthreads.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                            __open.symtab0x17150100FUNC<unknown>DEFAULT2
                            __open_nocancel.symtab0x1713424FUNC<unknown>DEFAULT2
                            __pagesize.symtab0x299584OBJECT<unknown>DEFAULT14
                            __preinit_array_end.symtab0x270140NOTYPE<unknown>HIDDEN8
                            __preinit_array_start.symtab0x270140NOTYPE<unknown>HIDDEN8
                            __progname.symtab0x273844OBJECT<unknown>DEFAULT13
                            __progname_full.symtab0x273884OBJECT<unknown>DEFAULT13
                            __psfs_do_numeric.symtab0x1a0f81392FUNC<unknown>HIDDEN2
                            __psfs_do_numeric.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            __psfs_parse_spec.symtab0x19e34708FUNC<unknown>HIDDEN2
                            __psfs_parse_spec.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            __pthread_initialize_minimal.symtab0x1b70412FUNC<unknown>DEFAULT2
                            __pthread_mutex_init.symtab0x1744c8FUNC<unknown>DEFAULT2
                            __pthread_mutex_lock.symtab0x174448FUNC<unknown>DEFAULT2
                            __pthread_mutex_trylock.symtab0x174448FUNC<unknown>DEFAULT2
                            __pthread_mutex_unlock.symtab0x174448FUNC<unknown>DEFAULT2
                            __pthread_return_0.symtab0x174448FUNC<unknown>DEFAULT2
                            __pthread_unwind.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                            __read.symtab0x17270100FUNC<unknown>DEFAULT2
                            __read_nocancel.symtab0x1725424FUNC<unknown>DEFAULT2
                            __register_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                            __restore_core_regs.symtab0x1d07828FUNC<unknown>HIDDEN2
                            __rtld_fini.symtab0x299604OBJECT<unknown>HIDDEN14
                            __scan_cookie.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            __scan_getc.symtab0x19d6c132FUNC<unknown>HIDDEN2
                            __scan_ungetc.symtab0x19df068FUNC<unknown>HIDDEN2
                            __sigaddset.symtab0x1441436FUNC<unknown>DEFAULT2
                            __sigdelset.symtab0x1443836FUNC<unknown>DEFAULT2
                            __sigismember.symtab0x143f036FUNC<unknown>DEFAULT2
                            __sigjmp_save.symtab0x1c0d464FUNC<unknown>HIDDEN2
                            __sigsetjmp.symtab0x1b7f812FUNC<unknown>DEFAULT2
                            __stdin.symtab0x271b04OBJECT<unknown>DEFAULT13
                            __stdio_READ.symtab0x1bea488FUNC<unknown>HIDDEN2
                            __stdio_WRITE.symtab0x187bc220FUNC<unknown>HIDDEN2
                            __stdio_adjust_position.symtab0x1befc200FUNC<unknown>HIDDEN2
                            __stdio_fwrite.symtab0x18898320FUNC<unknown>HIDDEN2
                            __stdio_rfill.symtab0x1bfc448FUNC<unknown>HIDDEN2
                            __stdio_seek.symtab0x1c09860FUNC<unknown>HIDDEN2
                            __stdio_trans2r_o.symtab0x1bff4164FUNC<unknown>HIDDEN2
                            __stdio_trans2w_o.symtab0x189d8220FUNC<unknown>HIDDEN2
                            __stdio_wcommit.symtab0x1168048FUNC<unknown>HIDDEN2
                            __stdout.symtab0x271b44OBJECT<unknown>DEFAULT13
                            __strtofpmax.symtab0x1b024940FUNC<unknown>HIDDEN2
                            __strtofpmax.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            __subdf3.symtab0xf888788FUNC<unknown>HIDDEN2
                            __sys_connect.symtab0x13dec68FUNC<unknown>DEFAULT2
                            __sys_recv.symtab0x13f3068FUNC<unknown>DEFAULT2
                            __sys_recvfrom.symtab0x13fe472FUNC<unknown>DEFAULT2
                            __sys_send.symtab0x140b468FUNC<unknown>DEFAULT2
                            __sys_sendto.symtab0x1416876FUNC<unknown>DEFAULT2
                            __syscall_error.symtab0x17a1844FUNC<unknown>HIDDEN2
                            __syscall_error.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            __syscall_fcntl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            __syscall_nanosleep.symtab0x17f2c64FUNC<unknown>DEFAULT2
                            __syscall_rt_sigaction.symtab0x17b0064FUNC<unknown>DEFAULT2
                            __syscall_rt_sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            __syscall_select.symtab0x1052068FUNC<unknown>DEFAULT2
                            __tls_get_addr.symtab0x1b4b036FUNC<unknown>DEFAULT2
                            __truncdfsf2.symtab0x1c31c160FUNC<unknown>HIDDEN2
                            __uClibc_fini.symtab0x17488124FUNC<unknown>DEFAULT2
                            __uClibc_init.symtab0x1755888FUNC<unknown>DEFAULT2
                            __uClibc_main.symtab0x175b01004FUNC<unknown>DEFAULT2
                            __uClibc_main.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            __uclibc_progname.symtab0x273804OBJECT<unknown>HIDDEN13
                            __udivsi3.symtab0xf76c252FUNC<unknown>HIDDEN2
                            __write.symtab0x171e0100FUNC<unknown>DEFAULT2
                            __write_nocancel.symtab0x171c424FUNC<unknown>DEFAULT2
                            __xpg_strerror_r.symtab0x134f0268FUNC<unknown>DEFAULT2
                            __xpg_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            __xstat32_conv.symtab0x18118172FUNC<unknown>HIDDEN2
                            __xstat64_conv.symtab0x1804c204FUNC<unknown>HIDDEN2
                            _adjust_pos.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            _atoi.symtab0xf5ec68FUNC<unknown>DEFAULT2
                            _bss_custom_printf_spec.symtab0x293f410OBJECT<unknown>DEFAULT14
                            _bss_end__.symtab0x2a35c0NOTYPE<unknown>DEFAULTSHN_ABS
                            _charpad.symtab0x116b084FUNC<unknown>DEFAULT2
                            _cs_funcs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            _custom_printf_arginfo.symtab0x29f5840OBJECT<unknown>HIDDEN14
                            _custom_printf_handler.symtab0x29f8040OBJECT<unknown>HIDDEN14
                            _custom_printf_spec.symtab0x272884OBJECT<unknown>HIDDEN13
                            _dl_aux_init.symtab0x1b71056FUNC<unknown>DEFAULT2
                            _dl_nothread_init_static_tls.symtab0x1b74888FUNC<unknown>HIDDEN2
                            _dl_phdr.symtab0x2a3544OBJECT<unknown>DEFAULT14
                            _dl_phnum.symtab0x2a3584OBJECT<unknown>DEFAULT14
                            _dl_tls_dtv_gaps.symtab0x2a3481OBJECT<unknown>DEFAULT14
                            _dl_tls_dtv_slotinfo_list.symtab0x2a3444OBJECT<unknown>DEFAULT14
                            _dl_tls_generation.symtab0x2a34c4OBJECT<unknown>DEFAULT14
                            _dl_tls_max_dtv_idx.symtab0x2a33c4OBJECT<unknown>DEFAULT14
                            _dl_tls_setup.symtab0x1b448104FUNC<unknown>DEFAULT2
                            _dl_tls_static_align.symtab0x2a3384OBJECT<unknown>DEFAULT14
                            _dl_tls_static_nelem.symtab0x2a3504OBJECT<unknown>DEFAULT14
                            _dl_tls_static_size.symtab0x2a3404OBJECT<unknown>DEFAULT14
                            _dl_tls_static_used.symtab0x2a3344OBJECT<unknown>DEFAULT14
                            _edata.symtab0x273940NOTYPE<unknown>DEFAULTSHN_ABS
                            _end.symtab0x2a35c0NOTYPE<unknown>DEFAULTSHN_ABS
                            _exit.symtab0x17b40104FUNC<unknown>DEFAULT2
                            _exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            _fini.symtab0x1d9080FUNC<unknown>DEFAULT3
                            _fixed_buffers.symtab0x273f48192OBJECT<unknown>DEFAULT14
                            _fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            _fp_out_narrow.symtab0x11704132FUNC<unknown>DEFAULT2
                            _fpmaxtostr.symtab0x18cb02036FUNC<unknown>HIDDEN2
                            _fpmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            _fwrite.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            _init.symtab0x80d40FUNC<unknown>DEFAULT1
                            _load_inttype.symtab0x18ab4116FUNC<unknown>HIDDEN2
                            _load_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            _memcpy.symtab0xf49436FUNC<unknown>DEFAULT2
                            _memset.symtab0xf4b832FUNC<unknown>DEFAULT2
                            _ppfs_init.symtab0x11e7c160FUNC<unknown>HIDDEN2
                            _ppfs_init.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            _ppfs_parsespec.symtab0x121641392FUNC<unknown>HIDDEN2
                            _ppfs_parsespec.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            _ppfs_prepargs.symtab0x11f1c68FUNC<unknown>HIDDEN2
                            _ppfs_prepargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            _ppfs_setargs.symtab0x11f60432FUNC<unknown>HIDDEN2
                            _ppfs_setargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            _promoted_size.symtab0x1211084FUNC<unknown>DEFAULT2
                            _pthread_cleanup_pop_restore.symtab0x1745c44FUNC<unknown>DEFAULT2
                            _pthread_cleanup_push_defer.symtab0x174548FUNC<unknown>DEFAULT2
                            _rfill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            _setjmp.symtab0x17acc8FUNC<unknown>DEFAULT2
                            _sigintr.symtab0x29fa88OBJECT<unknown>HIDDEN14
                            _start.symtab0x81940FUNC<unknown>DEFAULT2
                            _stdio.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            _stdio_fopen.symtab0x1103c1120FUNC<unknown>HIDDEN2
                            _stdio_init.symtab0x1149c128FUNC<unknown>HIDDEN2
                            _stdio_openlist.symtab0x271b84OBJECT<unknown>DEFAULT13
                            _stdio_openlist_add_lock.symtab0x273d412OBJECT<unknown>DEFAULT14
                            _stdio_openlist_dec_use.symtab0x128f8688FUNC<unknown>HIDDEN2
                            _stdio_openlist_del_count.symtab0x273f04OBJECT<unknown>DEFAULT14
                            _stdio_openlist_del_lock.symtab0x273e012OBJECT<unknown>DEFAULT14
                            _stdio_openlist_use_count.symtab0x273ec4OBJECT<unknown>DEFAULT14
                            _stdio_streams.symtab0x271bc204OBJECT<unknown>DEFAULT13
                            _stdio_term.symtab0x1151c356FUNC<unknown>HIDDEN2
                            _stdio_user_locking.symtab0x271a04OBJECT<unknown>DEFAULT13
                            _stdlib_strto_l.symtab0x15f74472FUNC<unknown>HIDDEN2
                            _stdlib_strto_l.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            _stdlib_strto_ll.symtab0x1adcc600FUNC<unknown>HIDDEN2
                            _stdlib_strto_ll.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            _store_inttype.symtab0x18b2844FUNC<unknown>HIDDEN2
                            _store_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            _strcat.symtab0xf40c64FUNC<unknown>DEFAULT2
                            _strcmp2.symtab0xf56c128FUNC<unknown>DEFAULT2
                            _strcpy.symtab0xf44c72FUNC<unknown>DEFAULT2
                            _string_syserrmsgs.symtab0x1def42906OBJECT<unknown>HIDDEN4
                            _string_syserrmsgs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            _trans2r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            _trans2w.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            _uintmaxtostr.symtab0x18b54348FUNC<unknown>HIDDEN2
                            _uintmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            _vfprintf_internal.symtab0x117881780FUNC<unknown>HIDDEN2
                            _vfprintf_internal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            _wcommit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            abort.symtab0x157ec296FUNC<unknown>DEFAULT2
                            abort.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            atoi.symtab0x15f3832FUNC<unknown>DEFAULT2
                            atol.symtab0x15f3832FUNC<unknown>DEFAULT2
                            atol.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            attack.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            attack_get_opt_int.symtab0x8554112FUNC<unknown>DEFAULT2
                            attack_get_opt_ip.symtab0x84e8108FUNC<unknown>DEFAULT2
                            attack_gre.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            attack_gre_eth.symtab0x89f81684FUNC<unknown>DEFAULT2
                            attack_gre_ip.symtab0x908c1564FUNC<unknown>DEFAULT2
                            attack_init.symtab0x85c41076FUNC<unknown>DEFAULT2
                            attack_parse.symtab0x82cc540FUNC<unknown>DEFAULT2
                            attack_start.symtab0x81d0252FUNC<unknown>DEFAULT2
                            attack_std.symtab0x96a8672FUNC<unknown>DEFAULT2
                            attack_std.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            attack_tcp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            attack_tcp_ack.symtab0xa0fc1784FUNC<unknown>DEFAULT2
                            attack_tcp_bypass.symtab0xb598860FUNC<unknown>DEFAULT2
                            attack_tcp_legit.symtab0xaea01784FUNC<unknown>DEFAULT2
                            TimestampSource PortDest PortSource IPDest IP
                            Apr 23, 2024 16:46:56.372359037 CEST5155033966192.168.2.1394.156.79.77
                            Apr 23, 2024 16:46:56.601319075 CEST339665155094.156.79.77192.168.2.13
                            Apr 23, 2024 16:46:56.601404905 CEST5155033966192.168.2.1394.156.79.77
                            Apr 23, 2024 16:46:56.601665974 CEST5155033966192.168.2.1394.156.79.77
                            Apr 23, 2024 16:46:56.830424070 CEST339665155094.156.79.77192.168.2.13
                            Apr 23, 2024 16:46:56.830502033 CEST5155033966192.168.2.1394.156.79.77
                            Apr 23, 2024 16:46:57.059423923 CEST339665155094.156.79.77192.168.2.13
                            Apr 23, 2024 16:47:12.060545921 CEST339665155094.156.79.77192.168.2.13
                            Apr 23, 2024 16:47:12.061000109 CEST5155033966192.168.2.1394.156.79.77
                            Apr 23, 2024 16:47:27.292686939 CEST339665155094.156.79.77192.168.2.13
                            Apr 23, 2024 16:47:27.292903900 CEST5155033966192.168.2.1394.156.79.77
                            Apr 23, 2024 16:47:42.524667978 CEST339665155094.156.79.77192.168.2.13
                            Apr 23, 2024 16:47:42.524848938 CEST5155033966192.168.2.1394.156.79.77
                            Apr 23, 2024 16:47:57.756829023 CEST339665155094.156.79.77192.168.2.13
                            Apr 23, 2024 16:47:57.757147074 CEST5155033966192.168.2.1394.156.79.77
                            Apr 23, 2024 16:48:06.649897099 CEST5155033966192.168.2.1394.156.79.77
                            Apr 23, 2024 16:48:06.878659010 CEST339665155094.156.79.77192.168.2.13
                            Apr 23, 2024 16:48:06.878835917 CEST339665155094.156.79.77192.168.2.13
                            Apr 23, 2024 16:48:06.878912926 CEST5155033966192.168.2.1394.156.79.77
                            Apr 23, 2024 16:48:16.879889965 CEST5155033966192.168.2.1394.156.79.77
                            Apr 23, 2024 16:48:17.107280970 CEST339665155094.156.79.77192.168.2.13
                            Apr 23, 2024 16:48:17.107331038 CEST339665155094.156.79.77192.168.2.13
                            Apr 23, 2024 16:48:17.107419014 CEST5155033966192.168.2.1394.156.79.77
                            Apr 23, 2024 16:48:32.521059036 CEST339665155094.156.79.77192.168.2.13
                            Apr 23, 2024 16:48:32.521296978 CEST5155033966192.168.2.1394.156.79.77
                            Apr 23, 2024 16:48:47.748773098 CEST339665155094.156.79.77192.168.2.13
                            Apr 23, 2024 16:48:47.748949051 CEST5155033966192.168.2.1394.156.79.77
                            TimestampSource PortDest PortSource IPDest IP
                            Apr 23, 2024 16:46:55.726922989 CEST4760753192.168.2.138.8.8.8
                            Apr 23, 2024 16:46:55.839459896 CEST53476078.8.8.8192.168.2.13
                            Apr 23, 2024 16:46:55.839916945 CEST4517553192.168.2.138.8.8.8
                            Apr 23, 2024 16:46:55.946208954 CEST53451758.8.8.8192.168.2.13
                            Apr 23, 2024 16:46:55.946381092 CEST4235553192.168.2.138.8.8.8
                            Apr 23, 2024 16:46:56.052751064 CEST53423558.8.8.8192.168.2.13
                            Apr 23, 2024 16:46:56.052860975 CEST4248553192.168.2.138.8.8.8
                            Apr 23, 2024 16:46:56.159137011 CEST53424858.8.8.8192.168.2.13
                            Apr 23, 2024 16:46:56.159265995 CEST5471653192.168.2.138.8.8.8
                            Apr 23, 2024 16:46:56.265676975 CEST53547168.8.8.8192.168.2.13
                            Apr 23, 2024 16:46:56.265818119 CEST3521753192.168.2.138.8.8.8
                            Apr 23, 2024 16:46:56.372157097 CEST53352178.8.8.8192.168.2.13
                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                            Apr 23, 2024 16:46:55.726922989 CEST192.168.2.138.8.8.80x4c77Standard query (0)cnc.voidnet.clickA (IP address)IN (0x0001)false
                            Apr 23, 2024 16:46:55.839916945 CEST192.168.2.138.8.8.80x9629Standard query (0)cnc.voidnet.click.'f!p66a/PV!E(*:5we))'fpNNPV!a/E@71638416401false
                            Apr 23, 2024 16:46:55.946381092 CEST192.168.2.138.8.8.80x9629Standard query (0)cnc.voidnet.click.'f66a/PV!E(:+5sp-)'f}NNPV!a/E@71638416401false
                            Apr 23, 2024 16:46:56.052860975 CEST192.168.2.138.8.8.80x9629Standard query (0)cnc.voidnet.click.'fm66a/PV!E(G7j6I5o)'f"nNNPV!a/E@71638416401false
                            Apr 23, 2024 16:46:56.159265995 CEST192.168.2.138.8.8.80x9629Standard query (0)cnc.voidnet.click.'f66a/PV!E(9O5?)'fZNNPV!a/E@8.@@/.5,.cncvoidnetclickn'f138240false
                            Apr 23, 2024 16:46:56.265818119 CEST192.168.2.138.8.8.80x9629Standard query (0)cnc.voidnet.click.'f66a/PV!E($:}5)'fJJPV!a/E<.@@(^OM^%K|+'f,JJa/PV!E<@6^OM^.,%n9|+'f=-BBPV!a/E4m@@(^OM^%`,32784502false
                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                            Apr 23, 2024 16:46:55.839459896 CEST8.8.8.8192.168.2.130x4c77No error (0)cnc.voidnet.click94.156.79.77A (IP address)IN (0x0001)false

                            System Behavior

                            Start time (UTC):14:46:54
                            Start date (UTC):23/04/2024
                            Path:/tmp/mJ4CsuZhyr.elf
                            Arguments:/tmp/mJ4CsuZhyr.elf
                            File size:4956856 bytes
                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                            Start time (UTC):14:46:54
                            Start date (UTC):23/04/2024
                            Path:/tmp/mJ4CsuZhyr.elf
                            Arguments:-
                            File size:4956856 bytes
                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                            Start time (UTC):14:46:54
                            Start date (UTC):23/04/2024
                            Path:/tmp/mJ4CsuZhyr.elf
                            Arguments:-
                            File size:4956856 bytes
                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1