Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
sh4.elf

Overview

General Information

Sample name:sh4.elf
Analysis ID:1595386
MD5:6ed6370c6f3aca469e00c499538dc702
SHA1:1538017ea1dc07097513faeade38b4dec7ba1e47
SHA256:919096f173775dc8fd6574139007848d8027cbbfda718294db68c89cf24c7b4b
Tags:elfuser-abuse_ch
Infos:

Detection

Gafgyt, Mirai
Score:84
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Gafgyt
Yara detected Mirai
Opens /proc/net/* files useful for finding connected devices and routers
Detected TCP or UDP traffic on non-standard ports
Sample and/or dropped files contains symbols with suspicious names
Sample contains strings that are user agent strings indicative of HTTP manipulation
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Joe Sandbox version:42.0.0 Malachite
Analysis ID:1595386
Start date and time:2025-01-20 20:17:22 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 6m 1s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:sh4.elf
Detection:MAL
Classification:mal84.spre.troj.linELF@0/0@2/0
Command:/tmp/sh4.elf
PID:5549
Exit Code:
Exit Code Info:
Killed:True
Standard Output:

Standard Error:
  • system is lnxubuntu20
  • sh4.elf (PID: 5549, Parent: 5468, MD5: 8943e5f8f8c280467b4472c15ae93ba9) Arguments: /tmp/sh4.elf
    • sh4.elf New Fork (PID: 5551, Parent: 5549)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Bashlite, GafgytBashlite is a malware family which infects Linux systems in order to launch distributed denial-of-service attacks (DDoS). Originally it was also known under the name Bashdoor, but this term now refers to the exploit method used by the malware. It has been used to launch attacks of up to 400 Gbps.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.bashlite
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
sh4.elfJoeSecurity_GafgytYara detected GafgytJoe Security
    sh4.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      sh4.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0x14c58:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14c6c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14c80:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14c94:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14ca8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14cbc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14cd0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14ce4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14cf8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14d0c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14d20:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14d34:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14d48:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14d5c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14d70:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14d84:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14d98:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14dac:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14dc0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14dd4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14de8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      SourceRuleDescriptionAuthorStrings
      5549.1.00007f8b84400000.00007f8b8441a000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
        5549.1.00007f8b84400000.00007f8b8441a000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
        • 0x14c58:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x14c6c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x14c80:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x14c94:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x14ca8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x14cbc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x14cd0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x14ce4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x14cf8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x14d0c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x14d20:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x14d34:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x14d48:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x14d5c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x14d70:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x14d84:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x14d98:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x14dac:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x14dc0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x14dd4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x14de8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        Process Memory Space: sh4.elf PID: 5549JoeSecurity_Mirai_8Yara detected MiraiJoe Security
          Process Memory Space: sh4.elf PID: 5549Linux_Trojan_Gafgyt_28a2fe0cunknownunknown
          • 0x3e73:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x3e87:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x3e9b:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x3eaf:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x3ec3:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x3ed7:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x3eeb:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x3eff:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x3f13:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x3f27:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x3f3b:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x3f4f:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x3f63:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x3f77:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x3f8b:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x3f9f:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x3fb3:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x3fc7:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x3fdb:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x3fef:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x4003:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          No Suricata rule has matched

          Click to jump to signature section

          Show All Signature Results

          AV Detection

          barindex
          Source: sh4.elfAvira: detected
          Source: sh4.elfVirustotal: Detection: 58%Perma Link
          Source: sh4.elfReversingLabs: Detection: 60%

          Spreading

          barindex
          Source: /tmp/sh4.elf (PID: 5549)Opens: /proc/net/routeJump to behavior
          Source: global trafficTCP traffic: 192.168.2.14:36828 -> 94.154.35.238:666
          Source: unknownTCP traffic detected without corresponding DNS query: 94.154.35.238
          Source: unknownTCP traffic detected without corresponding DNS query: 94.154.35.238
          Source: unknownTCP traffic detected without corresponding DNS query: 94.154.35.238
          Source: unknownTCP traffic detected without corresponding DNS query: 94.154.35.238
          Source: unknownTCP traffic detected without corresponding DNS query: 94.154.35.238
          Source: unknownTCP traffic detected without corresponding DNS query: 94.154.35.238
          Source: unknownTCP traffic detected without corresponding DNS query: 94.154.35.238
          Source: unknownTCP traffic detected without corresponding DNS query: 94.154.35.238
          Source: unknownTCP traffic detected without corresponding DNS query: 94.154.35.238
          Source: unknownTCP traffic detected without corresponding DNS query: 94.154.35.238
          Source: unknownTCP traffic detected without corresponding DNS query: 94.154.35.238
          Source: unknownTCP traffic detected without corresponding DNS query: 94.154.35.238
          Source: unknownTCP traffic detected without corresponding DNS query: 94.154.35.238
          Source: unknownTCP traffic detected without corresponding DNS query: 94.154.35.238
          Source: unknownTCP traffic detected without corresponding DNS query: 94.154.35.238
          Source: unknownTCP traffic detected without corresponding DNS query: 94.154.35.238
          Source: unknownTCP traffic detected without corresponding DNS query: 94.154.35.238
          Source: unknownTCP traffic detected without corresponding DNS query: 94.154.35.238
          Source: unknownTCP traffic detected without corresponding DNS query: 94.154.35.238
          Source: unknownTCP traffic detected without corresponding DNS query: 94.154.35.238
          Source: unknownTCP traffic detected without corresponding DNS query: 94.154.35.238
          Source: unknownTCP traffic detected without corresponding DNS query: 94.154.35.238
          Source: unknownTCP traffic detected without corresponding DNS query: 94.154.35.238
          Source: unknownTCP traffic detected without corresponding DNS query: 94.154.35.238
          Source: unknownTCP traffic detected without corresponding DNS query: 94.154.35.238
          Source: unknownTCP traffic detected without corresponding DNS query: 94.154.35.238
          Source: unknownTCP traffic detected without corresponding DNS query: 94.154.35.238
          Source: unknownTCP traffic detected without corresponding DNS query: 94.154.35.238
          Source: unknownTCP traffic detected without corresponding DNS query: 94.154.35.238
          Source: unknownTCP traffic detected without corresponding DNS query: 94.154.35.238
          Source: unknownTCP traffic detected without corresponding DNS query: 94.154.35.238
          Source: unknownTCP traffic detected without corresponding DNS query: 94.154.35.238
          Source: unknownTCP traffic detected without corresponding DNS query: 94.154.35.238
          Source: unknownTCP traffic detected without corresponding DNS query: 94.154.35.238
          Source: unknownTCP traffic detected without corresponding DNS query: 94.154.35.238
          Source: unknownTCP traffic detected without corresponding DNS query: 94.154.35.238
          Source: unknownTCP traffic detected without corresponding DNS query: 94.154.35.238
          Source: unknownTCP traffic detected without corresponding DNS query: 94.154.35.238
          Source: unknownTCP traffic detected without corresponding DNS query: 94.154.35.238
          Source: unknownTCP traffic detected without corresponding DNS query: 94.154.35.238
          Source: unknownTCP traffic detected without corresponding DNS query: 94.154.35.238
          Source: unknownTCP traffic detected without corresponding DNS query: 94.154.35.238
          Source: unknownTCP traffic detected without corresponding DNS query: 94.154.35.238
          Source: unknownTCP traffic detected without corresponding DNS query: 94.154.35.238
          Source: unknownTCP traffic detected without corresponding DNS query: 94.154.35.238
          Source: unknownTCP traffic detected without corresponding DNS query: 94.154.35.238
          Source: unknownTCP traffic detected without corresponding DNS query: 94.154.35.238
          Source: unknownTCP traffic detected without corresponding DNS query: 94.154.35.238
          Source: unknownTCP traffic detected without corresponding DNS query: 94.154.35.238
          Source: unknownTCP traffic detected without corresponding DNS query: 94.154.35.238
          Source: global trafficDNS traffic detected: DNS query: daisy.ubuntu.com

          System Summary

          barindex
          Source: sh4.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: 5549.1.00007f8b84400000.00007f8b8441a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: Process Memory Space: sh4.elf PID: 5549, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: sh4.elfELF static info symbol of initial sample: http_payload
          Source: sh4.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: 5549.1.00007f8b84400000.00007f8b8441a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: Process Memory Space: sh4.elf PID: 5549, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: classification engineClassification label: mal84.spre.troj.linELF@0/0@2/0
          Source: sh4.elfELF static info symbol of initial sample: /home/firmware/build/temp-sh4/gcc-core/gcc/config/sh/lib1funcs.asm
          Source: sh4.elfELF static info symbol of initial sample: /home/firmware/build/temp-sh4/gcc-core/gcc/config/sh/lib1funcs.asm
          Source: sh4.elfELF static info symbol of initial sample: /home/firmware/build/temp-sh4/gcc-core/gcc/config/sh/lib1funcs.asm
          Source: sh4.elfELF static info symbol of initial sample: libc/string/sh/sh4/memcpy.S
          Source: sh4.elfELF static info symbol of initial sample: libc/sysdeps/linux/sh/__longjmp.S
          Source: sh4.elfELF static info symbol of initial sample: libc/sysdeps/linux/sh/clone.S
          Source: sh4.elfELF static info symbol of initial sample: libc/sysdeps/linux/sh/crt1.S
          Source: sh4.elfELF static info symbol of initial sample: libc/sysdeps/linux/sh/crti.S
          Source: sh4.elfELF static info symbol of initial sample: libc/sysdeps/linux/sh/crtn.S
          Source: sh4.elfELF static info symbol of initial sample: libc/sysdeps/linux/sh/setjmp.S
          Source: sh4.elfELF static info symbol of initial sample: libc/sysdeps/linux/sh/vfork.S
          Source: /tmp/sh4.elf (PID: 5549)Queries kernel information via 'uname': Jump to behavior
          Source: sh4.elf, 5549.1.00007ffee4120000.00007ffee4141000.rw-.sdmpBinary or memory string: /usr/bin/qemu-sh4
          Source: sh4.elf, 5549.1.00005646109e0000.0000564610a43000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/sh4
          Source: sh4.elf, 5549.1.00005646109e0000.0000564610a43000.rw-.sdmpBinary or memory string: FV5!/etc/qemu-binfmt/sh4
          Source: sh4.elf, 5549.1.00007ffee4120000.00007ffee4141000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-sh4/tmp/sh4.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/sh4.elf

          Stealing of Sensitive Information

          barindex
          Source: Yara matchFile source: sh4.elf, type: SAMPLE
          Source: Yara matchFile source: sh4.elf, type: SAMPLE
          Source: Yara matchFile source: 5549.1.00007f8b84400000.00007f8b8441a000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: sh4.elf PID: 5549, type: MEMORYSTR
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.113 Safari/537.36
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.90 Safari/537.36
          Source: Initial sampleUser agent string found: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.157 Safari/537.36
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 5.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/46.0.2490.71 Safari/537.36
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/69.0.3497.100 Safari/537.36
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/63.0.3239.132 Safari/537.36
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 5.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.90 Safari/537.36

          Remote Access Functionality

          barindex
          Source: Yara matchFile source: sh4.elf, type: SAMPLE
          Source: Yara matchFile source: sh4.elf, type: SAMPLE
          Source: Yara matchFile source: 5549.1.00007f8b84400000.00007f8b8441a000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: sh4.elf PID: 5549, type: MEMORYSTR
          ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
          Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
          Masquerading
          OS Credential Dumping11
          Security Software Discovery
          Remote ServicesData from Local System1
          Data Obfuscation
          Exfiltration Over Other Network MediumAbuse Accessibility Features
          CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS Memory1
          Remote System Discovery
          Remote Desktop ProtocolData from Removable Media1
          Non-Standard Port
          Exfiltration Over BluetoothNetwork Denial of Service
          Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
          Non-Application Layer Protocol
          Automated ExfiltrationData Encrypted for Impact
          Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
          Application Layer Protocol
          Traffic DuplicationData Destruction
          No configs have been found
          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Number of created Files
          • Is malicious
          • Internet

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.


          windows-stand
          SourceDetectionScannerLabelLink
          sh4.elf59%VirustotalBrowse
          sh4.elf61%ReversingLabsLinux.Backdoor.Gafgyt
          sh4.elf100%AviraEXP/ELF.Mirai.Z
          No Antivirus matches
          No Antivirus matches
          No Antivirus matches
          NameIPActiveMaliciousAntivirus DetectionReputation
          daisy.ubuntu.com
          162.213.35.24
          truefalse
            high
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            94.154.35.238
            unknownUkraine
            49505SELECTELRUfalse
            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
            94.154.35.238ppc.elfGet hashmaliciousGafgyt, MiraiBrowse
              i586.elfGet hashmaliciousGafgyt, MiraiBrowse
                armv5l.elfGet hashmaliciousGafgyt, MiraiBrowse
                  armv6l.elfGet hashmaliciousGafgyt, MiraiBrowse
                    94.154.35.238-mips-2025-01-20T16_32_16.elfGet hashmaliciousGafgyt, MiraiBrowse
                      94.154.35.238-mipsel-2025-01-20T02_58_11.elfGet hashmaliciousGafgyt, MiraiBrowse
                        94.154.35.238-x86-2025-01-18T14_35_21.elfGet hashmaliciousGafgyt, MiraiBrowse
                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                          daisy.ubuntu.comi586.elfGet hashmaliciousGafgyt, MiraiBrowse
                          • 162.213.35.24
                          armv5l.elfGet hashmaliciousGafgyt, MiraiBrowse
                          • 162.213.35.24
                          armv6l.elfGet hashmaliciousGafgyt, MiraiBrowse
                          • 162.213.35.25
                          .i.elfGet hashmaliciousUnknownBrowse
                          • 162.213.35.25
                          skid.sparc.elfGet hashmaliciousGafgyt, MiraiBrowse
                          • 162.213.35.25
                          37.114.46.58-skid.arm6-2025-01-20T12_15_18.elfGet hashmaliciousGafgyt, MiraiBrowse
                          • 162.213.35.24
                          37.114.46.58-skid.arm4-2025-01-20T12_00_03.elfGet hashmaliciousGafgyt, MiraiBrowse
                          • 162.213.35.24
                          loki.arm6.elfGet hashmaliciousUnknownBrowse
                          • 162.213.35.24
                          Aqua.mips.elfGet hashmaliciousMiraiBrowse
                          • 162.213.35.24
                          37.114.46.58-skid.ppc-2025-01-20T10_59_57.elfGet hashmaliciousGafgyt, MiraiBrowse
                          • 162.213.35.24
                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                          SELECTELRUppc.elfGet hashmaliciousGafgyt, MiraiBrowse
                          • 94.154.35.238
                          i586.elfGet hashmaliciousGafgyt, MiraiBrowse
                          • 94.154.35.238
                          armv5l.elfGet hashmaliciousGafgyt, MiraiBrowse
                          • 94.154.35.238
                          armv6l.elfGet hashmaliciousGafgyt, MiraiBrowse
                          • 94.154.35.238
                          94.154.35.238-mips-2025-01-20T16_32_16.elfGet hashmaliciousGafgyt, MiraiBrowse
                          • 94.154.35.238
                          tKENar6l1f.exeGet hashmaliciousLummaC StealerBrowse
                          • 176.113.115.215
                          94.154.35.238-mipsel-2025-01-20T02_58_11.elfGet hashmaliciousGafgyt, MiraiBrowse
                          • 94.154.35.238
                          PgOfRNLIVK.exeGet hashmaliciousLummaC, Amadey, Babadeda, GCleaner, KeyLogger, LummaC Stealer, PureLog StealerBrowse
                          • 176.113.115.163
                          7x1qzxFZXx.ps1Get hashmaliciousPureCrypterBrowse
                          • 87.247.158.212
                          7x1qzxFZXx.ps1Get hashmaliciousPureCrypterBrowse
                          • 87.247.158.212
                          No context
                          No context
                          No created / dropped files found
                          File type:ELF 32-bit LSB executable, Renesas SH, version 1 (SYSV), statically linked, not stripped
                          Entropy (8bit):6.100016931021148
                          TrID:
                          • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                          File name:sh4.elf
                          File size:168'288 bytes
                          MD5:6ed6370c6f3aca469e00c499538dc702
                          SHA1:1538017ea1dc07097513faeade38b4dec7ba1e47
                          SHA256:919096f173775dc8fd6574139007848d8027cbbfda718294db68c89cf24c7b4b
                          SHA512:08112958f35ddfd3148d387540702359822a4b812ad30bd169fc0a38f6b3edf92147bb4627f2f67583edd78e53e3e3979099c28f2ad6ac58bc2fdf00a7aad238
                          SSDEEP:3072:svIP9N8Cez5KJaVSfsXu5WcZXBVyxeYYyyIEqmhhvp7971YQ82bLti8:G+9N8CezY5kcxBVyxeYYhITmhhvp797b
                          TLSH:FBF32903E8655FB7C1866FB122B75E750B13E9905B4B1B4AB239E6F006079CDF80AB74
                          File Content Preview:.ELF..............*.......@.4...........4. ...(...............@...@.|...|...............|...|.B.|.B..H..............Q.td............................././"O.n........#.*@........#.*@.H...o&O.n...l..............................././.../.a"O.!...n...a.b("...q.

                          ELF header

                          Class:ELF32
                          Data:2's complement, little endian
                          Version:1 (current)
                          Machine:<unknown>
                          Version Number:0x1
                          Type:EXEC (Executable file)
                          OS/ABI:UNIX - System V
                          ABI Version:0
                          Entry Point Address:0x4001a0
                          Flags:0x9
                          ELF Header Size:52
                          Program Header Offset:52
                          Program Header Size:32
                          Number of Program Headers:3
                          Section Header Offset:125956
                          Section Header Size:40
                          Number of Section Headers:16
                          Header String Table Index:13
                          NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                          NULL0x00x00x00x00x0000
                          .initPROGBITS0x4000940x940x300x00x6AX004
                          .textPROGBITS0x4000e00xe00x148200x00x6AX0032
                          .finiPROGBITS0x4149000x149000x240x00x6AX004
                          .rodataPROGBITS0x4149240x149240x48540x00x2A004
                          .eh_framePROGBITS0x4191780x191780x40x00x2A004
                          .ctorsPROGBITS0x42917c0x1917c0xc0x00x3WA004
                          .dtorsPROGBITS0x4291880x191880x80x00x3WA004
                          .jcrPROGBITS0x4291900x191900x40x00x3WA004
                          .dataPROGBITS0x4291a00x191a00x48bc0x00x3WA0032
                          .gotPROGBITS0x42da5c0x1da5c0x140x40x3WA004
                          .bssNOBITS0x42da700x1da700x87200x00x3WA004
                          .commentPROGBITS0x00x1da700x11280x00x0001
                          .shstrtabSTRTAB0x00x1eb980x6b0x00x0001
                          .symtabSYMTAB0x00x1ee840x56000x100x0154674
                          .strtabSTRTAB0x00x244840x4cdc0x00x0001
                          TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                          LOAD0x00x4000000x4000000x1917c0x1917c6.85480x5R E0x10000.init .text .fini .rodata .eh_frame
                          LOAD0x1917c0x42917c0x42917c0x48f40xd0140.37260x6RW 0x10000.ctors .dtors .jcr .data .got .bss
                          GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                          NameVersion Info NameVersion Info File NameSection NameValueSizeSymbol TypeSymbol BindSymbol VisibilityNdx
                          .symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                          .symtab0x4000940SECTION<unknown>DEFAULT1
                          .symtab0x4000e00SECTION<unknown>DEFAULT2
                          .symtab0x4149000SECTION<unknown>DEFAULT3
                          .symtab0x4149240SECTION<unknown>DEFAULT4
                          .symtab0x4191780SECTION<unknown>DEFAULT5
                          .symtab0x42917c0SECTION<unknown>DEFAULT6
                          .symtab0x4291880SECTION<unknown>DEFAULT7
                          .symtab0x4291900SECTION<unknown>DEFAULT8
                          .symtab0x4291a00SECTION<unknown>DEFAULT9
                          .symtab0x42da5c0SECTION<unknown>DEFAULT10
                          .symtab0x42da700SECTION<unknown>DEFAULT11
                          .symtab0x00SECTION<unknown>DEFAULT12
                          .symtab0x00SECTION<unknown>DEFAULT13
                          .symtab0x00SECTION<unknown>DEFAULT14
                          .symtab0x00SECTION<unknown>DEFAULT15
                          /home/firmware/build/temp-sh4/gcc-core/gcc/config/sh/lib1funcs.asm.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          /home/firmware/build/temp-sh4/gcc-core/gcc/config/sh/lib1funcs.asm.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          /home/firmware/build/temp-sh4/gcc-core/gcc/config/sh/lib1funcs.asm.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          C2Host.symtab0x4291e44OBJECT<unknown>DEFAULT9
                          C2Sock.symtab0x42da8c4OBJECT<unknown>DEFAULT11
                          CaptchaHex.symtab0x402838508FUNC<unknown>DEFAULT2
                          Datagram.symtab0x400ef81040FUNC<unknown>DEFAULT2
                          DevArch.symtab0x4001d420FUNC<unknown>DEFAULT2
                          FRSTSV.symtab0x4291e84OBJECT<unknown>DEFAULT9
                          GetRandIP.symtab0x400e9c92FUNC<unknown>DEFAULT2
                          HTTPHex.symtab0x402638512FUNC<unknown>DEFAULT2
                          Hexed.symtab0x401d04456FUNC<unknown>DEFAULT2
                          HoHoHo.symtab0x4018b41104FUNC<unknown>DEFAULT2
                          L1.symtab0x4050b40NOTYPE<unknown>DEFAULT2
                          L_abort.symtab0x4001d00NOTYPE<unknown>DEFAULT2
                          L_fini.symtab0x4001c80NOTYPE<unknown>DEFAULT2
                          L_init.symtab0x4001c40NOTYPE<unknown>DEFAULT2
                          L_main.symtab0x4001c00NOTYPE<unknown>DEFAULT2
                          L_movmem_2mod4_end.symtab0x4148400NOTYPE<unknown>DEFAULT2
                          L_movmem_loop.symtab0x41485a0NOTYPE<unknown>DEFAULT2
                          L_movmem_start_even.symtab0x4148660NOTYPE<unknown>DEFAULT2
                          L_uClibc_main.symtab0x4001cc0NOTYPE<unknown>DEFAULT2
                          Q.symtab0x42daa016384OBJECT<unknown>DEFAULT11
                          Transmission.symtab0x4013081452FUNC<unknown>DEFAULT2
                          VSEPacket.symtab0x401f40236FUNC<unknown>DEFAULT2
                          ValveSourced.symtab0x40202c1548FUNC<unknown>DEFAULT2
                          _GLOBAL_OFFSET_TABLE_.symtab0x42da5c0OBJECT<unknown>HIDDEN10
                          _Jv_RegisterClasses.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                          _READ.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          _WRITE.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          __CTOR_END__.symtab0x4291840OBJECT<unknown>DEFAULT6
                          __CTOR_LIST__.symtab0x42917c0OBJECT<unknown>DEFAULT6
                          __C_ctype_b.symtab0x42d6e44OBJECT<unknown>DEFAULT9
                          __C_ctype_b.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          __C_ctype_b_data.symtab0x417554768OBJECT<unknown>DEFAULT4
                          __C_ctype_tolower.symtab0x42da544OBJECT<unknown>DEFAULT9
                          __C_ctype_tolower.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          __C_ctype_tolower_data.symtab0x418a68768OBJECT<unknown>DEFAULT4
                          __C_ctype_toupper.symtab0x42d6ec4OBJECT<unknown>DEFAULT9
                          __C_ctype_toupper.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          __C_ctype_toupper_data.symtab0x417854768OBJECT<unknown>DEFAULT4
                          __DTOR_END__.symtab0x42918c0OBJECT<unknown>DEFAULT7
                          __DTOR_LIST__.symtab0x4291880OBJECT<unknown>DEFAULT7
                          __EH_FRAME_BEGIN__.symtab0x4191780OBJECT<unknown>DEFAULT5
                          __FRAME_END__.symtab0x4191780OBJECT<unknown>DEFAULT5
                          __GI___C_ctype_b.symtab0x42d6e44OBJECT<unknown>HIDDEN9
                          __GI___C_ctype_b_data.symtab0x417554768OBJECT<unknown>HIDDEN4
                          __GI___C_ctype_tolower.symtab0x42da544OBJECT<unknown>HIDDEN9
                          __GI___C_ctype_tolower_data.symtab0x418a68768OBJECT<unknown>HIDDEN4
                          __GI___C_ctype_toupper.symtab0x42d6ec4OBJECT<unknown>HIDDEN9
                          __GI___C_ctype_toupper_data.symtab0x417854768OBJECT<unknown>HIDDEN4
                          __GI___cmsg_nxthdr.symtab0x411e3456FUNC<unknown>HIDDEN2
                          __GI___ctype_b.symtab0x42d6e84OBJECT<unknown>HIDDEN9
                          __GI___ctype_tolower.symtab0x42da584OBJECT<unknown>HIDDEN9
                          __GI___ctype_toupper.symtab0x42d6f04OBJECT<unknown>HIDDEN9
                          __GI___fgetc_unlocked.symtab0x414008216FUNC<unknown>HIDDEN2
                          __GI___glibc_strerror_r.symtab0x40bbc832FUNC<unknown>HIDDEN2
                          __GI___h_errno_location.symtab0x40dce820FUNC<unknown>HIDDEN2
                          __GI___libc_fcntl.symtab0x409a60172FUNC<unknown>HIDDEN2
                          __GI___libc_fcntl64.symtab0x409b0c152FUNC<unknown>HIDDEN2
                          __GI___libc_lseek.symtab0x409f4c56FUNC<unknown>HIDDEN2
                          __GI___libc_open.symtab0x40a02c160FUNC<unknown>HIDDEN2
                          __GI___libc_open64.symtab0x40a0e4140FUNC<unknown>HIDDEN2
                          __GI___longjmp.symtab0x40dac040FUNC<unknown>HIDDEN2
                          __GI___rpc_thread_createerr.symtab0x40d95848FUNC<unknown>HIDDEN2
                          __GI___rpc_thread_svc_fdset.symtab0x40d98844FUNC<unknown>HIDDEN2
                          __GI___rpc_thread_svc_max_pollfd.symtab0x40d8f848FUNC<unknown>HIDDEN2
                          __GI___rpc_thread_svc_pollfd.symtab0x40d92848FUNC<unknown>HIDDEN2
                          __GI___uClibc_fini.symtab0x40d514104FUNC<unknown>HIDDEN2
                          __GI___uClibc_init.symtab0x40d5e080FUNC<unknown>HIDDEN2
                          __GI___xpg_strerror_r.symtab0x40bbe8200FUNC<unknown>HIDDEN2
                          __GI__authenticate.symtab0x41050084FUNC<unknown>HIDDEN2
                          __GI__exit.symtab0x409ba448FUNC<unknown>HIDDEN2
                          __GI__rpc_dtablesize.symtab0x4131ec48FUNC<unknown>HIDDEN2
                          __GI__seterr_reply.symtab0x40fa90172FUNC<unknown>HIDDEN2
                          __GI_abort.symtab0x40c9ec244FUNC<unknown>HIDDEN2
                          __GI_accept.symtab0x40c13c40FUNC<unknown>HIDDEN2
                          __GI_atoi.symtab0x40d04024FUNC<unknown>HIDDEN2
                          __GI_atol.symtab0x40d04024FUNC<unknown>HIDDEN2
                          __GI_authnone_create.symtab0x412cd8176FUNC<unknown>HIDDEN2
                          __GI_bind.symtab0x413e2c40FUNC<unknown>HIDDEN2
                          __GI_bindresvport.symtab0x412e18248FUNC<unknown>HIDDEN2
                          __GI_chdir.symtab0x409bd456FUNC<unknown>HIDDEN2
                          __GI_clnt_perror.symtab0x41455840FUNC<unknown>HIDDEN2
                          __GI_clnt_spcreateerror.symtab0x4142a4248FUNC<unknown>HIDDEN2
                          __GI_clnt_sperrno.symtab0x4141e064FUNC<unknown>HIDDEN2
                          __GI_clnt_sperror.symtab0x4143c4404FUNC<unknown>HIDDEN2
                          __GI_clntudp_bufcreate.symtab0x40f14c540FUNC<unknown>HIDDEN2
                          __GI_clntudp_create.symtab0x40f36844FUNC<unknown>HIDDEN2
                          __GI_close.symtab0x409c0c56FUNC<unknown>HIDDEN2
                          __GI_connect.symtab0x40c16440FUNC<unknown>HIDDEN2
                          __GI_errno.symtab0x433c484OBJECT<unknown>HIDDEN11
                          __GI_execl.symtab0x40d258228FUNC<unknown>HIDDEN2
                          __GI_execve.symtab0x40dbd056FUNC<unknown>HIDDEN2
                          __GI_exit.symtab0x40d1b0112FUNC<unknown>HIDDEN2
                          __GI_fclose.symtab0x411e6c272FUNC<unknown>HIDDEN2
                          __GI_fcntl.symtab0x409a60172FUNC<unknown>HIDDEN2
                          __GI_fcntl64.symtab0x409b0c152FUNC<unknown>HIDDEN2
                          __GI_fflush_unlocked.symtab0x412688320FUNC<unknown>HIDDEN2
                          __GI_ffs.symtab0x412bb696FUNC<unknown>HIDDEN2
                          __GI_fgetc_unlocked.symtab0x414008216FUNC<unknown>HIDDEN2
                          __GI_fgets.symtab0x4124c0120FUNC<unknown>HIDDEN2
                          __GI_fgets_unlocked.symtab0x4127c8128FUNC<unknown>HIDDEN2
                          __GI_fopen.symtab0x411f7c24FUNC<unknown>HIDDEN2
                          __GI_fork.symtab0x409c4456FUNC<unknown>HIDDEN2
                          __GI_fprintf.symtab0x413f88128FUNC<unknown>HIDDEN2
                          __GI_fputs.symtab0x412538112FUNC<unknown>HIDDEN2
                          __GI_fputs_unlocked.symtab0x40b55868FUNC<unknown>HIDDEN2
                          __GI_fseek.symtab0x411f9428FUNC<unknown>HIDDEN2
                          __GI_fseeko64.symtab0x412034232FUNC<unknown>HIDDEN2
                          __GI_fwrite_unlocked.symtab0x40b59c156FUNC<unknown>HIDDEN2
                          __GI_getc_unlocked.symtab0x414008216FUNC<unknown>HIDDEN2
                          __GI_getdtablesize.symtab0x413ef052FUNC<unknown>HIDDEN2
                          __GI_getegid.symtab0x40dc0856FUNC<unknown>HIDDEN2
                          __GI_geteuid.symtab0x409cb456FUNC<unknown>HIDDEN2
                          __GI_getgid.symtab0x40dc4056FUNC<unknown>HIDDEN2
                          __GI_gethostbyname.symtab0x40be4872FUNC<unknown>HIDDEN2
                          __GI_gethostbyname_r.symtab0x40be90684FUNC<unknown>HIDDEN2
                          __GI_getpagesize.symtab0x409cec28FUNC<unknown>HIDDEN2
                          __GI_getpid.symtab0x409d0856FUNC<unknown>HIDDEN2
                          __GI_getrlimit.symtab0x409d7856FUNC<unknown>HIDDEN2
                          __GI_getsockname.symtab0x40c18c40FUNC<unknown>HIDDEN2
                          __GI_gettimeofday.symtab0x409db056FUNC<unknown>HIDDEN2
                          __GI_getuid.symtab0x40dc7856FUNC<unknown>HIDDEN2
                          __GI_h_errno.symtab0x433c4c4OBJECT<unknown>HIDDEN11
                          __GI_inet_addr.symtab0x40be1c44FUNC<unknown>HIDDEN2
                          __GI_inet_aton.symtab0x4110b4204FUNC<unknown>HIDDEN2
                          __GI_inet_ntop.symtab0x4136d8492FUNC<unknown>HIDDEN2
                          __GI_inet_pton.symtab0x413404408FUNC<unknown>HIDDEN2
                          __GI_initstate_r.symtab0x40cea0176FUNC<unknown>HIDDEN2
                          __GI_ioctl.symtab0x409de8148FUNC<unknown>HIDDEN2
                          __GI_isatty.symtab0x40bce036FUNC<unknown>HIDDEN2
                          __GI_kill.symtab0x409e7c56FUNC<unknown>HIDDEN2
                          __GI_lrand48_r.symtab0x411bc824FUNC<unknown>HIDDEN2
                          __GI_lseek.symtab0x409f4c56FUNC<unknown>HIDDEN2
                          __GI_lseek64.symtab0x409eb496FUNC<unknown>HIDDEN2
                          __GI_memchr.symtab0x40e6a4204FUNC<unknown>HIDDEN2
                          __GI_memcmp.symtab0x412874480FUNC<unknown>HIDDEN2
                          __GI_memcpy.symtab0x40b6c0636FUNC<unknown>HIDDEN2
                          __GI_memmove.symtab0x40e770978FUNC<unknown>HIDDEN2
                          __GI_mempcpy.symtab0x40eb4436FUNC<unknown>HIDDEN2
                          __GI_memrchr.symtab0x40eb68204FUNC<unknown>HIDDEN2
                          __GI_memset.symtab0x40b940124FUNC<unknown>HIDDEN2
                          __GI_mmap.symtab0x4097fc52FUNC<unknown>HIDDEN2
                          __GI_munmap.symtab0x409fbc56FUNC<unknown>HIDDEN2
                          __GI_nanosleep.symtab0x405a4876FUNC<unknown>HIDDEN2
                          __GI_nrand48_r.symtab0x411be068FUNC<unknown>HIDDEN2
                          __GI_open.symtab0x40a02c160FUNC<unknown>HIDDEN2
                          __GI_open64.symtab0x40a0e4140FUNC<unknown>HIDDEN2
                          __GI_perror.symtab0x413f4c60FUNC<unknown>HIDDEN2
                          __GI_pipe.symtab0x40983064FUNC<unknown>HIDDEN2
                          __GI_pmap_getport.symtab0x40f928260FUNC<unknown>HIDDEN2
                          __GI_pmap_set.symtab0x413104232FUNC<unknown>HIDDEN2
                          __GI_pmap_unset.symtab0x41303c200FUNC<unknown>HIDDEN2
                          __GI_poll.symtab0x40a1a856FUNC<unknown>HIDDEN2
                          __GI_printf.symtab0x411fb0132FUNC<unknown>HIDDEN2
                          __GI_pthread_attr_destroy.symtab0x4067e814FUNC<unknown>HIDDEN2
                          __GI_pthread_attr_getdetachstate.symtab0x40680e18FUNC<unknown>HIDDEN2
                          __GI_pthread_attr_getinheritsched.symtab0x40686218FUNC<unknown>HIDDEN2
                          __GI_pthread_attr_getschedparam.symtab0x40699036FUNC<unknown>HIDDEN2
                          __GI_pthread_attr_getschedpolicy.symtab0x40683818FUNC<unknown>HIDDEN2
                          __GI_pthread_attr_getscope.symtab0x40689418FUNC<unknown>HIDDEN2
                          __GI_pthread_attr_init.symtab0x40690a62FUNC<unknown>HIDDEN2
                          __GI_pthread_attr_setdetachstate.symtab0x4067f624FUNC<unknown>HIDDEN2
                          __GI_pthread_attr_setinheritsched.symtab0x40684a24FUNC<unknown>HIDDEN2
                          __GI_pthread_attr_setschedparam.symtab0x4069b488FUNC<unknown>HIDDEN2
                          __GI_pthread_attr_setschedpolicy.symtab0x40682024FUNC<unknown>HIDDEN2
                          __GI_pthread_attr_setscope.symtab0x40687432FUNC<unknown>HIDDEN2
                          __GI_pthread_cond_broadcast.symtab0x406e1488FUNC<unknown>HIDDEN2
                          __GI_pthread_cond_destroy.symtab0x406d4622FUNC<unknown>HIDDEN2
                          __GI_pthread_cond_init.symtab0x406d3022FUNC<unknown>HIDDEN2
                          __GI_pthread_cond_signal.symtab0x4071e084FUNC<unknown>HIDDEN2
                          __GI_pthread_cond_timedwait.symtab0x406e80432FUNC<unknown>HIDDEN2
                          __GI_pthread_cond_wait.symtab0x407030348FUNC<unknown>HIDDEN2
                          __GI_pthread_condattr_destroy.symtab0x406d6a14FUNC<unknown>HIDDEN2
                          __GI_pthread_condattr_init.symtab0x406d5c14FUNC<unknown>HIDDEN2
                          __GI_pthread_equal.symtab0x405d4c16FUNC<unknown>HIDDEN2
                          __GI_pthread_exit.symtab0x40758416FUNC<unknown>HIDDEN2
                          __GI_pthread_getschedparam.symtab0x40668c160FUNC<unknown>HIDDEN2
                          __GI_pthread_self.symtab0x405d3c16FUNC<unknown>HIDDEN2
                          __GI_pthread_setcancelstate.symtab0x406b2c84FUNC<unknown>HIDDEN2
                          __GI_pthread_setcanceltype.symtab0x406a0c84FUNC<unknown>HIDDEN2
                          __GI_pthread_setschedparam.symtab0x40672c188FUNC<unknown>HIDDEN2
                          __GI_raise.symtab0x408ee464FUNC<unknown>HIDDEN2
                          __GI_random.symtab0x40caf4100FUNC<unknown>HIDDEN2
                          __GI_random_r.symtab0x40cd74104FUNC<unknown>HIDDEN2
                          __GI_rawmemchr.symtab0x412a54152FUNC<unknown>HIDDEN2
                          __GI_read.symtab0x40a1e056FUNC<unknown>HIDDEN2
                          __GI_recv.symtab0x40c1e040FUNC<unknown>HIDDEN2
                          __GI_recvfrom.symtab0x40c20848FUNC<unknown>HIDDEN2
                          __GI_recvmsg.symtab0x40c23840FUNC<unknown>HIDDEN2
                          __GI_sbrk.symtab0x40da6488FUNC<unknown>HIDDEN2
                          __GI_select.symtab0x40a36852FUNC<unknown>HIDDEN2
                          __GI_send.symtab0x40c26040FUNC<unknown>HIDDEN2
                          __GI_sendmsg.symtab0x40c28840FUNC<unknown>HIDDEN2
                          __GI_sendto.symtab0x40c2b048FUNC<unknown>HIDDEN2
                          __GI_setrlimit.symtab0x40a39c56FUNC<unknown>HIDDEN2
                          __GI_setsid.symtab0x40a3d456FUNC<unknown>HIDDEN2
                          __GI_setsockopt.symtab0x40c2e044FUNC<unknown>HIDDEN2
                          __GI_setstate_r.symtab0x40cc9c216FUNC<unknown>HIDDEN2
                          __GI_sigaction.symtab0x408d78232FUNC<unknown>HIDDEN2
                          __GI_sigaddset.symtab0x40c3d460FUNC<unknown>HIDDEN2
                          __GI_sigdelset.symtab0x40c41060FUNC<unknown>HIDDEN2
                          __GI_sigemptyset.symtab0x40c44c32FUNC<unknown>HIDDEN2
                          __GI_sigfillset.symtab0x40c46c36FUNC<unknown>HIDDEN2
                          __GI_signal.symtab0x40c504184FUNC<unknown>HIDDEN2
                          __GI_sigprocmask.symtab0x40a40c84FUNC<unknown>HIDDEN2
                          __GI_sigsuspend.symtab0x40a46060FUNC<unknown>HIDDEN2
                          __GI_sleep.symtab0x40d33c376FUNC<unknown>HIDDEN2
                          __GI_snprintf.symtab0x40a5f0136FUNC<unknown>HIDDEN2
                          __GI_socket.symtab0x40c30c40FUNC<unknown>HIDDEN2
                          __GI_sprintf.symtab0x40a678132FUNC<unknown>HIDDEN2
                          __GI_srand48_r.symtab0x411c2464FUNC<unknown>HIDDEN2
                          __GI_srandom_r.symtab0x40cddc196FUNC<unknown>HIDDEN2
                          __GI_strcasecmp.symtab0x4141a064FUNC<unknown>HIDDEN2
                          __GI_strchr.symtab0x4140e0192FUNC<unknown>HIDDEN2
                          __GI_strcmp.symtab0x40b9bc34FUNC<unknown>HIDDEN2
                          __GI_strcoll.symtab0x40b9bc34FUNC<unknown>HIDDEN2
                          __GI_strcpy.symtab0x40b9de30FUNC<unknown>HIDDEN2
                          __GI_strdup.symtab0x412c1876FUNC<unknown>HIDDEN2
                          __GI_strlen.symtab0x40b9fc136FUNC<unknown>HIDDEN2
                          __GI_strncat.symtab0x412aec154FUNC<unknown>HIDDEN2
                          __GI_strncpy.symtab0x40ec34142FUNC<unknown>HIDDEN2
                          __GI_strnlen.symtab0x40ba84132FUNC<unknown>HIDDEN2
                          __GI_strpbrk.symtab0x40ed3c40FUNC<unknown>HIDDEN2
                          __GI_strspn.symtab0x412b8648FUNC<unknown>HIDDEN2
                          __GI_strstr.symtab0x40bb08192FUNC<unknown>HIDDEN2
                          __GI_strtok.symtab0x40bcc824FUNC<unknown>HIDDEN2
                          __GI_strtok_r.symtab0x40ecc4120FUNC<unknown>HIDDEN2
                          __GI_strtol.symtab0x40d05820FUNC<unknown>HIDDEN2
                          __GI_svc_getreq.symtab0x41015060FUNC<unknown>HIDDEN2
                          __GI_svc_getreq_common.symtab0x40ff98336FUNC<unknown>HIDDEN2
                          __GI_svc_getreq_poll.symtab0x410374136FUNC<unknown>HIDDEN2
                          __GI_svc_getreqset.symtab0x4100e8104FUNC<unknown>HIDDEN2
                          __GI_svc_register.symtab0x410234156FUNC<unknown>HIDDEN2
                          __GI_svc_sendreply.symtab0x40fd8876FUNC<unknown>HIDDEN2
                          __GI_svc_unregister.symtab0x41018c116FUNC<unknown>HIDDEN2
                          __GI_svcerr_auth.symtab0x40fe8838FUNC<unknown>HIDDEN2
                          __GI_svcerr_decode.symtab0x40fe1060FUNC<unknown>HIDDEN2
                          __GI_svcerr_noprog.symtab0x40fec464FUNC<unknown>HIDDEN2
                          __GI_svcerr_progvers.symtab0x40ff0476FUNC<unknown>HIDDEN2
                          __GI_tcgetattr.symtab0x40bd1c116FUNC<unknown>HIDDEN2
                          __GI_time.symtab0x40a49c56FUNC<unknown>HIDDEN2
                          __GI_times.symtab0x40dcb056FUNC<unknown>HIDDEN2
                          __GI_tolower.symtab0x413f2440FUNC<unknown>HIDDEN2
                          __GI_toupper.symtab0x40a59040FUNC<unknown>HIDDEN2
                          __GI_vfork.symtab0x40daf054FUNC<unknown>HIDDEN2
                          __GI_vfprintf.symtab0x41241c164FUNC<unknown>HIDDEN2
                          __GI_vsnprintf.symtab0x40a6fc168FUNC<unknown>HIDDEN2
                          __GI_wait4.symtab0x40a4f056FUNC<unknown>HIDDEN2
                          __GI_waitpid.symtab0x40562484FUNC<unknown>HIDDEN2
                          __GI_wcrtomb.symtab0x40dcfc68FUNC<unknown>HIDDEN2
                          __GI_wcsnrtombs.symtab0x40dd60112FUNC<unknown>HIDDEN2
                          __GI_wcsrtombs.symtab0x40dd4032FUNC<unknown>HIDDEN2
                          __GI_write.symtab0x40a53c56FUNC<unknown>HIDDEN2
                          __GI_xdr_accepted_reply.symtab0x40fcf8144FUNC<unknown>HIDDEN2
                          __GI_xdr_array.symtab0x41326a254FUNC<unknown>HIDDEN2
                          __GI_xdr_authunix_parms.symtab0x412d88144FUNC<unknown>HIDDEN2
                          __GI_xdr_bool.symtab0x410ae8106FUNC<unknown>HIDDEN2
                          __GI_xdr_bytes.symtab0x410da0208FUNC<unknown>HIDDEN2
                          __GI_xdr_callhdr.symtab0x40fb3c136FUNC<unknown>HIDDEN2
                          __GI_xdr_enum.symtab0x410b5218FUNC<unknown>HIDDEN2
                          __GI_xdr_hyper.symtab0x4108b4152FUNC<unknown>HIDDEN2
                          __GI_xdr_int.symtab0x41083820FUNC<unknown>HIDDEN2
                          __GI_xdr_long.symtab0x4107ac46FUNC<unknown>HIDDEN2
                          __GI_xdr_opaque.symtab0x410b64156FUNC<unknown>HIDDEN2
                          __GI_xdr_opaque_auth.symtab0x40fcac76FUNC<unknown>HIDDEN2
                          __GI_xdr_pmap.symtab0x40fa2c100FUNC<unknown>HIDDEN2
                          __GI_xdr_rejected_reply.symtab0x40fbc4108FUNC<unknown>HIDDEN2
                          __GI_xdr_replymsg.symtab0x40fc30104FUNC<unknown>HIDDEN2
                          __GI_xdr_short.symtab0x4107da94FUNC<unknown>HIDDEN2
                          __GI_xdr_string.symtab0x410c8c244FUNC<unknown>HIDDEN2
                          __GI_xdr_u_hyper.symtab0x41094c152FUNC<unknown>HIDDEN2
                          __GI_xdr_u_int.symtab0x4108a218FUNC<unknown>HIDDEN2
                          __GI_xdr_u_long.symtab0x41084c86FUNC<unknown>HIDDEN2
                          __GI_xdr_u_short.symtab0x410a0c96FUNC<unknown>HIDDEN2
                          __GI_xdr_union.symtab0x410c00140FUNC<unknown>HIDDEN2
                          __GI_xdr_void.symtab0x41079e14FUNC<unknown>HIDDEN2
                          __GI_xdrmem_create.symtab0x410e8c28FUNC<unknown>HIDDEN2
                          __GI_xprt_register.symtab0x4103fc260FUNC<unknown>HIDDEN2
                          __GI_xprt_unregister.symtab0x4102d0164FUNC<unknown>HIDDEN2
                          __JCR_END__.symtab0x4291900OBJECT<unknown>DEFAULT8
                          __JCR_LIST__.symtab0x4291900OBJECT<unknown>DEFAULT8
                          __app_fini.symtab0x435e6c4OBJECT<unknown>HIDDEN11
                          __atexit_lock.symtab0x42da0424OBJECT<unknown>DEFAULT9
                          __bsd_signal.symtab0x40c504184FUNC<unknown>HIDDEN2
                          __bss_start.symtab0x42da700NOTYPE<unknown>DEFAULTSHN_ABS
                          __check_one_fd.symtab0x40d59674FUNC<unknown>DEFAULT2
                          __cmsg_nxthdr.symtab0x411e3456FUNC<unknown>DEFAULT2
                          __ctype_b.symtab0x42d6e84OBJECT<unknown>DEFAULT9
                          __ctype_tolower.symtab0x42da584OBJECT<unknown>DEFAULT9
                          __ctype_toupper.symtab0x42d6f04OBJECT<unknown>DEFAULT9
                          __curbrk.symtab0x435fa44OBJECT<unknown>HIDDEN11
                          __data_start.symtab0x4291a00NOTYPE<unknown>DEFAULT9
                          __decode_answer.symtab0x413aa0228FUNC<unknown>HIDDEN2
                          __decode_dotted.symtab0x41462c200FUNC<unknown>HIDDEN2
                          __decode_header.symtab0x413984148FUNC<unknown>HIDDEN2
                          __deregister_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                          __dns_lookup.symtab0x4111801604FUNC<unknown>HIDDEN2
                          __do_global_ctors_aux.symtab0x4148c00FUNC<unknown>DEFAULT2
                          __do_global_dtors_aux.symtab0x4000e00FUNC<unknown>DEFAULT2
                          __drand48_iterate.symtab0x413e54156FUNC<unknown>HIDDEN2
                          __dso_handle.symtab0x4291a00OBJECT<unknown>HIDDEN9
                          __encode_dotted.symtab0x414580172FUNC<unknown>HIDDEN2
                          __encode_header.symtab0x4138c4192FUNC<unknown>HIDDEN2
                          __encode_question.symtab0x413a18104FUNC<unknown>HIDDEN2
                          __environ.symtab0x435e644OBJECT<unknown>DEFAULT11
                          __errno_location.symtab0x4050ce18FUNC<unknown>DEFAULT2
                          __exit_cleanup.symtab0x435e584OBJECT<unknown>HIDDEN11
                          __exit_count.symtab0x435f984OBJECT<unknown>HIDDEN11
                          __exit_function_table.symtab0x435f9c4OBJECT<unknown>HIDDEN11
                          __exit_handler.symtab0x411c64108FUNC<unknown>HIDDEN2
                          __exit_handler.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          __exit_slots.symtab0x435fa04OBJECT<unknown>HIDDEN11
                          __fgetc_unlocked.symtab0x414008216FUNC<unknown>DEFAULT2
                          __fini_array_end.symtab0x42917c0NOTYPE<unknown>HIDDENSHN_ABS
                          __fini_array_start.symtab0x42917c0NOTYPE<unknown>HIDDENSHN_ABS
                          __fork.symtab0x40512e294FUNC<unknown>HIDDEN2
                          __fresetlockfiles.symtab0x4076c092FUNC<unknown>DEFAULT2
                          __get_hosts_byname_r.symtab0x411a1c52FUNC<unknown>HIDDEN2
                          __get_myaddress.symtab0x412f10300FUNC<unknown>DEFAULT2
                          __getpagesize.symtab0x409cec28FUNC<unknown>DEFAULT2
                          __glibc_strerror_r.symtab0x40bbc832FUNC<unknown>DEFAULT2
                          __glibc_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          __h_errno_location.symtab0x4050bc18FUNC<unknown>DEFAULT2
                          __h_errno_location.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          __heap_alloc.symtab0x40c89c98FUNC<unknown>DEFAULT2
                          __heap_alloc_at.symtab0x411b60102FUNC<unknown>DEFAULT2
                          __heap_free.symtab0x40c93c176FUNC<unknown>DEFAULT2
                          __heap_link_free_area.symtab0x40c90034FUNC<unknown>DEFAULT2
                          __heap_link_free_area_after.symtab0x40c92226FUNC<unknown>DEFAULT2
                          __init_array_end.symtab0x42917c0NOTYPE<unknown>HIDDENSHN_ABS
                          __init_array_start.symtab0x42917c0NOTYPE<unknown>HIDDENSHN_ABS
                          __init_brk.symtab0x411df068FUNC<unknown>HIDDEN2
                          __init_brk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          __length_dotted.symtab0x4146f464FUNC<unknown>HIDDEN2
                          __length_question.symtab0x413a8032FUNC<unknown>HIDDEN2
                          __libc_accept.symtab0x40c13c40FUNC<unknown>DEFAULT2
                          __libc_allocate_rtsig.symtab0x405cf868FUNC<unknown>DEFAULT2
                          __libc_close.symtab0x409c0c56FUNC<unknown>DEFAULT2
                          __libc_connect.symtab0x40c16440FUNC<unknown>DEFAULT2
                          __libc_creat.symtab0x40a0cc24FUNC<unknown>DEFAULT2
                          __libc_current_sigrtmax.symtab0x405ce420FUNC<unknown>DEFAULT2
                          __libc_current_sigrtmin.symtab0x405cd020FUNC<unknown>DEFAULT2
                          __libc_drand48_data.symtab0x43617824OBJECT<unknown>HIDDEN11
                          __libc_fcntl.symtab0x409a60172FUNC<unknown>DEFAULT2
                          __libc_fcntl64.symtab0x409b0c152FUNC<unknown>DEFAULT2
                          __libc_fork.symtab0x409c4456FUNC<unknown>DEFAULT2
                          __libc_fsync.symtab0x409c7c56FUNC<unknown>DEFAULT2
                          __libc_getpid.symtab0x409d0856FUNC<unknown>DEFAULT2
                          __libc_longjmp.symtab0x409f1456FUNC<unknown>DEFAULT2
                          __libc_lseek.symtab0x409f4c56FUNC<unknown>DEFAULT2
                          __libc_lseek64.symtab0x409eb496FUNC<unknown>DEFAULT2
                          __libc_msync.symtab0x409f8456FUNC<unknown>DEFAULT2
                          __libc_multiple_threads.symtab0x435e5c4OBJECT<unknown>HIDDEN11
                          __libc_multiple_threads_ptr.symtab0x431ae84OBJECT<unknown>DEFAULT11
                          __libc_nanosleep.symtab0x409ff456FUNC<unknown>DEFAULT2
                          __libc_open.symtab0x40a02c160FUNC<unknown>DEFAULT2
                          __libc_open64.symtab0x40a0e4140FUNC<unknown>DEFAULT2
                          __libc_pause.symtab0x40a17056FUNC<unknown>DEFAULT2
                          __libc_poll.symtab0x40a1a856FUNC<unknown>DEFAULT2
                          __libc_pread.symtab0x40994040FUNC<unknown>DEFAULT2
                          __libc_pread64.symtab0x40992428FUNC<unknown>DEFAULT2
                          __libc_pthread_init.symtab0x40d50020FUNC<unknown>DEFAULT2
                          __libc_pwrite.symtab0x4098c440FUNC<unknown>DEFAULT2
                          __libc_pwrite64.symtab0x4098a828FUNC<unknown>DEFAULT2
                          __libc_read.symtab0x40a1e056FUNC<unknown>DEFAULT2
                          __libc_recv.symtab0x40c1e040FUNC<unknown>DEFAULT2
                          __libc_recvfrom.symtab0x40c20848FUNC<unknown>DEFAULT2
                          __libc_recvmsg.symtab0x40c23840FUNC<unknown>DEFAULT2
                          __libc_select.symtab0x40a36852FUNC<unknown>DEFAULT2
                          __libc_send.symtab0x40c26040FUNC<unknown>DEFAULT2
                          __libc_sendmsg.symtab0x40c28840FUNC<unknown>DEFAULT2
                          __libc_sendto.symtab0x40c2b048FUNC<unknown>DEFAULT2
                          __libc_sigaction.symtab0x40c334160FUNC<unknown>DEFAULT2
                          __libc_siglongjmp.symtab0x409f1456FUNC<unknown>DEFAULT2
                          __libc_sigsuspend.symtab0x40a46060FUNC<unknown>DEFAULT2
                          __libc_stack_end.symtab0x435e604OBJECT<unknown>DEFAULT11
                          __libc_system.symtab0x40cf50240FUNC<unknown>DEFAULT2
                          __libc_tcdrain.symtab0x40bd0424FUNC<unknown>DEFAULT2
                          __libc_tsd_RPC_VARS_data.symtab0x4360a44OBJECT<unknown>DEFAULT11
                          __libc_tsd_RPC_VARS_mem.symtab0x435e7c200OBJECT<unknown>DEFAULT11
                          __libc_wait.symtab0x40a4d428FUNC<unknown>DEFAULT2
                          __libc_waitpid.symtab0x40a52820FUNC<unknown>DEFAULT2
                          __libc_write.symtab0x40a53c56FUNC<unknown>DEFAULT2
                          __linuxthreads_create_event.symtab0x40723412FUNC<unknown>DEFAULT2
                          __linuxthreads_death_event.symtab0x40724012FUNC<unknown>DEFAULT2
                          __linuxthreads_initial_report_events.symtab0x435ff04OBJECT<unknown>DEFAULT11
                          __linuxthreads_pthread_key_2ndlevel_size.symtab0x4175504OBJECT<unknown>DEFAULT4
                          __linuxthreads_pthread_keys_max.symtab0x41754c4OBJECT<unknown>DEFAULT4
                          __linuxthreads_pthread_sizeof_descr.symtab0x41753c4OBJECT<unknown>DEFAULT4
                          __linuxthreads_pthread_threads_max.symtab0x4175484OBJECT<unknown>DEFAULT4
                          __linuxthreads_reap_event.symtab0x40724c12FUNC<unknown>DEFAULT2
                          __linuxthreads_version.symtab0x4175407OBJECT<unknown>DEFAULT4
                          __longjmp.symtab0x40dac040FUNC<unknown>DEFAULT2
                          __malloc_heap.symtab0x42d8304OBJECT<unknown>DEFAULT9
                          __malloc_heap_lock.symtab0x435e3c24OBJECT<unknown>DEFAULT11
                          __malloc_sbrk_lock.symtab0x43608c24OBJECT<unknown>DEFAULT11
                          __movmemSI12_i4.symtab0x41488014FUNC<unknown>HIDDEN2
                          __movmem_i4_even.symtab0x41484848FUNC<unknown>HIDDEN2
                          __movmem_i4_odd.symtab0x41484e42FUNC<unknown>HIDDEN2
                          __movstrSI12_i4.symtab0x41488014FUNC<unknown>HIDDEN2
                          __movstr_i4_even.symtab0x41484848FUNC<unknown>HIDDEN2
                          __movstr_i4_odd.symtab0x41484e42FUNC<unknown>HIDDEN2
                          __nameserver.symtab0x43615c12OBJECT<unknown>HIDDEN11
                          __nameservers.symtab0x4361684OBJECT<unknown>HIDDEN11
                          __new_exitfn.symtab0x411cd0200FUNC<unknown>HIDDEN2
                          __new_sem_destroy.symtab0x40889440FUNC<unknown>DEFAULT2
                          __new_sem_getvalue.symtab0x4087c818FUNC<unknown>DEFAULT2
                          __new_sem_init.symtab0x40890c64FUNC<unknown>DEFAULT2
                          __new_sem_post.symtab0x408c24248FUNC<unknown>DEFAULT2
                          __new_sem_trywait.symtab0x4088bc80FUNC<unknown>DEFAULT2
                          __new_sem_wait.symtab0x408960268FUNC<unknown>DEFAULT2
                          __open_etc_hosts.symtab0x413b8468FUNC<unknown>HIDDEN2
                          __open_nameservers.symtab0x4117c4600FUNC<unknown>HIDDEN2
                          __pagesize.symtab0x435e684OBJECT<unknown>DEFAULT11
                          __preinit_array_end.symtab0x42917c0NOTYPE<unknown>HIDDENSHN_ABS
                          __preinit_array_start.symtab0x42917c0NOTYPE<unknown>HIDDENSHN_ABS
                          __pthread_acquire.symtab0x4094f092FUNC<unknown>DEFAULT2
                          __pthread_alt_lock.symtab0x4095b0104FUNC<unknown>DEFAULT2
                          __pthread_alt_timedlock.symtab0x409618220FUNC<unknown>DEFAULT2
                          __pthread_alt_trylock.symtab0x4081f044FUNC<unknown>DEFAULT2
                          __pthread_alt_unlock.symtab0x409748180FUNC<unknown>DEFAULT2
                          __pthread_attr_getguardsize.symtab0x4068a618FUNC<unknown>DEFAULT2
                          __pthread_attr_getstackaddr.symtab0x4068cc18FUNC<unknown>DEFAULT2
                          __pthread_attr_getstacksize.symtab0x4068f818FUNC<unknown>DEFAULT2
                          __pthread_attr_setguardsize.symtab0x40694872FUNC<unknown>DEFAULT2
                          __pthread_attr_setstackaddr.symtab0x4068b820FUNC<unknown>DEFAULT2
                          __pthread_attr_setstacksize.symtab0x4068de26FUNC<unknown>DEFAULT2
                          __pthread_cleanup_pop_restore.symtab0x406bd484FUNC<unknown>DEFAULT2
                          __pthread_cleanup_push_defer.symtab0x406c2854FUNC<unknown>DEFAULT2
                          __pthread_compare_and_swap.symtab0x40970666FUNC<unknown>DEFAULT2
                          __pthread_destroy_specifics.symtab0x4093bc232FUNC<unknown>DEFAULT2
                          __pthread_do_exit.symtab0x4072c4268FUNC<unknown>DEFAULT2
                          __pthread_exit_code.symtab0x431ae44OBJECT<unknown>DEFAULT11
                          __pthread_exit_requested.symtab0x431ae04OBJECT<unknown>DEFAULT11
                          __pthread_functions.symtab0x429620184OBJECT<unknown>DEFAULT9
                          __pthread_getconcurrency.symtab0x405d8020FUNC<unknown>DEFAULT2
                          __pthread_handles.symtab0x4296e016384OBJECT<unknown>DEFAULT9
                          __pthread_handles_num.symtab0x42d6e04OBJECT<unknown>DEFAULT9
                          __pthread_initial_thread.symtab0x429240480OBJECT<unknown>DEFAULT9
                          __pthread_initial_thread_bos.symtab0x431ad44OBJECT<unknown>DEFAULT11
                          __pthread_initialize.symtab0x40648820FUNC<unknown>DEFAULT2
                          __pthread_initialize_manager.symtab0x40627c524FUNC<unknown>DEFAULT2
                          __pthread_initialize_minimal.symtab0x40649c44FUNC<unknown>DEFAULT2
                          __pthread_internal_tsd_address.symtab0x40937026FUNC<unknown>DEFAULT2
                          __pthread_internal_tsd_get.symtab0x40938a24FUNC<unknown>DEFAULT2
                          __pthread_internal_tsd_set.symtab0x4093a226FUNC<unknown>DEFAULT2
                          __pthread_kill_other_threads_np.symtab0x406058128FUNC<unknown>DEFAULT2
                          __pthread_last_event.symtab0x4360044OBJECT<unknown>DEFAULT11
                          __pthread_lock.symtab0x40958820FUNC<unknown>DEFAULT2
                          __pthread_main_thread.symtab0x4296004OBJECT<unknown>DEFAULT9
                          __pthread_manager.symtab0x407b681612FUNC<unknown>DEFAULT2
                          __pthread_manager_adjust_prio.symtab0x40771c84FUNC<unknown>DEFAULT2
                          __pthread_manager_event.symtab0x4081b460FUNC<unknown>DEFAULT2
                          __pthread_manager_reader.symtab0x435ff44OBJECT<unknown>DEFAULT11
                          __pthread_manager_request.symtab0x4296044OBJECT<unknown>DEFAULT9
                          __pthread_manager_sighandler.symtab0x407770124FUNC<unknown>DEFAULT2
                          __pthread_manager_thread.symtab0x429420480OBJECT<unknown>DEFAULT9
                          __pthread_manager_thread_bos.symtab0x431ad84OBJECT<unknown>DEFAULT11
                          __pthread_manager_thread_tos.symtab0x431adc4OBJECT<unknown>DEFAULT11
                          __pthread_mutex_destroy.symtab0x40824048FUNC<unknown>HIDDEN2
                          __pthread_mutex_init.symtab0x40821c36FUNC<unknown>HIDDEN2
                          __pthread_mutex_lock.symtab0x4083cc140FUNC<unknown>HIDDEN2
                          __pthread_mutex_trylock.symtab0x408644140FUNC<unknown>HIDDEN2
                          __pthread_mutex_unlock.symtab0x408334128FUNC<unknown>HIDDEN2
                          __pthread_mutexattr_destroy.symtab0x40828214FUNC<unknown>HIDDEN2
                          __pthread_mutexattr_getkind_np.symtab0x4082a818FUNC<unknown>DEFAULT2
                          __pthread_mutexattr_getpshared.symtab0x4082ba18FUNC<unknown>HIDDEN2
                          __pthread_mutexattr_gettype.symtab0x4082a818FUNC<unknown>HIDDEN2
                          __pthread_mutexattr_init.symtab0x40827018FUNC<unknown>HIDDEN2
                          __pthread_mutexattr_setkind_np.symtab0x40829024FUNC<unknown>DEFAULT2
                          __pthread_mutexattr_setpshared.symtab0x4082cc28FUNC<unknown>HIDDEN2
                          __pthread_mutexattr_settype.symtab0x40829024FUNC<unknown>HIDDEN2
                          __pthread_nonstandard_stacks.symtab0x435ff84OBJECT<unknown>DEFAULT11
                          __pthread_offsetof_descr.symtab0x4175344OBJECT<unknown>DEFAULT4
                          __pthread_offsetof_pid.symtab0x4175384OBJECT<unknown>DEFAULT4
                          __pthread_once.symtab0x408470224FUNC<unknown>DEFAULT2
                          __pthread_once_fork_child.symtab0x4082e876FUNC<unknown>DEFAULT2
                          __pthread_once_fork_parent.symtab0x4083b424FUNC<unknown>DEFAULT2
                          __pthread_once_fork_prepare.symtab0x40845824FUNC<unknown>DEFAULT2
                          __pthread_perform_cleanup.symtab0x406b8084FUNC<unknown>DEFAULT2
                          __pthread_provide_wrappers.symtab0x4175284OBJECT<unknown>DEFAULT4
                          __pthread_reset_main_thread.symtab0x405fbc156FUNC<unknown>DEFAULT2
                          __pthread_restart.symtab0x4296144OBJECT<unknown>DEFAULT9
                          __pthread_restart_new.symtab0x405e9028FUNC<unknown>DEFAULT2
                          __pthread_return_0.symtab0x40d57c14FUNC<unknown>DEFAULT2
                          __pthread_return_void.symtab0x40d58a12FUNC<unknown>DEFAULT2
                          __pthread_set_own_extricate_if.symtab0x406da690FUNC<unknown>DEFAULT2
                          __pthread_set_own_extricate_if.symtab0x40725888FUNC<unknown>DEFAULT2
                          __pthread_set_own_extricate_if.symtab0x4087da90FUNC<unknown>DEFAULT2
                          __pthread_setconcurrency.symtab0x405d6824FUNC<unknown>DEFAULT2
                          __pthread_sig_cancel.symtab0x42960c4OBJECT<unknown>DEFAULT9
                          __pthread_sig_debug.symtab0x4296104OBJECT<unknown>DEFAULT9
                          __pthread_sig_restart.symtab0x4296084OBJECT<unknown>DEFAULT9
                          __pthread_sizeof_handle.symtab0x4175304OBJECT<unknown>DEFAULT4
                          __pthread_suspend.symtab0x4296184OBJECT<unknown>DEFAULT9
                          __pthread_threads_debug.symtab0x4360084OBJECT<unknown>DEFAULT11
                          __pthread_threads_events.symtab0x435ffc8OBJECT<unknown>DEFAULT11
                          __pthread_threads_max.symtab0x41752c4OBJECT<unknown>DEFAULT4
                          __pthread_timedsuspend.symtab0x42961c4OBJECT<unknown>DEFAULT9
                          __pthread_timedsuspend_new.symtab0x405d94252FUNC<unknown>DEFAULT2
                          __pthread_unlock.symtab0x4096f418FUNC<unknown>DEFAULT2
                          __pthread_wait_for_restart_signal.symtab0x405eac88FUNC<unknown>DEFAULT2
                          __read_etc_hosts_r.symtab0x413bc8612FUNC<unknown>HIDDEN2
                          __register_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                          __resolv_lock.symtab0x42da3c24OBJECT<unknown>DEFAULT9
                          __rpc_lrand48_data.symtab0x435f6024OBJECT<unknown>DEFAULT11
                          __rpc_thread_clnt_cleanup.symtab0x40ed6472FUNC<unknown>HIDDEN2
                          __rpc_thread_createerr.symtab0x40d95848FUNC<unknown>DEFAULT2
                          __rpc_thread_destroy.symtab0x40d9b4176FUNC<unknown>DEFAULT2
                          __rpc_thread_svc_cleanup.symtab0x41020052FUNC<unknown>HIDDEN2
                          __rpc_thread_svc_fdset.symtab0x40d98844FUNC<unknown>DEFAULT2
                          __rpc_thread_svc_max_pollfd.symtab0x40d8f848FUNC<unknown>DEFAULT2
                          __rpc_thread_svc_pollfd.symtab0x40d92848FUNC<unknown>DEFAULT2
                          __rpc_thread_variables.symtab0x40d834196FUNC<unknown>HIDDEN2
                          __rtld_fini.symtab0x435e704OBJECT<unknown>HIDDEN11
                          __sdivsi3_i4.symtab0x4148a014FUNC<unknown>HIDDEN2
                          __searchdomain.symtab0x43614c16OBJECT<unknown>HIDDEN11
                          __searchdomains.symtab0x43616c4OBJECT<unknown>HIDDEN11
                          __sigaddset.symtab0x40c5e840FUNC<unknown>DEFAULT2
                          __sigdelset.symtab0x40c61042FUNC<unknown>DEFAULT2
                          __sigismember.symtab0x40c5bc44FUNC<unknown>DEFAULT2
                          __sigjmp_save.symtab0x40c4cc56FUNC<unknown>HIDDEN2
                          __sigsetjmp.symtab0x40999060FUNC<unknown>DEFAULT2
                          __sigsetjmp_intern.symtab0x4099940NOTYPE<unknown>DEFAULT2
                          __socketcall.symtab0x40db6056FUNC<unknown>HIDDEN2
                          __socketcall.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          __stdin.symtab0x42d7004OBJECT<unknown>DEFAULT9
                          __stdio_READ.symtab0x41473480FUNC<unknown>HIDDEN2
                          __stdio_WRITE.symtab0x40ddd0148FUNC<unknown>HIDDEN2
                          __stdio_adjust_position.symtab0x41211c180FUNC<unknown>HIDDEN2
                          __stdio_fwrite.symtab0x40de64264FUNC<unknown>HIDDEN2
                          __stdio_init_mutex.symtab0x40a81028FUNC<unknown>HIDDEN2
                          __stdio_mutex_initializer.3812.symtab0x417b5424OBJECT<unknown>DEFAULT4
                          __stdio_rfill.symtab0x41478448FUNC<unknown>HIDDEN2
                          __stdio_seek.symtab0x4123e852FUNC<unknown>HIDDEN2
                          __stdio_trans2r_o.symtab0x4147b4120FUNC<unknown>HIDDEN2
                          __stdio_trans2w_o.symtab0x40df6c176FUNC<unknown>HIDDEN2
                          __stdio_wcommit.symtab0x40a8c052FUNC<unknown>HIDDEN2
                          __stdout.symtab0x42d7044OBJECT<unknown>DEFAULT9
                          __syscall_error.symtab0x409a300NOTYPE<unknown>DEFAULT2
                          __syscall_error.symtab0x40db300NOTYPE<unknown>DEFAULT2
                          __syscall_fcntl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          __syscall_fcntl64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          __syscall_pread.symtab0x4098ec56FUNC<unknown>DEFAULT2
                          __syscall_pwrite.symtab0x40987056FUNC<unknown>DEFAULT2
                          __syscall_rt_sigaction.symtab0x40db9856FUNC<unknown>HIDDEN2
                          __syscall_rt_sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          __uClibc_fini.symtab0x40d514104FUNC<unknown>DEFAULT2
                          __uClibc_init.symtab0x40d5e080FUNC<unknown>DEFAULT2
                          __uClibc_main.symtab0x40d630468FUNC<unknown>DEFAULT2
                          __uClibc_main.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          __uclibc_progname.symtab0x42da1c4OBJECT<unknown>HIDDEN9
                          __udivsi3_i4.symtab0x40508c48FUNC<unknown>HIDDEN2
                          __vfork.symtab0x40daf054FUNC<unknown>HIDDEN2
                          __xpg_strerror_r.symtab0x40bbe8200FUNC<unknown>DEFAULT2
                          __xpg_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          _adjust_pos.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          _authenticate.symtab0x41050084FUNC<unknown>DEFAULT2
                          _brk.symtab0x411db856FUNC<unknown>HIDDEN2
                          _buf.symtab0x41426c56FUNC<unknown>DEFAULT2
                          _charpad.symtab0x40a8f480FUNC<unknown>DEFAULT2
                          _create_xid.symtab0x40f894148FUNC<unknown>HIDDEN2
                          _cs_funcs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          _dl_aux_init.symtab0x411d9832FUNC<unknown>DEFAULT2
                          _dl_phdr.symtab0x4361704OBJECT<unknown>DEFAULT11
                          _dl_phnum.symtab0x4361744OBJECT<unknown>DEFAULT11
                          _edata.symtab0x42da700NOTYPE<unknown>DEFAULTSHN_ABS
                          _end.symtab0x4361900NOTYPE<unknown>DEFAULTSHN_ABS
                          _errno.symtab0x433c484OBJECT<unknown>DEFAULT11
                          _exit.symtab0x409ba448FUNC<unknown>DEFAULT2
                          _exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          _fini.symtab0x41490012FUNC<unknown>HIDDEN3
                          _fixed_buffers.symtab0x433c588192OBJECT<unknown>DEFAULT11
                          _fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          _fp_out_narrow.symtab0x40a944124FUNC<unknown>DEFAULT2
                          _fpmaxtostr.symtab0x40e1b41264FUNC<unknown>HIDDEN2
                          _fpmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          _fwrite.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          _h_errno.symtab0x433c4c4OBJECT<unknown>DEFAULT11
                          _init.symtab0x40009412FUNC<unknown>HIDDEN1
                          _load_inttype.symtab0x40e01c92FUNC<unknown>HIDDEN2
                          _load_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          _longjmp.symtab0x409f1456FUNC<unknown>DEFAULT2
                          _null_auth.symtab0x43612812OBJECT<unknown>DEFAULT11
                          _ppfs_init.symtab0x40af04120FUNC<unknown>HIDDEN2
                          _ppfs_init.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          _ppfs_parsespec.symtab0x40b1d0902FUNC<unknown>HIDDEN2
                          _ppfs_parsespec.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          _ppfs_prepargs.symtab0x40af7c72FUNC<unknown>HIDDEN2
                          _ppfs_prepargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          _ppfs_setargs.symtab0x40afc4464FUNC<unknown>HIDDEN2
                          _ppfs_setargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          _promoted_size.symtab0x40b19460FUNC<unknown>DEFAULT2
                          _pthread_cleanup_pop.symtab0x406c5e40FUNC<unknown>DEFAULT2
                          _pthread_cleanup_pop_restore.symtab0x406bd484FUNC<unknown>DEFAULT2
                          _pthread_cleanup_push.symtab0x406c8638FUNC<unknown>DEFAULT2
                          _pthread_cleanup_push_defer.symtab0x406c2854FUNC<unknown>DEFAULT2
                          _rfill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          _rpc_dtablesize.symtab0x4131ec48FUNC<unknown>DEFAULT2
                          _seterr_reply.symtab0x40fa90172FUNC<unknown>DEFAULT2
                          _setjmp.symtab0x4099704FUNC<unknown>DEFAULT2
                          _sigintr.symtab0x43600c128OBJECT<unknown>HIDDEN11
                          _start.symtab0x4001a030FUNC<unknown>DEFAULT2
                          _stdio.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          _stdio_fopen.symtab0x4121d0536FUNC<unknown>HIDDEN2
                          _stdio_init.symtab0x40a7a4108FUNC<unknown>HIDDEN2
                          _stdio_openlist.symtab0x42d7084OBJECT<unknown>DEFAULT9
                          _stdio_openlist_add_lock.symtab0x42d70c24OBJECT<unknown>DEFAULT9
                          _stdio_openlist_dec_use.symtab0x4125a8224FUNC<unknown>DEFAULT2
                          _stdio_openlist_del_count.symtab0x433c544OBJECT<unknown>DEFAULT11
                          _stdio_openlist_del_lock.symtab0x42d72424OBJECT<unknown>DEFAULT9
                          _stdio_openlist_use_count.symtab0x433c504OBJECT<unknown>DEFAULT11
                          _stdio_streams.symtab0x42d740240OBJECT<unknown>DEFAULT9
                          _stdio_term.symtab0x40a82c148FUNC<unknown>HIDDEN2
                          _stdio_user_locking.symtab0x42d73c4OBJECT<unknown>DEFAULT9
                          _stdlib_strto_l.symtab0x40d06c324FUNC<unknown>HIDDEN2
                          _stdlib_strto_l.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          _store_inttype.symtab0x40e07856FUNC<unknown>HIDDEN2
                          _store_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          _string_syserrmsgs.symtab0x417c242906OBJECT<unknown>HIDDEN4
                          _string_syserrmsgs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          _svcauth_null.symtab0x41055414FUNC<unknown>DEFAULT2
                          _svcauth_short.symtab0x41056414FUNC<unknown>HIDDEN2
                          _svcauth_unix.symtab0x410572524FUNC<unknown>HIDDEN2
                          _trans2r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          _trans2w.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          _uintmaxtostr.symtab0x40e0b0260FUNC<unknown>HIDDEN2
                          _uintmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          _vfprintf_internal.symtab0x40a9c01348FUNC<unknown>HIDDEN2
                          _vfprintf_internal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          _wcommit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          abort.symtab0x40c9ec244FUNC<unknown>DEFAULT2
                          abort.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          accept.symtab0x40557c84FUNC<unknown>DEFAULT2
                          accept.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          atoi.symtab0x40d04024FUNC<unknown>DEFAULT2
                          atol.symtab0x40d04024FUNC<unknown>DEFAULT2
                          atol.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          attr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          auth_errlist.symtab0x418e1c64OBJECT<unknown>DEFAULT4
                          auth_errstr.symtab0x418e5c198OBJECT<unknown>DEFAULT4
                          auth_none.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          authnone_create.symtab0x412cd8176FUNC<unknown>DEFAULT2
                          authnone_destroy.symtab0x412c8c12FUNC<unknown>DEFAULT2
                          authnone_marshal.symtab0x412c9864FUNC<unknown>DEFAULT2
                          authnone_refresh.symtab0x412c7e14FUNC<unknown>DEFAULT2
                          authnone_validate.symtab0x412c7014FUNC<unknown>DEFAULT2
                          authnone_verf.symtab0x412c6412FUNC<unknown>DEFAULT2
                          authunix_prot.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          bcmp.symtab0x412874480FUNC<unknown>DEFAULT2
                          bcopy.symtab0x40bcb024FUNC<unknown>DEFAULT2
                          bcopy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          been_there_done_that.symtab0x435e544OBJECT<unknown>DEFAULT11
                          been_there_done_that.2753.symtab0x435e744OBJECT<unknown>DEFAULT11
                          bind.symtab0x413e2c40FUNC<unknown>DEFAULT2
                          bind.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          bindresvport.symtab0x412e18248FUNC<unknown>DEFAULT2
                          bindresvport.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          bot.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          bsd_signal.symtab0x40c504184FUNC<unknown>DEFAULT2
                          buf.4814.symtab0x435c5c460OBJECT<unknown>DEFAULT11
                          c.symtab0x4291ec4OBJECT<unknown>DEFAULT9
                          calloc.symtab0x40c744104FUNC<unknown>DEFAULT2
                          calloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          callrpc.symtab0x40edac496FUNC<unknown>DEFAULT2
                          cancel.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          chdir.symtab0x409bd456FUNC<unknown>DEFAULT2
                          chdir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          checksum_tcp_udp.symtab0x40099c444FUNC<unknown>DEFAULT2
                          clnt_pcreateerror.symtab0x41439c40FUNC<unknown>DEFAULT2
                          clnt_perrno.symtab0x41424440FUNC<unknown>DEFAULT2
                          clnt_perror.symtab0x41455840FUNC<unknown>DEFAULT2
                          clnt_perror.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          clnt_simple.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          clnt_spcreateerror.symtab0x4142a4248FUNC<unknown>DEFAULT2
                          clnt_sperrno.symtab0x4141e064FUNC<unknown>DEFAULT2
                          clnt_sperror.symtab0x4143c4404FUNC<unknown>DEFAULT2
                          clnt_udp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          clntudp_abort.symtab0x40efd412FUNC<unknown>DEFAULT2
                          clntudp_bufcreate.symtab0x40f14c540FUNC<unknown>DEFAULT2
                          clntudp_call.symtab0x40f3e41200FUNC<unknown>DEFAULT2
                          clntudp_control.symtab0x40efe0364FUNC<unknown>DEFAULT2
                          clntudp_create.symtab0x40f36844FUNC<unknown>DEFAULT2
                          clntudp_destroy.symtab0x40f39480FUNC<unknown>DEFAULT2
                          clntudp_freeres.symtab0x40efbc24FUNC<unknown>DEFAULT2
                          clntudp_geterr.symtab0x40ef9c32FUNC<unknown>DEFAULT2
                          clock.symtab0x40a5b856FUNC<unknown>DEFAULT2
                          clock.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          clone.symtab0x4099d084FUNC<unknown>DEFAULT2
                          close.symtab0x405c8c68FUNC<unknown>DEFAULT2
                          close.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          cmsg_nxthdr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          completed.2217.symtab0x42da701OBJECT<unknown>DEFAULT11
                          cond_extricate_func.symtab0x40718c84FUNC<unknown>DEFAULT2
                          condvar.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          connect.symtab0x40552884FUNC<unknown>DEFAULT2
                          connect.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          connectTimeout.symtab0x4004a0772FUNC<unknown>DEFAULT2
                          creat.symtab0x40a0cc24FUNC<unknown>DEFAULT2
                          create_xid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          crti.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          crtn.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          crud.3239.symtab0x435f784OBJECT<unknown>DEFAULT11
                          csum.symtab0x4008b4232FUNC<unknown>DEFAULT2
                          current_level.symtab0x431aec4OBJECT<unknown>DEFAULT11
                          current_rtmax.symtab0x4296dc4OBJECT<unknown>DEFAULT9
                          current_rtmin.symtab0x4296d84OBJECT<unknown>DEFAULT9
                          data_start.symtab0x4291a80NOTYPE<unknown>DEFAULT9
                          dec_fargs.symtab0x435fb050OBJECT<unknown>DEFAULT11
                          decodea.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          decoded.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          decodeh.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          dl-support.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          dnslookup.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          drand48-iter.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          encoded.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          encodeh.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          encodeq.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          enqueue.symtab0x406cdc40FUNC<unknown>DEFAULT2
                          enqueue.symtab0x40877440FUNC<unknown>DEFAULT2
                          environ.symtab0x435e644OBJECT<unknown>DEFAULT11
                          errno.symtab0x433c484OBJECT<unknown>DEFAULT11
                          errno.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          errno.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          events.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          execl.symtab0x40d258228FUNC<unknown>DEFAULT2
                          execl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          execve.symtab0x40dbd056FUNC<unknown>DEFAULT2
                          execve.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          exit.symtab0x40d1b0112FUNC<unknown>DEFAULT2
                          exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          exp10_table.symtab0x4187d872OBJECT<unknown>DEFAULT4
                          fclose.symtab0x411e6c272FUNC<unknown>DEFAULT2
                          fclose.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          fcntl.symtab0x405be0172FUNC<unknown>DEFAULT2
                          fcntl64.symtab0x409b0c152FUNC<unknown>DEFAULT2
                          fdgets.symtab0x404658200FUNC<unknown>DEFAULT2
                          fflush_unlocked.symtab0x412688320FUNC<unknown>DEFAULT2
                          fflush_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          ffs.symtab0x412bb696FUNC<unknown>DEFAULT2
                          ffs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          fgetc_unlocked.symtab0x414008216FUNC<unknown>DEFAULT2
                          fgetc_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          fgets.symtab0x4124c0120FUNC<unknown>DEFAULT2
                          fgets.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          fgets_unlocked.symtab0x4127c8128FUNC<unknown>DEFAULT2
                          fgets_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          fmt.symtab0x4187c420OBJECT<unknown>DEFAULT4
                          fopen.symtab0x411f7c24FUNC<unknown>DEFAULT2
                          fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          fork.symtab0x40512e294FUNC<unknown>DEFAULT2
                          fork.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          fork_generation.symtab0x431b204OBJECT<unknown>DEFAULT11
                          fprintf.symtab0x413f88128FUNC<unknown>DEFAULT2
                          fprintf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          fputs.symtab0x412538112FUNC<unknown>DEFAULT2
                          fputs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          fputs_unlocked.symtab0x40b55868FUNC<unknown>DEFAULT2
                          fputs_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          frame_dummy.symtab0x4001400FUNC<unknown>DEFAULT2
                          free.symtab0x40c7ac240FUNC<unknown>DEFAULT2
                          free.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          free_mem.symtab0x41422036FUNC<unknown>DEFAULT2
                          fseek.symtab0x411f9428FUNC<unknown>DEFAULT2
                          fseeko.symtab0x411f9428FUNC<unknown>DEFAULT2
                          fseeko.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          fseeko64.symtab0x412034232FUNC<unknown>DEFAULT2
                          fseeko64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          fsync.symtab0x405b9c68FUNC<unknown>DEFAULT2
                          fsync.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          fwitch.symtab0x402ecc364FUNC<unknown>DEFAULT2
                          fwrite_unlocked.symtab0x40b59c156FUNC<unknown>DEFAULT2
                          fwrite_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          getHost.symtab0x4001e884FUNC<unknown>DEFAULT2
                          getOurIP.symtab0x404720680FUNC<unknown>DEFAULT2
                          get_hosts_byname_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          getc_unlocked.symtab0x414008216FUNC<unknown>DEFAULT2
                          getdtablesize.symtab0x413ef052FUNC<unknown>DEFAULT2
                          getdtablesize.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          getegid.symtab0x40dc0856FUNC<unknown>DEFAULT2
                          getegid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          geteuid.symtab0x409cb456FUNC<unknown>DEFAULT2
                          geteuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          getgid.symtab0x40dc4056FUNC<unknown>DEFAULT2
                          getgid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          gethostbyname.symtab0x40be4872FUNC<unknown>DEFAULT2
                          gethostbyname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          gethostbyname_r.symtab0x40be90684FUNC<unknown>DEFAULT2
                          gethostbyname_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          getpagesize.symtab0x409cec28FUNC<unknown>DEFAULT2
                          getpagesize.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          getpid.symtab0x409d0856FUNC<unknown>DEFAULT2
                          getpid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          getppid.symtab0x409d4056FUNC<unknown>DEFAULT2
                          getppid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          getrlimit.symtab0x409d7856FUNC<unknown>DEFAULT2
                          getrlimit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          getsockname.symtab0x40c18c40FUNC<unknown>DEFAULT2
                          getsockname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          getsockopt.symtab0x40c1b444FUNC<unknown>DEFAULT2
                          getsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          gettimeofday.symtab0x409db056FUNC<unknown>DEFAULT2
                          gettimeofday.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          getuid.symtab0x40dc7856FUNC<unknown>DEFAULT2
                          getuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          h.4813.symtab0x435e2820OBJECT<unknown>DEFAULT11
                          h_errno.symtab0x433c4c4OBJECT<unknown>DEFAULT11
                          heap_alloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          heap_alloc_at.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          heap_free.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          host1.symtab0x4291ac4OBJECT<unknown>DEFAULT9
                          host2.symtab0x4291b04OBJECT<unknown>DEFAULT9
                          host3.symtab0x4291b44OBJECT<unknown>DEFAULT9
                          host4.symtab0x4291b84OBJECT<unknown>DEFAULT9
                          host_bp.symtab0x4291bc4OBJECT<unknown>DEFAULT9
                          htonl.symtab0x40bdd646FUNC<unknown>DEFAULT2
                          htons.symtab0x40be0422FUNC<unknown>DEFAULT2
                          http_arg.symtab0x4291d85OBJECT<unknown>DEFAULT9
                          http_cap.symtab0x4168f02048OBJECT<unknown>DEFAULT4
                          http_payload.symtab0x4160f02048OBJECT<unknown>DEFAULT4
                          i.4207.symtab0x4292284OBJECT<unknown>DEFAULT9
                          index.symtab0x4140e0192FUNC<unknown>DEFAULT2
                          inet_addr.symtab0x40be1c44FUNC<unknown>DEFAULT2
                          inet_aton.symtab0x4110b4204FUNC<unknown>DEFAULT2
                          inet_aton.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          inet_makeaddr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          inet_ntop.symtab0x4136d8492FUNC<unknown>DEFAULT2
                          inet_ntop4.symtab0x41359c316FUNC<unknown>DEFAULT2
                          inet_pton.symtab0x413404408FUNC<unknown>DEFAULT2
                          inet_pton4.symtab0x413368156FUNC<unknown>DEFAULT2
                          initConnection.symtab0x40035c324FUNC<unknown>DEFAULT2
                          init_rand.symtab0x400de8180FUNC<unknown>DEFAULT2
                          initial_fa.symtab0x42d834260OBJECT<unknown>DEFAULT9
                          initstate.symtab0x40cbc4120FUNC<unknown>DEFAULT2
                          initstate_r.symtab0x40cea0176FUNC<unknown>DEFAULT2
                          ioctl.symtab0x409de8148FUNC<unknown>DEFAULT2
                          ioctl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          is_initialized.symtab0x435f5c4OBJECT<unknown>DEFAULT11
                          isatty.symtab0x40bce036FUNC<unknown>DEFAULT2
                          isatty.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          isspace.symtab0x40a57428FUNC<unknown>DEFAULT2
                          isspace.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          join.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          join_extricate_func.symtab0x40759476FUNC<unknown>DEFAULT2
                          kill.symtab0x409e7c56FUNC<unknown>DEFAULT2
                          kill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          lengthd.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          lengthq.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          libc/string/sh/sh4/memcpy.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          libc/sysdeps/linux/sh/__longjmp.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          libc/sysdeps/linux/sh/clone.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          libc/sysdeps/linux/sh/crt1.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          libc/sysdeps/linux/sh/crti.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          libc/sysdeps/linux/sh/crtn.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          libc/sysdeps/linux/sh/setjmp.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          libc/sysdeps/linux/sh/vfork.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          libc_pthread_init.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          listFork.symtab0x402d9c304FUNC<unknown>DEFAULT2
                          llseek.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          lockfile.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          longjmp.symtab0x40872c36FUNC<unknown>DEFAULT2
                          longjmp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          lrand48_r.symtab0x411bc824FUNC<unknown>DEFAULT2
                          lrand48_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          lseek.symtab0x405b4884FUNC<unknown>DEFAULT2
                          lseek.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          lseek64.symtab0x405ae896FUNC<unknown>DEFAULT2
                          macAddress.symtab0x42da986OBJECT<unknown>DEFAULT11
                          main.symtab0x4049c81732FUNC<unknown>DEFAULT2
                          main_thread_exiting.symtab0x431af44OBJECT<unknown>DEFAULT11
                          makeIPPacket.symtab0x400c6c224FUNC<unknown>DEFAULT2
                          makeRandomStr.symtab0x400d4c156FUNC<unknown>DEFAULT2
                          malloc.symtab0x40c63c264FUNC<unknown>DEFAULT2
                          malloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          manager.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          memchr.symtab0x40e6a4204FUNC<unknown>DEFAULT2
                          memchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          memcmp.symtab0x412874480FUNC<unknown>DEFAULT2
                          memcmp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          memcmp_bytes.symtab0x41284844FUNC<unknown>DEFAULT2
                          memcpy.symtab0x40b6c0636FUNC<unknown>DEFAULT2
                          memmove.symtab0x40e770978FUNC<unknown>DEFAULT2
                          memmove.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          mempcpy.symtab0x40eb4436FUNC<unknown>DEFAULT2
                          mempcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          memrchr.symtab0x40eb68204FUNC<unknown>DEFAULT2
                          memrchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          memset.symtab0x40b940124FUNC<unknown>DEFAULT2
                          memset.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          mmap.symtab0x4097fc52FUNC<unknown>DEFAULT2
                          mmap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          msync.symtab0x405a9484FUNC<unknown>DEFAULT2
                          msync.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          munmap.symtab0x409fbc56FUNC<unknown>DEFAULT2
                          munmap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          mutex.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          mylock.symtab0x42d93824OBJECT<unknown>DEFAULT9
                          mylock.symtab0x42d95024OBJECT<unknown>DEFAULT9
                          mylock.symtab0x435f4424OBJECT<unknown>DEFAULT11
                          mylock.symtab0x435f7c24OBJECT<unknown>DEFAULT11
                          nanosleep.symtab0x405a4876FUNC<unknown>DEFAULT2
                          nanosleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          new_sem_extricate_func.symtab0x408a6c84FUNC<unknown>DEFAULT2
                          next_start.1030.symtab0x435c584OBJECT<unknown>DEFAULT11
                          nrand48_r.symtab0x411be068FUNC<unknown>DEFAULT2
                          nrand48_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          nstr.symtab0x4291e04OBJECT<unknown>DEFAULT9
                          ntohl.symtab0x40bd9048FUNC<unknown>DEFAULT2
                          ntohl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          ntohs.symtab0x40bdc022FUNC<unknown>DEFAULT2
                          ntop.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          numpids.symtab0x42da908OBJECT<unknown>DEFAULT11
                          object.2270.symtab0x42da7424OBJECT<unknown>DEFAULT11
                          on_exit.symtab0x40d22056FUNC<unknown>DEFAULT2
                          on_exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          once.5551.symtab0x435e784OBJECT<unknown>DEFAULT11
                          once_finished.symtab0x431b1412OBJECT<unknown>DEFAULT11
                          once_masterlock.symtab0x431afc24OBJECT<unknown>DEFAULT11
                          open.symtab0x40599c172FUNC<unknown>DEFAULT2
                          open.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          open64.symtab0x4058f0172FUNC<unknown>DEFAULT2
                          open64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          opennameservers.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          ops.symtab0x41895420OBJECT<unknown>DEFAULT4
                          ourIP.symtab0x435fe44OBJECT<unknown>DEFAULT11
                          p.2215.symtab0x4291a40OBJECT<unknown>DEFAULT9
                          pause.symtab0x4058b064FUNC<unknown>DEFAULT2
                          pause.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          perror.symtab0x413f4c60FUNC<unknown>DEFAULT2
                          perror.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          pids.symtab0x435fec4OBJECT<unknown>DEFAULT11
                          pipe.symtab0x40983064FUNC<unknown>DEFAULT2
                          pipe.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          pm_getport.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          pmap_clnt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          pmap_getport.symtab0x40f928260FUNC<unknown>DEFAULT2
                          pmap_prot.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          pmap_set.symtab0x413104232FUNC<unknown>DEFAULT2
                          pmap_unset.symtab0x41303c200FUNC<unknown>DEFAULT2
                          poll.symtab0x40a1a856FUNC<unknown>DEFAULT2
                          poll.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          port.2257.symtab0x435fa82OBJECT<unknown>DEFAULT11
                          pread.symtab0x40585492FUNC<unknown>DEFAULT2
                          pread64.symtab0x4057f496FUNC<unknown>DEFAULT2
                          pread_write.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          prefix.4023.symtab0x417b7c12OBJECT<unknown>DEFAULT4
                          print.symtab0x403f8c1072FUNC<unknown>DEFAULT2
                          printchar.symtab0x403c34104FUNC<unknown>DEFAULT2
                          printf.symtab0x411fb0132FUNC<unknown>DEFAULT2
                          printf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          printi.symtab0x403df4408FUNC<unknown>DEFAULT2
                          prints.symtab0x403c9c344FUNC<unknown>DEFAULT2
                          processCmd.symtab0x4030383068FUNC<unknown>DEFAULT2
                          ptfork.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          pthread.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          pthread_atfork.symtab0x405268144FUNC<unknown>DEFAULT2
                          pthread_atfork_child.symtab0x431acc4OBJECT<unknown>DEFAULT11
                          pthread_atfork_lock.symtab0x431ab024OBJECT<unknown>DEFAULT11
                          pthread_atfork_parent.symtab0x431ad04OBJECT<unknown>DEFAULT11
                          pthread_atfork_prepare.symtab0x431ac84OBJECT<unknown>DEFAULT11
                          pthread_attr_destroy.symtab0x4067e814FUNC<unknown>DEFAULT2
                          pthread_attr_getdetachstate.symtab0x40680e18FUNC<unknown>DEFAULT2
                          pthread_attr_getguardsize.symtab0x4068a618FUNC<unknown>DEFAULT2
                          pthread_attr_getinheritsched.symtab0x40686218FUNC<unknown>DEFAULT2
                          pthread_attr_getschedparam.symtab0x40699036FUNC<unknown>DEFAULT2
                          pthread_attr_getschedpolicy.symtab0x40683818FUNC<unknown>DEFAULT2
                          pthread_attr_getscope.symtab0x40689418FUNC<unknown>DEFAULT2
                          pthread_attr_getstackaddr.symtab0x4068cc18FUNC<unknown>DEFAULT2
                          pthread_attr_getstacksize.symtab0x4068f818FUNC<unknown>DEFAULT2
                          pthread_attr_init.symtab0x40690a62FUNC<unknown>DEFAULT2
                          pthread_attr_setdetachstate.symtab0x4067f624FUNC<unknown>DEFAULT2
                          pthread_attr_setguardsize.symtab0x40694872FUNC<unknown>DEFAULT2
                          pthread_attr_setinheritsched.symtab0x40684a24FUNC<unknown>DEFAULT2
                          pthread_attr_setschedparam.symtab0x4069b488FUNC<unknown>DEFAULT2
                          pthread_attr_setschedpolicy.symtab0x40682024FUNC<unknown>DEFAULT2
                          pthread_attr_setscope.symtab0x40687432FUNC<unknown>DEFAULT2
                          pthread_attr_setstackaddr.symtab0x4068b820FUNC<unknown>DEFAULT2
                          pthread_attr_setstacksize.symtab0x4068de26FUNC<unknown>DEFAULT2
                          pthread_call_handlers.symtab0x40510a36FUNC<unknown>DEFAULT2
                          pthread_cancel.symtab0x406a60204FUNC<unknown>DEFAULT2
                          pthread_cleanup_upto.symtab0x4086d092FUNC<unknown>DEFAULT2
                          pthread_cond_broadcast.symtab0x406e1488FUNC<unknown>DEFAULT2
                          pthread_cond_destroy.symtab0x406d4622FUNC<unknown>DEFAULT2
                          pthread_cond_init.symtab0x406d3022FUNC<unknown>DEFAULT2
                          pthread_cond_signal.symtab0x4071e084FUNC<unknown>DEFAULT2
                          pthread_cond_timedwait.symtab0x406e80432FUNC<unknown>DEFAULT2
                          pthread_cond_wait.symtab0x407030348FUNC<unknown>DEFAULT2
                          pthread_condattr_destroy.symtab0x406d6a14FUNC<unknown>DEFAULT2
                          pthread_condattr_getpshared.symtab0x406d7818FUNC<unknown>DEFAULT2
                          pthread_condattr_init.symtab0x406d5c14FUNC<unknown>DEFAULT2
                          pthread_condattr_setpshared.symtab0x406d8a28FUNC<unknown>DEFAULT2
                          pthread_create.symtab0x4064c8184FUNC<unknown>DEFAULT2
                          pthread_detach.symtab0x4075e0224FUNC<unknown>DEFAULT2
                          pthread_equal.symtab0x405d4c16FUNC<unknown>DEFAULT2
                          pthread_exit.symtab0x40758416FUNC<unknown>DEFAULT2
                          pthread_free.symtab0x40796c212FUNC<unknown>DEFAULT2
                          pthread_getconcurrency.symtab0x405d8020FUNC<unknown>DEFAULT2
                          pthread_getschedparam.symtab0x40668c160FUNC<unknown>DEFAULT2
                          pthread_getspecific.symtab0x4094a476FUNC<unknown>DEFAULT2
                          pthread_handle_sigcancel.symtab0x406580228FUNC<unknown>DEFAULT2
                          pthread_handle_sigdebug.symtab0x405d5c12FUNC<unknown>DEFAULT2
                          pthread_handle_sigrestart.symtab0x40666440FUNC<unknown>DEFAULT2
                          pthread_initialize.symtab0x4060d8420FUNC<unknown>DEFAULT2
                          pthread_insert_list.symtab0x4050e042FUNC<unknown>DEFAULT2
                          TimestampSource PortDest PortSource IPDest IP
                          Jan 20, 2025 20:18:27.673860073 CET36828666192.168.2.1494.154.35.238
                          Jan 20, 2025 20:18:27.678877115 CET6663682894.154.35.238192.168.2.14
                          Jan 20, 2025 20:18:27.678952932 CET36828666192.168.2.1494.154.35.238
                          Jan 20, 2025 20:18:27.679419994 CET36828666192.168.2.1494.154.35.238
                          Jan 20, 2025 20:18:27.684235096 CET6663682894.154.35.238192.168.2.14
                          Jan 20, 2025 20:18:29.459455013 CET6663682894.154.35.238192.168.2.14
                          Jan 20, 2025 20:18:29.460125923 CET36828666192.168.2.1494.154.35.238
                          Jan 20, 2025 20:18:29.465068102 CET6663682894.154.35.238192.168.2.14
                          Jan 20, 2025 20:18:44.468770027 CET36830666192.168.2.1494.154.35.238
                          Jan 20, 2025 20:18:44.473797083 CET6663683094.154.35.238192.168.2.14
                          Jan 20, 2025 20:18:44.474123955 CET36830666192.168.2.1494.154.35.238
                          Jan 20, 2025 20:18:44.474220037 CET36830666192.168.2.1494.154.35.238
                          Jan 20, 2025 20:18:44.479007959 CET6663683094.154.35.238192.168.2.14
                          Jan 20, 2025 20:18:46.237891912 CET6663683094.154.35.238192.168.2.14
                          Jan 20, 2025 20:18:46.238506079 CET36830666192.168.2.1494.154.35.238
                          Jan 20, 2025 20:18:46.243597031 CET6663683094.154.35.238192.168.2.14
                          Jan 20, 2025 20:19:01.248584986 CET36832666192.168.2.1494.154.35.238
                          Jan 20, 2025 20:19:01.253859043 CET6663683294.154.35.238192.168.2.14
                          Jan 20, 2025 20:19:01.254040956 CET36832666192.168.2.1494.154.35.238
                          Jan 20, 2025 20:19:01.254076958 CET36832666192.168.2.1494.154.35.238
                          Jan 20, 2025 20:19:01.258938074 CET6663683294.154.35.238192.168.2.14
                          Jan 20, 2025 20:19:03.016069889 CET6663683294.154.35.238192.168.2.14
                          Jan 20, 2025 20:19:03.016334057 CET36832666192.168.2.1494.154.35.238
                          Jan 20, 2025 20:19:03.022486925 CET6663683294.154.35.238192.168.2.14
                          Jan 20, 2025 20:19:18.028548002 CET36834666192.168.2.1494.154.35.238
                          Jan 20, 2025 20:19:18.033648968 CET6663683494.154.35.238192.168.2.14
                          Jan 20, 2025 20:19:18.033776045 CET36834666192.168.2.1494.154.35.238
                          Jan 20, 2025 20:19:18.033996105 CET36834666192.168.2.1494.154.35.238
                          Jan 20, 2025 20:19:18.038830042 CET6663683494.154.35.238192.168.2.14
                          Jan 20, 2025 20:19:19.825186014 CET6663683494.154.35.238192.168.2.14
                          Jan 20, 2025 20:19:19.825786114 CET36834666192.168.2.1494.154.35.238
                          Jan 20, 2025 20:19:19.830959082 CET6663683494.154.35.238192.168.2.14
                          Jan 20, 2025 20:19:34.838222027 CET36836666192.168.2.1494.154.35.238
                          Jan 20, 2025 20:19:34.843679905 CET6663683694.154.35.238192.168.2.14
                          Jan 20, 2025 20:19:34.843894005 CET36836666192.168.2.1494.154.35.238
                          Jan 20, 2025 20:19:34.843971014 CET36836666192.168.2.1494.154.35.238
                          Jan 20, 2025 20:19:34.849258900 CET6663683694.154.35.238192.168.2.14
                          Jan 20, 2025 20:19:36.638309002 CET6663683694.154.35.238192.168.2.14
                          Jan 20, 2025 20:19:36.639178991 CET36836666192.168.2.1494.154.35.238
                          Jan 20, 2025 20:19:36.644639015 CET6663683694.154.35.238192.168.2.14
                          Jan 20, 2025 20:19:51.650274038 CET36838666192.168.2.1494.154.35.238
                          Jan 20, 2025 20:19:51.658098936 CET6663683894.154.35.238192.168.2.14
                          Jan 20, 2025 20:19:51.658597946 CET36838666192.168.2.1494.154.35.238
                          Jan 20, 2025 20:19:51.658755064 CET36838666192.168.2.1494.154.35.238
                          Jan 20, 2025 20:19:51.665410995 CET6663683894.154.35.238192.168.2.14
                          Jan 20, 2025 20:19:53.448544979 CET6663683894.154.35.238192.168.2.14
                          Jan 20, 2025 20:19:53.449101925 CET36838666192.168.2.1494.154.35.238
                          Jan 20, 2025 20:19:53.454380989 CET6663683894.154.35.238192.168.2.14
                          Jan 20, 2025 20:20:08.461859941 CET36840666192.168.2.1494.154.35.238
                          Jan 20, 2025 20:20:08.467020988 CET6663684094.154.35.238192.168.2.14
                          Jan 20, 2025 20:20:08.467298031 CET36840666192.168.2.1494.154.35.238
                          Jan 20, 2025 20:20:08.467545986 CET36840666192.168.2.1494.154.35.238
                          Jan 20, 2025 20:20:08.472771883 CET6663684094.154.35.238192.168.2.14
                          Jan 20, 2025 20:20:10.245480061 CET6663684094.154.35.238192.168.2.14
                          Jan 20, 2025 20:20:10.246085882 CET36840666192.168.2.1494.154.35.238
                          Jan 20, 2025 20:20:10.251394033 CET6663684094.154.35.238192.168.2.14
                          Jan 20, 2025 20:20:25.254407883 CET36842666192.168.2.1494.154.35.238
                          Jan 20, 2025 20:20:25.259305000 CET6663684294.154.35.238192.168.2.14
                          Jan 20, 2025 20:20:25.259365082 CET36842666192.168.2.1494.154.35.238
                          Jan 20, 2025 20:20:25.259414911 CET36842666192.168.2.1494.154.35.238
                          Jan 20, 2025 20:20:25.265194893 CET6663684294.154.35.238192.168.2.14
                          Jan 20, 2025 20:20:27.020344019 CET6663684294.154.35.238192.168.2.14
                          Jan 20, 2025 20:20:27.020808935 CET36842666192.168.2.1494.154.35.238
                          Jan 20, 2025 20:20:27.025871992 CET6663684294.154.35.238192.168.2.14
                          Jan 20, 2025 20:20:42.029170036 CET36844666192.168.2.1494.154.35.238
                          Jan 20, 2025 20:20:42.034353018 CET6663684494.154.35.238192.168.2.14
                          Jan 20, 2025 20:20:42.034501076 CET36844666192.168.2.1494.154.35.238
                          Jan 20, 2025 20:20:42.034560919 CET36844666192.168.2.1494.154.35.238
                          Jan 20, 2025 20:20:42.039378881 CET6663684494.154.35.238192.168.2.14
                          Jan 20, 2025 20:20:43.849472046 CET6663684494.154.35.238192.168.2.14
                          Jan 20, 2025 20:20:43.849951982 CET36844666192.168.2.1494.154.35.238
                          Jan 20, 2025 20:20:43.854855061 CET6663684494.154.35.238192.168.2.14
                          Jan 20, 2025 20:20:58.855396032 CET36846666192.168.2.1494.154.35.238
                          Jan 20, 2025 20:20:58.860204935 CET6663684694.154.35.238192.168.2.14
                          Jan 20, 2025 20:20:58.860271931 CET36846666192.168.2.1494.154.35.238
                          Jan 20, 2025 20:20:58.860306025 CET36846666192.168.2.1494.154.35.238
                          Jan 20, 2025 20:20:58.865163088 CET6663684694.154.35.238192.168.2.14
                          Jan 20, 2025 20:21:00.657264948 CET6663684694.154.35.238192.168.2.14
                          Jan 20, 2025 20:21:00.657562017 CET36846666192.168.2.1494.154.35.238
                          Jan 20, 2025 20:21:00.662590027 CET6663684694.154.35.238192.168.2.14
                          Jan 20, 2025 20:21:15.665024042 CET36848666192.168.2.1494.154.35.238
                          Jan 20, 2025 20:21:15.670022011 CET6663684894.154.35.238192.168.2.14
                          Jan 20, 2025 20:21:15.670089006 CET36848666192.168.2.1494.154.35.238
                          Jan 20, 2025 20:21:15.670120955 CET36848666192.168.2.1494.154.35.238
                          Jan 20, 2025 20:21:15.674999952 CET6663684894.154.35.238192.168.2.14
                          Jan 20, 2025 20:21:17.445081949 CET6663684894.154.35.238192.168.2.14
                          Jan 20, 2025 20:21:17.445576906 CET36848666192.168.2.1494.154.35.238
                          Jan 20, 2025 20:21:17.450552940 CET6663684894.154.35.238192.168.2.14
                          Jan 20, 2025 20:21:32.452133894 CET36850666192.168.2.1494.154.35.238
                          Jan 20, 2025 20:21:32.456958055 CET6663685094.154.35.238192.168.2.14
                          Jan 20, 2025 20:21:32.457094908 CET36850666192.168.2.1494.154.35.238
                          Jan 20, 2025 20:21:32.457139969 CET36850666192.168.2.1494.154.35.238
                          Jan 20, 2025 20:21:32.461872101 CET6663685094.154.35.238192.168.2.14
                          Jan 20, 2025 20:21:34.246612072 CET6663685094.154.35.238192.168.2.14
                          Jan 20, 2025 20:21:34.247306108 CET36850666192.168.2.1494.154.35.238
                          Jan 20, 2025 20:21:34.252691984 CET6663685094.154.35.238192.168.2.14
                          Jan 20, 2025 20:21:49.254338980 CET36852666192.168.2.1494.154.35.238
                          Jan 20, 2025 20:21:49.259219885 CET6663685294.154.35.238192.168.2.14
                          Jan 20, 2025 20:21:49.259449005 CET36852666192.168.2.1494.154.35.238
                          Jan 20, 2025 20:21:49.259666920 CET36852666192.168.2.1494.154.35.238
                          Jan 20, 2025 20:21:49.264452934 CET6663685294.154.35.238192.168.2.14
                          Jan 20, 2025 20:21:51.043783903 CET6663685294.154.35.238192.168.2.14
                          Jan 20, 2025 20:21:51.044259071 CET36852666192.168.2.1494.154.35.238
                          Jan 20, 2025 20:21:51.049249887 CET6663685294.154.35.238192.168.2.14
                          Jan 20, 2025 20:22:06.053467989 CET36854666192.168.2.1494.154.35.238
                          Jan 20, 2025 20:22:06.058284044 CET6663685494.154.35.238192.168.2.14
                          Jan 20, 2025 20:22:06.058573961 CET36854666192.168.2.1494.154.35.238
                          Jan 20, 2025 20:22:06.058778048 CET36854666192.168.2.1494.154.35.238
                          Jan 20, 2025 20:22:06.063566923 CET6663685494.154.35.238192.168.2.14
                          Jan 20, 2025 20:22:07.886812925 CET6663685494.154.35.238192.168.2.14
                          Jan 20, 2025 20:22:07.887445927 CET36854666192.168.2.1494.154.35.238
                          Jan 20, 2025 20:22:07.892749071 CET6663685494.154.35.238192.168.2.14
                          Jan 20, 2025 20:22:22.896465063 CET36856666192.168.2.1494.154.35.238
                          Jan 20, 2025 20:22:22.901819944 CET6663685694.154.35.238192.168.2.14
                          Jan 20, 2025 20:22:22.902218103 CET36856666192.168.2.1494.154.35.238
                          Jan 20, 2025 20:22:22.902218103 CET36856666192.168.2.1494.154.35.238
                          Jan 20, 2025 20:22:22.907411098 CET6663685694.154.35.238192.168.2.14
                          Jan 20, 2025 20:22:24.777894974 CET6663685694.154.35.238192.168.2.14
                          Jan 20, 2025 20:22:24.778388977 CET36856666192.168.2.1494.154.35.238
                          Jan 20, 2025 20:22:24.783498049 CET6663685694.154.35.238192.168.2.14
                          Jan 20, 2025 20:22:39.785722971 CET36858666192.168.2.1494.154.35.238
                          Jan 20, 2025 20:22:39.790836096 CET6663685894.154.35.238192.168.2.14
                          Jan 20, 2025 20:22:39.790904999 CET36858666192.168.2.1494.154.35.238
                          Jan 20, 2025 20:22:39.790954113 CET36858666192.168.2.1494.154.35.238
                          Jan 20, 2025 20:22:39.795820951 CET6663685894.154.35.238192.168.2.14
                          Jan 20, 2025 20:22:41.553208113 CET6663685894.154.35.238192.168.2.14
                          Jan 20, 2025 20:22:41.553544998 CET36858666192.168.2.1494.154.35.238
                          Jan 20, 2025 20:22:41.558434963 CET6663685894.154.35.238192.168.2.14
                          TimestampSource PortDest PortSource IPDest IP
                          Jan 20, 2025 20:21:10.812252998 CET3485753192.168.2.148.8.8.8
                          Jan 20, 2025 20:21:10.812340975 CET5007753192.168.2.148.8.8.8
                          Jan 20, 2025 20:21:10.819300890 CET53500778.8.8.8192.168.2.14
                          Jan 20, 2025 20:21:10.819330931 CET53348578.8.8.8192.168.2.14
                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                          Jan 20, 2025 20:21:10.812252998 CET192.168.2.148.8.8.80x9ae2Standard query (0)daisy.ubuntu.comA (IP address)IN (0x0001)false
                          Jan 20, 2025 20:21:10.812340975 CET192.168.2.148.8.8.80x3e5aStandard query (0)daisy.ubuntu.com28IN (0x0001)false
                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                          Jan 20, 2025 20:21:10.819330931 CET8.8.8.8192.168.2.140x9ae2No error (0)daisy.ubuntu.com162.213.35.24A (IP address)IN (0x0001)false
                          Jan 20, 2025 20:21:10.819330931 CET8.8.8.8192.168.2.140x9ae2No error (0)daisy.ubuntu.com162.213.35.25A (IP address)IN (0x0001)false

                          System Behavior

                          Start time (UTC):19:18:26
                          Start date (UTC):20/01/2025
                          Path:/tmp/sh4.elf
                          Arguments:/tmp/sh4.elf
                          File size:4139976 bytes
                          MD5 hash:8943e5f8f8c280467b4472c15ae93ba9

                          Start time (UTC):19:18:27
                          Start date (UTC):20/01/2025
                          Path:/tmp/sh4.elf
                          Arguments:-
                          File size:4139976 bytes
                          MD5 hash:8943e5f8f8c280467b4472c15ae93ba9