Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
armv4l.elf

Overview

General Information

Sample name:armv4l.elf
Analysis ID:1595389
MD5:755bff56c2f7ba4e313b87ede6d685f5
SHA1:99a91d17243be25380563cf787794aa8fc827969
SHA256:9392f4ef143939c2c0525247736a27a1e54560bae8a6afe43e2238c8c3db3bf3
Tags:elfuser-abuse_ch
Infos:

Detection

Gafgyt, Mirai
Score:84
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Gafgyt
Yara detected Mirai
Opens /proc/net/* files useful for finding connected devices and routers
Detected TCP or UDP traffic on non-standard ports
Sample contains strings that are user agent strings indicative of HTTP manipulation
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Joe Sandbox version:42.0.0 Malachite
Analysis ID:1595389
Start date and time:2025-01-20 20:17:27 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 6m 8s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:armv4l.elf
Detection:MAL
Classification:mal84.spre.troj.linELF@0/0@2/0
Command:/tmp/armv4l.elf
PID:5494
Exit Code:
Exit Code Info:
Killed:True
Standard Output:

Standard Error:
  • system is lnxubuntu20
  • armv4l.elf (PID: 5494, Parent: 5419, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/armv4l.elf
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Bashlite, GafgytBashlite is a malware family which infects Linux systems in order to launch distributed denial-of-service attacks (DDoS). Originally it was also known under the name Bashdoor, but this term now refers to the exploit method used by the malware. It has been used to launch attacks of up to 400 Gbps.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.bashlite
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
armv4l.elfJoeSecurity_GafgytYara detected GafgytJoe Security
    armv4l.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      armv4l.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0x17c00:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x17c14:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x17c28:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x17c3c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x17c50:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x17c64:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x17c78:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x17c8c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x17ca0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x17cb4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x17cc8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x17cdc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x17cf0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x17d04:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x17d18:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x17d2c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x17d40:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x17d54:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x17d68:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x17d7c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x17d90:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      SourceRuleDescriptionAuthorStrings
      5494.1.00007f0be8017000.00007f0be8034000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
        5494.1.00007f0be8017000.00007f0be8034000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
        • 0x17c00:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x17c14:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x17c28:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x17c3c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x17c50:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x17c64:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x17c78:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x17c8c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x17ca0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x17cb4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x17cc8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x17cdc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x17cf0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x17d04:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x17d18:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x17d2c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x17d40:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x17d54:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x17d68:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x17d7c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x17d90:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        Process Memory Space: armv4l.elf PID: 5494JoeSecurity_Mirai_8Yara detected MiraiJoe Security
          Process Memory Space: armv4l.elf PID: 5494Linux_Trojan_Gafgyt_28a2fe0cunknownunknown
          • 0x32b6:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x32ca:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x32de:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x32f2:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x3306:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x331a:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x332e:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x3342:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x3356:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x336a:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x337e:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x3392:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x33a6:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x33ba:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x33ce:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x33e2:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x33f6:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x340a:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x341e:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x3432:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x3446:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          No Suricata rule has matched

          Click to jump to signature section

          Show All Signature Results

          AV Detection

          barindex
          Source: armv4l.elfAvira: detected
          Source: armv4l.elfVirustotal: Detection: 58%Perma Link
          Source: armv4l.elfReversingLabs: Detection: 63%

          Spreading

          barindex
          Source: /tmp/armv4l.elf (PID: 5494)Opens: /proc/net/routeJump to behavior
          Source: global trafficTCP traffic: 192.168.2.13:56206 -> 94.154.35.238:666
          Source: unknownTCP traffic detected without corresponding DNS query: 94.154.35.238
          Source: unknownTCP traffic detected without corresponding DNS query: 94.154.35.238
          Source: unknownTCP traffic detected without corresponding DNS query: 94.154.35.238
          Source: unknownTCP traffic detected without corresponding DNS query: 94.154.35.238
          Source: unknownTCP traffic detected without corresponding DNS query: 94.154.35.238
          Source: unknownTCP traffic detected without corresponding DNS query: 94.154.35.238
          Source: unknownTCP traffic detected without corresponding DNS query: 94.154.35.238
          Source: unknownTCP traffic detected without corresponding DNS query: 94.154.35.238
          Source: unknownTCP traffic detected without corresponding DNS query: 94.154.35.238
          Source: unknownTCP traffic detected without corresponding DNS query: 94.154.35.238
          Source: unknownTCP traffic detected without corresponding DNS query: 94.154.35.238
          Source: unknownTCP traffic detected without corresponding DNS query: 94.154.35.238
          Source: unknownTCP traffic detected without corresponding DNS query: 94.154.35.238
          Source: unknownTCP traffic detected without corresponding DNS query: 94.154.35.238
          Source: unknownTCP traffic detected without corresponding DNS query: 94.154.35.238
          Source: unknownTCP traffic detected without corresponding DNS query: 94.154.35.238
          Source: unknownTCP traffic detected without corresponding DNS query: 94.154.35.238
          Source: unknownTCP traffic detected without corresponding DNS query: 94.154.35.238
          Source: unknownTCP traffic detected without corresponding DNS query: 94.154.35.238
          Source: unknownTCP traffic detected without corresponding DNS query: 94.154.35.238
          Source: unknownTCP traffic detected without corresponding DNS query: 94.154.35.238
          Source: unknownTCP traffic detected without corresponding DNS query: 94.154.35.238
          Source: unknownTCP traffic detected without corresponding DNS query: 94.154.35.238
          Source: unknownTCP traffic detected without corresponding DNS query: 94.154.35.238
          Source: unknownTCP traffic detected without corresponding DNS query: 94.154.35.238
          Source: unknownTCP traffic detected without corresponding DNS query: 94.154.35.238
          Source: unknownTCP traffic detected without corresponding DNS query: 94.154.35.238
          Source: unknownTCP traffic detected without corresponding DNS query: 94.154.35.238
          Source: unknownTCP traffic detected without corresponding DNS query: 94.154.35.238
          Source: unknownTCP traffic detected without corresponding DNS query: 94.154.35.238
          Source: unknownTCP traffic detected without corresponding DNS query: 94.154.35.238
          Source: unknownTCP traffic detected without corresponding DNS query: 94.154.35.238
          Source: unknownTCP traffic detected without corresponding DNS query: 94.154.35.238
          Source: unknownTCP traffic detected without corresponding DNS query: 94.154.35.238
          Source: unknownTCP traffic detected without corresponding DNS query: 94.154.35.238
          Source: unknownTCP traffic detected without corresponding DNS query: 94.154.35.238
          Source: unknownTCP traffic detected without corresponding DNS query: 94.154.35.238
          Source: unknownTCP traffic detected without corresponding DNS query: 94.154.35.238
          Source: unknownTCP traffic detected without corresponding DNS query: 94.154.35.238
          Source: unknownTCP traffic detected without corresponding DNS query: 94.154.35.238
          Source: unknownTCP traffic detected without corresponding DNS query: 94.154.35.238
          Source: unknownTCP traffic detected without corresponding DNS query: 94.154.35.238
          Source: unknownTCP traffic detected without corresponding DNS query: 94.154.35.238
          Source: unknownTCP traffic detected without corresponding DNS query: 94.154.35.238
          Source: unknownTCP traffic detected without corresponding DNS query: 94.154.35.238
          Source: unknownTCP traffic detected without corresponding DNS query: 94.154.35.238
          Source: unknownTCP traffic detected without corresponding DNS query: 94.154.35.238
          Source: unknownTCP traffic detected without corresponding DNS query: 94.154.35.238
          Source: unknownTCP traffic detected without corresponding DNS query: 94.154.35.238
          Source: unknownTCP traffic detected without corresponding DNS query: 94.154.35.238
          Source: global trafficDNS traffic detected: DNS query: daisy.ubuntu.com

          System Summary

          barindex
          Source: armv4l.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: 5494.1.00007f0be8017000.00007f0be8034000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: Process Memory Space: armv4l.elf PID: 5494, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: armv4l.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: 5494.1.00007f0be8017000.00007f0be8034000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: Process Memory Space: armv4l.elf PID: 5494, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: classification engineClassification label: mal84.spre.troj.linELF@0/0@2/0
          Source: armv4l.elfELF static info symbol of initial sample: /home/firmware/build/temp-armv4l/gcc-core/gcc/config/arm/lib1funcs.asm
          Source: armv4l.elfELF static info symbol of initial sample: /home/firmware/build/temp-armv4l/gcc-core/gcc/config/arm/lib1funcs.asm
          Source: armv4l.elfELF static info symbol of initial sample: /home/firmware/build/temp-armv4l/gcc-core/gcc/config/arm/lib1funcs.asm
          Source: armv4l.elfELF static info symbol of initial sample: /home/firmware/build/temp-armv4l/gcc-core/gcc/config/arm/lib1funcs.asm
          Source: armv4l.elfELF static info symbol of initial sample: /home/firmware/build/temp-armv4l/gcc-core/gcc/config/arm/lib1funcs.asm
          Source: armv4l.elfELF static info symbol of initial sample: /home/firmware/build/temp-armv4l/gcc-core/gcc/config/arm/lib1funcs.asm
          Source: armv4l.elfELF static info symbol of initial sample: /home/firmware/build/temp-armv4l/gcc-core/gcc/config/arm/lib1funcs.asm
          Source: armv4l.elfELF static info symbol of initial sample: /home/firmware/build/temp-armv4l/gcc-core/gcc/config/arm/lib1funcs.asm
          Source: armv4l.elfELF static info symbol of initial sample: /home/firmware/build/temp-armv4l/gcc-core/gcc/config/arm/lib1funcs.asm
          Source: /tmp/armv4l.elf (PID: 5494)Queries kernel information via 'uname': Jump to behavior
          Source: armv4l.elf, 5494.1.00007ffe47369000.00007ffe4738a000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-arm/tmp/armv4l.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/armv4l.elf
          Source: armv4l.elf, 5494.1.000055fc33769000.000055fc33897000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/arm
          Source: armv4l.elf, 5494.1.000055fc33769000.000055fc33897000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
          Source: armv4l.elf, 5494.1.00007ffe47369000.00007ffe4738a000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm

          Stealing of Sensitive Information

          barindex
          Source: Yara matchFile source: armv4l.elf, type: SAMPLE
          Source: Yara matchFile source: armv4l.elf, type: SAMPLE
          Source: Yara matchFile source: 5494.1.00007f0be8017000.00007f0be8034000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: armv4l.elf PID: 5494, type: MEMORYSTR
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.113 Safari/537.36
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.90 Safari/537.36
          Source: Initial sampleUser agent string found: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.157 Safari/537.36
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 5.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/46.0.2490.71 Safari/537.36
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/69.0.3497.100 Safari/537.36
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/63.0.3239.132 Safari/537.36
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 5.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.90 Safari/537.36

          Remote Access Functionality

          barindex
          Source: Yara matchFile source: armv4l.elf, type: SAMPLE
          Source: Yara matchFile source: armv4l.elf, type: SAMPLE
          Source: Yara matchFile source: 5494.1.00007f0be8017000.00007f0be8034000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: armv4l.elf PID: 5494, type: MEMORYSTR
          ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
          Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume AccessOS Credential Dumping11
          Security Software Discovery
          Remote ServicesData from Local System1
          Data Obfuscation
          Exfiltration Over Other Network MediumAbuse Accessibility Features
          CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS Memory1
          Remote System Discovery
          Remote Desktop ProtocolData from Removable Media1
          Non-Standard Port
          Exfiltration Over BluetoothNetwork Denial of Service
          Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
          Non-Application Layer Protocol
          Automated ExfiltrationData Encrypted for Impact
          Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
          Application Layer Protocol
          Traffic DuplicationData Destruction
          No configs have been found
          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Number of created Files
          • Is malicious
          • Internet
          SourceDetectionScannerLabelLink
          armv4l.elf59%VirustotalBrowse
          armv4l.elf63%ReversingLabsLinux.Backdoor.Gafgyt
          armv4l.elf100%AviraLINUX/Gafgyt.opnd
          No Antivirus matches
          No Antivirus matches
          No Antivirus matches
          NameIPActiveMaliciousAntivirus DetectionReputation
          daisy.ubuntu.com
          162.213.35.25
          truefalse
            high
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            94.154.35.238
            unknownUkraine
            49505SELECTELRUfalse
            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
            94.154.35.238ppc.elfGet hashmaliciousGafgyt, MiraiBrowse
              i586.elfGet hashmaliciousGafgyt, MiraiBrowse
                armv5l.elfGet hashmaliciousGafgyt, MiraiBrowse
                  armv6l.elfGet hashmaliciousGafgyt, MiraiBrowse
                    94.154.35.238-mips-2025-01-20T16_32_16.elfGet hashmaliciousGafgyt, MiraiBrowse
                      94.154.35.238-mipsel-2025-01-20T02_58_11.elfGet hashmaliciousGafgyt, MiraiBrowse
                        94.154.35.238-x86-2025-01-18T14_35_21.elfGet hashmaliciousGafgyt, MiraiBrowse
                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                          daisy.ubuntu.comi586.elfGet hashmaliciousGafgyt, MiraiBrowse
                          • 162.213.35.24
                          armv5l.elfGet hashmaliciousGafgyt, MiraiBrowse
                          • 162.213.35.24
                          armv6l.elfGet hashmaliciousGafgyt, MiraiBrowse
                          • 162.213.35.25
                          .i.elfGet hashmaliciousUnknownBrowse
                          • 162.213.35.25
                          skid.sparc.elfGet hashmaliciousGafgyt, MiraiBrowse
                          • 162.213.35.25
                          37.114.46.58-skid.arm6-2025-01-20T12_15_18.elfGet hashmaliciousGafgyt, MiraiBrowse
                          • 162.213.35.24
                          37.114.46.58-skid.arm4-2025-01-20T12_00_03.elfGet hashmaliciousGafgyt, MiraiBrowse
                          • 162.213.35.24
                          loki.arm6.elfGet hashmaliciousUnknownBrowse
                          • 162.213.35.24
                          Aqua.mips.elfGet hashmaliciousMiraiBrowse
                          • 162.213.35.24
                          37.114.46.58-skid.ppc-2025-01-20T10_59_57.elfGet hashmaliciousGafgyt, MiraiBrowse
                          • 162.213.35.24
                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                          SELECTELRUppc.elfGet hashmaliciousGafgyt, MiraiBrowse
                          • 94.154.35.238
                          i586.elfGet hashmaliciousGafgyt, MiraiBrowse
                          • 94.154.35.238
                          armv5l.elfGet hashmaliciousGafgyt, MiraiBrowse
                          • 94.154.35.238
                          armv6l.elfGet hashmaliciousGafgyt, MiraiBrowse
                          • 94.154.35.238
                          94.154.35.238-mips-2025-01-20T16_32_16.elfGet hashmaliciousGafgyt, MiraiBrowse
                          • 94.154.35.238
                          tKENar6l1f.exeGet hashmaliciousLummaC StealerBrowse
                          • 176.113.115.215
                          94.154.35.238-mipsel-2025-01-20T02_58_11.elfGet hashmaliciousGafgyt, MiraiBrowse
                          • 94.154.35.238
                          PgOfRNLIVK.exeGet hashmaliciousLummaC, Amadey, Babadeda, GCleaner, KeyLogger, LummaC Stealer, PureLog StealerBrowse
                          • 176.113.115.163
                          7x1qzxFZXx.ps1Get hashmaliciousPureCrypterBrowse
                          • 87.247.158.212
                          7x1qzxFZXx.ps1Get hashmaliciousPureCrypterBrowse
                          • 87.247.158.212
                          No context
                          No context
                          No created / dropped files found
                          File type:ELF 32-bit LSB executable, ARM, version 1 (ARM), statically linked, with debug_info, not stripped
                          Entropy (8bit):5.5914876255480275
                          TrID:
                          • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                          File name:armv4l.elf
                          File size:196'859 bytes
                          MD5:755bff56c2f7ba4e313b87ede6d685f5
                          SHA1:99a91d17243be25380563cf787794aa8fc827969
                          SHA256:9392f4ef143939c2c0525247736a27a1e54560bae8a6afe43e2238c8c3db3bf3
                          SHA512:eddaa4a869b1ace6829820e8e9b4557fb5a00efde2258720a7c90585182ad5997cabf979c60d38766bcc3254e30184a1adfbdd97bacb084e9f49935cd8ae16c9
                          SSDEEP:6144:u6x9u4gadLZ7ay2/KzH1/m/rGMXhZ4qZOm6mGDo8:9u4R8d+m/rGMXhCqZOm6mGDo8
                          TLSH:E4141A01F8144F57C1C32BBAB79F46993B366B9897DB3301AA34BEB42F8638D1D29511
                          File Content Preview:.ELF...a..........(.........4...l,......4. ...(......................................................H..............Q.td..................................-...L."....]..........0@-.\P...0....S.0...P@...0... ....R......0...0...........0... ....R..... 0....S

                          ELF header

                          Class:ELF32
                          Data:2's complement, little endian
                          Version:1 (current)
                          Machine:ARM
                          Version Number:0x1
                          Type:EXEC (Executable file)
                          OS/ABI:ARM - ABI
                          ABI Version:0
                          Entry Point Address:0x8190
                          Flags:0x202
                          ELF Header Size:52
                          Program Header Offset:52
                          Program Header Size:32
                          Number of Program Headers:3
                          Section Header Offset:142444
                          Section Header Size:40
                          Number of Section Headers:20
                          Header String Table Index:17
                          NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                          NULL0x00x00x00x00x0000
                          .initPROGBITS0x80940x940x180x00x6AX004
                          .textPROGBITS0x80b00xb00x178080x00x6AX0016
                          .finiPROGBITS0x1f8b80x178b80x140x00x6AX004
                          .rodataPROGBITS0x1f8cc0x178cc0x48480x00x2A004
                          .eh_framePROGBITS0x241140x1c1140x40x00x2A004
                          .ctorsPROGBITS0x2c1180x1c1180xc0x00x3WA004
                          .dtorsPROGBITS0x2c1240x1c1240x80x00x3WA004
                          .jcrPROGBITS0x2c12c0x1c12c0x40x00x3WA004
                          .dataPROGBITS0x2c1400x1c1400x48bc0x00x3WA0032
                          .bssNOBITS0x309fc0x209fc0x87200x00x3WA004
                          .commentPROGBITS0x00x209fc0x111a0x00x0001
                          .debug_arangesPROGBITS0x00x21b180x1200x00x0008
                          .debug_infoPROGBITS0x00x21c380x5780x00x0001
                          .debug_abbrevPROGBITS0x00x221b00xb40x00x0001
                          .debug_linePROGBITS0x00x222640x8bd0x00x0001
                          .debug_framePROGBITS0x00x22b240xa00x00x0004
                          .shstrtabSTRTAB0x00x22bc40xa80x00x0001
                          .symtabSYMTAB0x00x22f8c0x81e00x100x01911224
                          .strtabSTRTAB0x00x2b16c0x4f8f0x00x0001
                          TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                          LOAD0x00x80000x80000x1c1180x1c1186.05940x5R E0x8000.init .text .fini .rodata .eh_frame
                          LOAD0x1c1180x2c1180x2c1180x48e40xd0040.35660x6RW 0x8000.ctors .dtors .jcr .data .bss
                          GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                          NameVersion Info NameVersion Info File NameSection NameValueSizeSymbol TypeSymbol BindSymbol VisibilityNdx
                          .symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                          .symtab0x80940SECTION<unknown>DEFAULT1
                          .symtab0x80b00SECTION<unknown>DEFAULT2
                          .symtab0x1f8b80SECTION<unknown>DEFAULT3
                          .symtab0x1f8cc0SECTION<unknown>DEFAULT4
                          .symtab0x241140SECTION<unknown>DEFAULT5
                          .symtab0x2c1180SECTION<unknown>DEFAULT6
                          .symtab0x2c1240SECTION<unknown>DEFAULT7
                          .symtab0x2c12c0SECTION<unknown>DEFAULT8
                          .symtab0x2c1400SECTION<unknown>DEFAULT9
                          .symtab0x309fc0SECTION<unknown>DEFAULT10
                          .symtab0x00SECTION<unknown>DEFAULT11
                          .symtab0x00SECTION<unknown>DEFAULT12
                          .symtab0x00SECTION<unknown>DEFAULT13
                          .symtab0x00SECTION<unknown>DEFAULT14
                          .symtab0x00SECTION<unknown>DEFAULT15
                          .symtab0x00SECTION<unknown>DEFAULT16
                          .symtab0x00SECTION<unknown>DEFAULT17
                          .symtab0x00SECTION<unknown>DEFAULT18
                          .symtab0x00SECTION<unknown>DEFAULT19
                          $a.symtab0x80940NOTYPE<unknown>DEFAULT1
                          $a.symtab0x1f8b80NOTYPE<unknown>DEFAULT3
                          $a.symtab0x80b00NOTYPE<unknown>DEFAULT2
                          $a.symtab0x81280NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1f8c40NOTYPE<unknown>DEFAULT3
                          $a.symtab0x81880NOTYPE<unknown>DEFAULT2
                          $a.symtab0x80a00NOTYPE<unknown>DEFAULT1
                          $a.symtab0x1f87c0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1f8b00NOTYPE<unknown>DEFAULT2
                          $a.symtab0x80a40NOTYPE<unknown>DEFAULT1
                          $a.symtab0x80a80NOTYPE<unknown>DEFAULT1
                          $a.symtab0x1f8c80NOTYPE<unknown>DEFAULT3
                          $a.symtab0x81900NOTYPE<unknown>DEFAULT2
                          $a.symtab0x81cc0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x81e80NOTYPE<unknown>DEFAULT2
                          $a.symtab0x85180NOTYPE<unknown>DEFAULT2
                          $a.symtab0x88d00NOTYPE<unknown>DEFAULT2
                          $a.symtab0x8f680NOTYPE<unknown>DEFAULT2
                          $a.symtab0x8fc80NOTYPE<unknown>DEFAULT2
                          $a.symtab0x9b040NOTYPE<unknown>DEFAULT2
                          $a.symtab0xa1b40NOTYPE<unknown>DEFAULT2
                          $a.symtab0xa23c0NOTYPE<unknown>DEFAULT2
                          $a.symtab0xa3700NOTYPE<unknown>DEFAULT2
                          $a.symtab0xaa8c0NOTYPE<unknown>DEFAULT2
                          $a.symtab0xabf80NOTYPE<unknown>DEFAULT2
                          $a.symtab0xad600NOTYPE<unknown>DEFAULT2
                          $a.symtab0xb0340NOTYPE<unknown>DEFAULT2
                          $a.symtab0xb1cc0NOTYPE<unknown>DEFAULT2
                          $a.symtab0xb37c0NOTYPE<unknown>DEFAULT2
                          $a.symtab0xbec40NOTYPE<unknown>DEFAULT2
                          $a.symtab0xc68c0NOTYPE<unknown>DEFAULT2
                          $a.symtab0xcc380NOTYPE<unknown>DEFAULT2
                          $a.symtab0xd41c0NOTYPE<unknown>DEFAULT2
                          $a.symtab0xd52c0NOTYPE<unknown>DEFAULT2
                          $a.symtab0xd5f80NOTYPE<unknown>DEFAULT2
                          $a.symtab0xd6dc0NOTYPE<unknown>DEFAULT2
                          $a.symtab0xd6e00NOTYPE<unknown>DEFAULT2
                          $a.symtab0xd7300NOTYPE<unknown>DEFAULT2
                          $a.symtab0xd7ac0NOTYPE<unknown>DEFAULT2
                          $a.symtab0xd7cc0NOTYPE<unknown>DEFAULT2
                          $a.symtab0xd8280NOTYPE<unknown>DEFAULT2
                          $a.symtab0xd8b80NOTYPE<unknown>DEFAULT2
                          $a.symtab0xd90c0NOTYPE<unknown>DEFAULT2
                          $a.symtab0xd9e80NOTYPE<unknown>DEFAULT2
                          $a.symtab0xdadc0NOTYPE<unknown>DEFAULT2
                          $a.symtab0xdc180NOTYPE<unknown>DEFAULT2
                          $a.symtab0xdd740NOTYPE<unknown>DEFAULT2
                          $a.symtab0xe3700NOTYPE<unknown>DEFAULT2
                          $a.symtab0xe39c0NOTYPE<unknown>DEFAULT2
                          $a.symtab0xe5880NOTYPE<unknown>DEFAULT2
                          $a.symtab0xe6300NOTYPE<unknown>DEFAULT2
                          $a.symtab0xe8880NOTYPE<unknown>DEFAULT2
                          $a.symtab0xea840NOTYPE<unknown>DEFAULT2
                          $a.symtab0xebc40NOTYPE<unknown>DEFAULT2
                          $a.symtab0xecdc0NOTYPE<unknown>DEFAULT2
                          $a.symtab0xed5c0NOTYPE<unknown>DEFAULT2
                          $a.symtab0xedc00NOTYPE<unknown>DEFAULT2
                          $a.symtab0xee440NOTYPE<unknown>DEFAULT2
                          $a.symtab0xef740NOTYPE<unknown>DEFAULT2
                          $a.symtab0xf0e40NOTYPE<unknown>DEFAULT2
                          $a.symtab0xf1700NOTYPE<unknown>DEFAULT2
                          $a.symtab0xf2640NOTYPE<unknown>DEFAULT2
                          $a.symtab0xf2c80NOTYPE<unknown>DEFAULT2
                          $a.symtab0xf3000NOTYPE<unknown>DEFAULT2
                          $a.symtab0xf3840NOTYPE<unknown>DEFAULT2
                          $a.symtab0xf50c0NOTYPE<unknown>DEFAULT2
                          $a.symtab0xf6200NOTYPE<unknown>DEFAULT2
                          $a.symtab0xfe580NOTYPE<unknown>DEFAULT2
                          $a.symtab0xfe680NOTYPE<unknown>DEFAULT2
                          $a.symtab0xfe780NOTYPE<unknown>DEFAULT2
                          $a.symtab0xfecc0NOTYPE<unknown>DEFAULT2
                          $a.symtab0xff0c0NOTYPE<unknown>DEFAULT2
                          $a.symtab0xff880NOTYPE<unknown>DEFAULT2
                          $a.symtab0xffb00NOTYPE<unknown>DEFAULT2
                          $a.symtab0xffc00NOTYPE<unknown>DEFAULT2
                          $a.symtab0x100c00NOTYPE<unknown>DEFAULT2
                          $a.symtab0x100d40NOTYPE<unknown>DEFAULT2
                          $a.symtab0x101340NOTYPE<unknown>DEFAULT2
                          $a.symtab0x101ec0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1028c0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x103140NOTYPE<unknown>DEFAULT2
                          $a.symtab0x104dc0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x107200NOTYPE<unknown>DEFAULT2
                          $a.symtab0x107dc0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x108940NOTYPE<unknown>DEFAULT2
                          $a.symtab0x108d80NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1099c0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x10a480NOTYPE<unknown>DEFAULT2
                          $a.symtab0x10c500NOTYPE<unknown>DEFAULT2
                          $a.symtab0x10ccc0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x110040NOTYPE<unknown>DEFAULT2
                          $a.symtab0x111f40NOTYPE<unknown>DEFAULT2
                          $a.symtab0x114440NOTYPE<unknown>DEFAULT2
                          $a.symtab0x115dc0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1162c0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x116380NOTYPE<unknown>DEFAULT2
                          $a.symtab0x116f80NOTYPE<unknown>DEFAULT2
                          $a.symtab0x118640NOTYPE<unknown>DEFAULT2
                          $a.symtab0x11a4c0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x11b4c0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x11bac0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x11c400NOTYPE<unknown>DEFAULT2
                          $a.symtab0x11d300NOTYPE<unknown>DEFAULT2
                          $a.symtab0x11dac0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x11dd40NOTYPE<unknown>DEFAULT2
                          $a.symtab0x11e800NOTYPE<unknown>DEFAULT2
                          $a.symtab0x11ebc0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x11f7c0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x11fa40NOTYPE<unknown>DEFAULT2
                          $a.symtab0x120500NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1218c0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x121dc0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x122040NOTYPE<unknown>DEFAULT2
                          $a.symtab0x122a00NOTYPE<unknown>DEFAULT2
                          $a.symtab0x123880NOTYPE<unknown>DEFAULT2
                          $a.symtab0x123b80NOTYPE<unknown>DEFAULT2
                          $a.symtab0x124340NOTYPE<unknown>DEFAULT2
                          $a.symtab0x124d00NOTYPE<unknown>DEFAULT2
                          $a.symtab0x125c40NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1264c0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x127180NOTYPE<unknown>DEFAULT2
                          $a.symtab0x127ac0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1280c0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x128f00NOTYPE<unknown>DEFAULT2
                          $a.symtab0x129340NOTYPE<unknown>DEFAULT2
                          $a.symtab0x129400NOTYPE<unknown>DEFAULT2
                          $a.symtab0x129480NOTYPE<unknown>DEFAULT2
                          $a.symtab0x129bc0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x12a0c0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x12a380NOTYPE<unknown>DEFAULT2
                          $a.symtab0x12a600NOTYPE<unknown>DEFAULT2
                          $a.symtab0x12a8c0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x12ab80NOTYPE<unknown>DEFAULT2
                          $a.symtab0x12ae40NOTYPE<unknown>DEFAULT2
                          $a.symtab0x12b100NOTYPE<unknown>DEFAULT2
                          $a.symtab0x12b3c0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x12b540NOTYPE<unknown>DEFAULT2
                          $a.symtab0x12b800NOTYPE<unknown>DEFAULT2
                          $a.symtab0x12bac0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x12bd80NOTYPE<unknown>DEFAULT2
                          $a.symtab0x12c040NOTYPE<unknown>DEFAULT2
                          $a.symtab0x12c540NOTYPE<unknown>DEFAULT2
                          $a.symtab0x12c800NOTYPE<unknown>DEFAULT2
                          $a.symtab0x12ce40NOTYPE<unknown>DEFAULT2
                          $a.symtab0x12d180NOTYPE<unknown>DEFAULT2
                          $a.symtab0x12d440NOTYPE<unknown>DEFAULT2
                          $a.symtab0x12d700NOTYPE<unknown>DEFAULT2
                          $a.symtab0x12d9c0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x12dc80NOTYPE<unknown>DEFAULT2
                          $a.symtab0x12e340NOTYPE<unknown>DEFAULT2
                          $a.symtab0x12e700NOTYPE<unknown>DEFAULT2
                          $a.symtab0x12e9c0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x12ec80NOTYPE<unknown>DEFAULT2
                          $a.symtab0x12ef40NOTYPE<unknown>DEFAULT2
                          $a.symtab0x131400NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1316c0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x131980NOTYPE<unknown>DEFAULT2
                          $a.symtab0x131c40NOTYPE<unknown>DEFAULT2
                          $a.symtab0x131f00NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1321c0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x132480NOTYPE<unknown>DEFAULT2
                          $a.symtab0x132740NOTYPE<unknown>DEFAULT2
                          $a.symtab0x132a40NOTYPE<unknown>DEFAULT2
                          $a.symtab0x132d00NOTYPE<unknown>DEFAULT2
                          $a.symtab0x132fc0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x133500NOTYPE<unknown>DEFAULT2
                          $a.symtab0x133800NOTYPE<unknown>DEFAULT2
                          $a.symtab0x133ac0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x133c00NOTYPE<unknown>DEFAULT2
                          $a.symtab0x133ec0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x133f40NOTYPE<unknown>DEFAULT2
                          $a.symtab0x134200NOTYPE<unknown>DEFAULT2
                          $a.symtab0x134380NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1346c0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x134a00NOTYPE<unknown>DEFAULT2
                          $a.symtab0x134d00NOTYPE<unknown>DEFAULT2
                          $a.symtab0x135040NOTYPE<unknown>DEFAULT2
                          $a.symtab0x135b40NOTYPE<unknown>DEFAULT2
                          $a.symtab0x136240NOTYPE<unknown>DEFAULT2
                          $a.symtab0x136340NOTYPE<unknown>DEFAULT2
                          $a.symtab0x136ec0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1371c0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x13de00NOTYPE<unknown>DEFAULT2
                          $a.symtab0x13e780NOTYPE<unknown>DEFAULT2
                          $a.symtab0x13eb00NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1404c0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x140980NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1455c0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x145900NOTYPE<unknown>DEFAULT2
                          $a.symtab0x146400NOTYPE<unknown>DEFAULT2
                          $a.symtab0x146500NOTYPE<unknown>DEFAULT2
                          $a.symtab0x146600NOTYPE<unknown>DEFAULT2
                          $a.symtab0x147000NOTYPE<unknown>DEFAULT2
                          $a.symtab0x147200NOTYPE<unknown>DEFAULT2
                          $a.symtab0x147800NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1479c0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1487c0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x149740NOTYPE<unknown>DEFAULT2
                          $a.symtab0x149880NOTYPE<unknown>DEFAULT2
                          $a.symtab0x14a700NOTYPE<unknown>DEFAULT2
                          $a.symtab0x14a7c0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x14a9c0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x14aac0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x14b180NOTYPE<unknown>DEFAULT2
                          $a.symtab0x14b880NOTYPE<unknown>DEFAULT2
                          $a.symtab0x14bac0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x14bf00NOTYPE<unknown>DEFAULT2
                          $a.symtab0x14f640NOTYPE<unknown>DEFAULT2
                          $a.symtab0x14f900NOTYPE<unknown>DEFAULT2
                          $a.symtab0x14fbc0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x14fe80NOTYPE<unknown>DEFAULT2
                          $a.symtab0x150180NOTYPE<unknown>DEFAULT2
                          $a.symtab0x150440NOTYPE<unknown>DEFAULT2
                          $a.symtab0x150780NOTYPE<unknown>DEFAULT2
                          $a.symtab0x150a40NOTYPE<unknown>DEFAULT2
                          $a.symtab0x150d00NOTYPE<unknown>DEFAULT2
                          $a.symtab0x150fc0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x151300NOTYPE<unknown>DEFAULT2
                          $a.symtab0x151600NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1518c0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x151bc0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x151ec0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x152040NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1521c0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1524c0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x152880NOTYPE<unknown>DEFAULT2
                          $a.symtab0x153400NOTYPE<unknown>DEFAULT2
                          $a.symtab0x153ac0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x155000NOTYPE<unknown>DEFAULT2
                          $a.symtab0x155580NOTYPE<unknown>DEFAULT2
                          $a.symtab0x156480NOTYPE<unknown>DEFAULT2
                          $a.symtab0x156dc0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x158040NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1594c0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x159500NOTYPE<unknown>DEFAULT2
                          $a.symtab0x159cc0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x15a580NOTYPE<unknown>DEFAULT2
                          $a.symtab0x15af00NOTYPE<unknown>DEFAULT2
                          $a.symtab0x15b6c0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x15c2c0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x15cbc0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x15d880NOTYPE<unknown>DEFAULT2
                          $a.symtab0x15e500NOTYPE<unknown>DEFAULT2
                          $a.symtab0x15f880NOTYPE<unknown>DEFAULT2
                          $a.symtab0x15f940NOTYPE<unknown>DEFAULT2
                          $a.symtab0x15f9c0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x161340NOTYPE<unknown>DEFAULT2
                          $a.symtab0x161c80NOTYPE<unknown>DEFAULT2
                          $a.symtab0x161fc0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x162900NOTYPE<unknown>DEFAULT2
                          $a.symtab0x164340NOTYPE<unknown>DEFAULT2
                          $a.symtab0x164800NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1648c0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x164f80NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1653c0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x165980NOTYPE<unknown>DEFAULT2
                          $a.symtab0x167e40NOTYPE<unknown>DEFAULT2
                          $a.symtab0x168140NOTYPE<unknown>DEFAULT2
                          $a.symtab0x169180NOTYPE<unknown>DEFAULT2
                          $a.symtab0x169400NOTYPE<unknown>DEFAULT2
                          $a.symtab0x169680NOTYPE<unknown>DEFAULT2
                          $a.symtab0x169900NOTYPE<unknown>DEFAULT2
                          $a.symtab0x169b40NOTYPE<unknown>DEFAULT2
                          $a.symtab0x16a640NOTYPE<unknown>DEFAULT2
                          $a.symtab0x16a800NOTYPE<unknown>DEFAULT2
                          $a.symtab0x16aa00NOTYPE<unknown>DEFAULT2
                          $a.symtab0x16ad00NOTYPE<unknown>DEFAULT2
                          $a.symtab0x16afc0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x16b280NOTYPE<unknown>DEFAULT2
                          $a.symtab0x16b540NOTYPE<unknown>DEFAULT2
                          $a.symtab0x16b800NOTYPE<unknown>DEFAULT2
                          $a.symtab0x16bd80NOTYPE<unknown>DEFAULT2
                          $a.symtab0x16c040NOTYPE<unknown>DEFAULT2
                          $a.symtab0x16c100NOTYPE<unknown>DEFAULT2
                          $a.symtab0x16c600NOTYPE<unknown>DEFAULT2
                          $a.symtab0x16c800NOTYPE<unknown>DEFAULT2
                          $a.symtab0x16d3c0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x16df80NOTYPE<unknown>DEFAULT2
                          $a.symtab0x16f300NOTYPE<unknown>DEFAULT2
                          $a.symtab0x170340NOTYPE<unknown>DEFAULT2
                          $a.symtab0x170a40NOTYPE<unknown>DEFAULT2
                          $a.symtab0x170d80NOTYPE<unknown>DEFAULT2
                          $a.symtab0x172280NOTYPE<unknown>DEFAULT2
                          $a.symtab0x17a200NOTYPE<unknown>DEFAULT2
                          $a.symtab0x17eb00NOTYPE<unknown>DEFAULT2
                          $a.symtab0x17ec00NOTYPE<unknown>DEFAULT2
                          $a.symtab0x17fbc0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x17fd40NOTYPE<unknown>DEFAULT2
                          $a.symtab0x180c00NOTYPE<unknown>DEFAULT2
                          $a.symtab0x181780NOTYPE<unknown>DEFAULT2
                          $a.symtab0x181ec0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1822c0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x184d00NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1856c0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x189440NOTYPE<unknown>DEFAULT2
                          $a.symtab0x189900NOTYPE<unknown>DEFAULT2
                          $a.symtab0x190ac0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1915c0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x192a00NOTYPE<unknown>DEFAULT2
                          $a.symtab0x192f80NOTYPE<unknown>DEFAULT2
                          $a.symtab0x193440NOTYPE<unknown>DEFAULT2
                          $a.symtab0x195780NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1963c0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x19a600NOTYPE<unknown>DEFAULT2
                          $a.symtab0x19e5c0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x19ecc0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x19ed40NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1a1280NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1a6d80NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1a8780NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1a9780NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1a9880NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1a9a80NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1ac100NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1acfc0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1b5080NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1b7dc0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1b8240NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1b93c0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1b9c80NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1b9d40NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1ba1c0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1ba840NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1bb180NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1bc1c0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1bc400NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1bc7c0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1bcd40NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1be540NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1be600NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1be6c0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1bea80NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1bfd80NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1c0a40NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1c39c0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1c3cc0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1c4880NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1c51c0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1c5a80NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1c6e80NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1c8cc0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1c9700NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1c9a00NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1ca580NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1cb200NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1cb700NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1cbcc0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1cbfc0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1cd200NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1cdbc0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1cf180NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1d0800NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1d16c0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1d2800NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1d2a80NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1d4380NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1d7140NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1d8780NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1dad80NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1dbc00NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1dc780NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1dcd40NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1dce80NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1ddc40NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1ddf80NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1e1200NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1e14c0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1e2480NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1e2700NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1e2a40NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1e2ec0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1e31c0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1e44c0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1e5540NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1e5d00NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1e61c0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1e64c0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1e7780NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1e7940NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1e8540NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1e9740NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1e9900NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1ea380NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1eb040NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1eb500NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1ebac0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1ebd80NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1ec940NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1edd40NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1f1d40NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1f7000NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1f8280NOTYPE<unknown>DEFAULT2
                          $d.symtab0x2c1180NOTYPE<unknown>DEFAULT6
                          $d.symtab0x2c1240NOTYPE<unknown>DEFAULT7
                          $d.symtab0x2c1480NOTYPE<unknown>DEFAULT9
                          $d.symtab0x81180NOTYPE<unknown>DEFAULT2
                          $d.symtab0x81740NOTYPE<unknown>DEFAULT2
                          $d.symtab0x1f8ac0NOTYPE<unknown>DEFAULT2
                          $d.symtab0x2c14c0NOTYPE<unknown>DEFAULT9
                          $d.symtab0x81c00NOTYPE<unknown>DEFAULT2
                          $d.symtab0x2c1500NOTYPE<unknown>DEFAULT9
                          $d.symtab0x81e40NOTYPE<unknown>DEFAULT2
                          $d.symtab0x84f80NOTYPE<unknown>DEFAULT2
                          $d.symtab0x88c40NOTYPE<unknown>DEFAULT2
                          $d.symtab0x8f600NOTYPE<unknown>DEFAULT2
                          $d.symtab0x8fc40NOTYPE<unknown>DEFAULT2
                          $d.symtab0x9ae80NOTYPE<unknown>DEFAULT2
                          $d.symtab0xa1b00NOTYPE<unknown>DEFAULT2
                          $d.symtab0xa22c0NOTYPE<unknown>DEFAULT2
                          $d.symtab0xa36c0NOTYPE<unknown>DEFAULT2
                          $d.symtab0xaa880NOTYPE<unknown>DEFAULT2
                          $d.symtab0xabec0NOTYPE<unknown>DEFAULT2
                          $d.symtab0xad540NOTYPE<unknown>DEFAULT2
                          $d.symtab0xb0300NOTYPE<unknown>DEFAULT2
                          $d.symtab0xb1c40NOTYPE<unknown>DEFAULT2
                          $d.symtab0xb3700NOTYPE<unknown>DEFAULT2
                          $d.symtab0xbe980NOTYPE<unknown>DEFAULT2
                          $d.symtab0xc6880NOTYPE<unknown>DEFAULT2
                          $d.symtab0xcc240NOTYPE<unknown>DEFAULT2
                          $d.symtab0xd4000NOTYPE<unknown>DEFAULT2
                          $d.symtab0xd7940NOTYPE<unknown>DEFAULT2
                          $d.symtab0xd8240NOTYPE<unknown>DEFAULT2
                          $d.symtab0xd8ac0NOTYPE<unknown>DEFAULT2
                          $d.symtab0xd9080NOTYPE<unknown>DEFAULT2
                          $d.symtab0xd9d80NOTYPE<unknown>DEFAULT2
                          $d.symtab0xdacc0NOTYPE<unknown>DEFAULT2
                          $d.symtab0xdc080NOTYPE<unknown>DEFAULT2
                          $d.symtab0xdd5c0NOTYPE<unknown>DEFAULT2
                          $d.symtab0xe3180NOTYPE<unknown>DEFAULT2
                          $d.symtab0xe3980NOTYPE<unknown>DEFAULT2
                          $d.symtab0x2c1d00NOTYPE<unknown>DEFAULT9
                          $d.symtab0x224d40NOTYPE<unknown>DEFAULT4
                          $d.symtab0xe5580NOTYPE<unknown>DEFAULT2
                          $d.symtab0xe6180NOTYPE<unknown>DEFAULT2
                          $d.symtab0xe8700NOTYPE<unknown>DEFAULT2
                          $d.symtab0xea7c0NOTYPE<unknown>DEFAULT2
                          $d.symtab0xebc00NOTYPE<unknown>DEFAULT2
                          $d.symtab0xecd80NOTYPE<unknown>DEFAULT2
                          $d.symtab0xed440NOTYPE<unknown>DEFAULT2
                          $d.symtab0xedbc0NOTYPE<unknown>DEFAULT2
                          $d.symtab0xee400NOTYPE<unknown>DEFAULT2
                          $d.symtab0xef5c0NOTYPE<unknown>DEFAULT2
                          $d.symtab0xf0d00NOTYPE<unknown>DEFAULT2
                          $d.symtab0xf16c0NOTYPE<unknown>DEFAULT2
                          $d.symtab0xf2580NOTYPE<unknown>DEFAULT2
                          $d.symtab0xf2c40NOTYPE<unknown>DEFAULT2
                          $d.symtab0xf2f80NOTYPE<unknown>DEFAULT2
                          $d.symtab0xf36c0NOTYPE<unknown>DEFAULT2
                          $d.symtab0xf5040NOTYPE<unknown>DEFAULT2
                          $d.symtab0xfe640NOTYPE<unknown>DEFAULT2
                          $d.symtab0xfe740NOTYPE<unknown>DEFAULT2
                          $d.symtab0xfec40NOTYPE<unknown>DEFAULT2
                          $d.symtab0xff080NOTYPE<unknown>DEFAULT2
                          $d.symtab0xff700NOTYPE<unknown>DEFAULT2
                          $d.symtab0xffac0NOTYPE<unknown>DEFAULT2
                          $d.symtab0xffbc0NOTYPE<unknown>DEFAULT2
                          $d.symtab0x100b80NOTYPE<unknown>DEFAULT2
                          $d.symtab0x100d00NOTYPE<unknown>DEFAULT2
                          $d.symtab0x101300NOTYPE<unknown>DEFAULT2
                          $d.symtab0x101d80NOTYPE<unknown>DEFAULT2
                          $d.symtab0x102700NOTYPE<unknown>DEFAULT2
                          $d.symtab0x103080NOTYPE<unknown>DEFAULT2
                          $d.symtab0x104a80NOTYPE<unknown>DEFAULT2
                          $d.symtab0x2c11c0NOTYPE<unknown>DEFAULT6
                          $d.symtab0x106dc0NOTYPE<unknown>DEFAULT2
                          $d.symtab0x107d80NOTYPE<unknown>DEFAULT2
                          $d.symtab0x108840NOTYPE<unknown>DEFAULT2
                          $d.symtab0x108d40NOTYPE<unknown>DEFAULT2
                          $d.symtab0x109940NOTYPE<unknown>DEFAULT2
                          $d.symtab0x10a440NOTYPE<unknown>DEFAULT2
                          $d.symtab0x301e00NOTYPE<unknown>DEFAULT9
                          $d.symtab0x224dc0NOTYPE<unknown>DEFAULT4
                          $d.symtab0x10cb40NOTYPE<unknown>DEFAULT2
                          $d.symtab0x10ffc0NOTYPE<unknown>DEFAULT2
                          $d.symtab0x111dc0NOTYPE<unknown>DEFAULT2
                          $d.symtab0x114380NOTYPE<unknown>DEFAULT2
                          $d.symtab0x115d00NOTYPE<unknown>DEFAULT2
                          $d.symtab0x116e00NOTYPE<unknown>DEFAULT2
                          $d.symtab0x118540NOTYPE<unknown>DEFAULT2
                          $d.symtab0x11a400NOTYPE<unknown>DEFAULT2
                          $d.symtab0x11b440NOTYPE<unknown>DEFAULT2
                          $d.symtab0x11ba40NOTYPE<unknown>DEFAULT2
                          $d.symtab0x11c300NOTYPE<unknown>DEFAULT2
                          $d.symtab0x11d200NOTYPE<unknown>DEFAULT2
                          $d.symtab0x11d940NOTYPE<unknown>DEFAULT2
                          $d.symtab0x11dc40NOTYPE<unknown>DEFAULT2
                          $d.symtab0x11e7c0NOTYPE<unknown>DEFAULT2
                          $d.symtab0x11eac0NOTYPE<unknown>DEFAULT2
                          $d.symtab0x11f780NOTYPE<unknown>DEFAULT2
                          $d.symtab0x11f940NOTYPE<unknown>DEFAULT2
                          $d.symtab0x1204c0NOTYPE<unknown>DEFAULT2
                          $d.symtab0x1216c0NOTYPE<unknown>DEFAULT2
                          $d.symtab0x121cc0NOTYPE<unknown>DEFAULT2
                          $d.symtab0x121f40NOTYPE<unknown>DEFAULT2
                          $d.symtab0x123700NOTYPE<unknown>DEFAULT2
                          $d.symtab0x1241c0NOTYPE<unknown>DEFAULT2
                          $d.symtab0x124cc0NOTYPE<unknown>DEFAULT2
                          $d.symtab0x125c00NOTYPE<unknown>DEFAULT2
                          $d.symtab0x126480NOTYPE<unknown>DEFAULT2
                          $d.symtab0x127040NOTYPE<unknown>DEFAULT2
                          $d.symtab0x1279c0NOTYPE<unknown>DEFAULT2
                          $d.symtab0x224f80NOTYPE<unknown>DEFAULT4
                          $d.symtab0x128e80NOTYPE<unknown>DEFAULT2
                          $d.symtab0x12b500NOTYPE<unknown>DEFAULT2
                          $d.symtab0x12e300NOTYPE<unknown>DEFAULT2
                          $d.symtab0x134340NOTYPE<unknown>DEFAULT2
                          $d.symtab0x134680NOTYPE<unknown>DEFAULT2
                          $d.symtab0x306800NOTYPE<unknown>DEFAULT9
                          $d.symtab0x306880NOTYPE<unknown>DEFAULT9
                          $d.symtab0x36bd40NOTYPE<unknown>DEFAULT10
                          $d.symtab0x1349c0NOTYPE<unknown>DEFAULT2
                          $d.symtab0x136200NOTYPE<unknown>DEFAULT2
                          $d.symtab0x136300NOTYPE<unknown>DEFAULT2
                          $d.symtab0x136dc0NOTYPE<unknown>DEFAULT2
                          $d.symtab0x306900NOTYPE<unknown>DEFAULT9
                          $d.symtab0x22b000NOTYPE<unknown>DEFAULT4
                          $d.symtab0x13dcc0NOTYPE<unknown>DEFAULT2
                          $d.symtab0x140480NOTYPE<unknown>DEFAULT2
                          $d.symtab0x1408c0NOTYPE<unknown>DEFAULT2
                          $d.symtab0x145380NOTYPE<unknown>DEFAULT2
                          $d.symtab0x148740NOTYPE<unknown>DEFAULT2
                          $d.symtab0x14a680NOTYPE<unknown>DEFAULT2
                          $d.symtab0x14a780NOTYPE<unknown>DEFAULT2
                          $d.symtab0x14aa80NOTYPE<unknown>DEFAULT2
                          $d.symtab0x14b140NOTYPE<unknown>DEFAULT2
                          $d.symtab0x14be80NOTYPE<unknown>DEFAULT2
                          $d.symtab0x14f480NOTYPE<unknown>DEFAULT2
                          $d.symtab0x1533c0NOTYPE<unknown>DEFAULT2
                          $d.symtab0x154e80NOTYPE<unknown>DEFAULT2
                          $d.symtab0x307cc0NOTYPE<unknown>DEFAULT9
                          $d.symtab0x156300NOTYPE<unknown>DEFAULT2
                          $d.symtab0x1593c0NOTYPE<unknown>DEFAULT2
                          $d.symtab0x308d40NOTYPE<unknown>DEFAULT9
                          $d.symtab0x159b40NOTYPE<unknown>DEFAULT2
                          $d.symtab0x15a400NOTYPE<unknown>DEFAULT2
                          $d.symtab0x15ad80NOTYPE<unknown>DEFAULT2
                          $d.symtab0x15b540NOTYPE<unknown>DEFAULT2
                          $d.symtab0x308ec0NOTYPE<unknown>DEFAULT9
                          $d.symtab0x15c280NOTYPE<unknown>DEFAULT2
                          $d.symtab0x15cb80NOTYPE<unknown>DEFAULT2
                          $d.symtab0x15d7c0NOTYPE<unknown>DEFAULT2
                          $d.symtab0x15e4c0NOTYPE<unknown>DEFAULT2
                          $d.symtab0x2372c0NOTYPE<unknown>DEFAULT4
                          $d.symtab0x15f7c0NOTYPE<unknown>DEFAULT2
                          $d.symtab0x161300NOTYPE<unknown>DEFAULT2
                          $d.symtab0x161ac0NOTYPE<unknown>DEFAULT2
                          $d.symtab0x309a00NOTYPE<unknown>DEFAULT9
                          $d.symtab0x1628c0NOTYPE<unknown>DEFAULT2
                          $d.symtab0x164300NOTYPE<unknown>DEFAULT2
                          $d.symtab0x1647c0NOTYPE<unknown>DEFAULT2
                          $d.symtab0x164880NOTYPE<unknown>DEFAULT2
                          $d.symtab0x164e80NOTYPE<unknown>DEFAULT2
                          $d.symtab0x165380NOTYPE<unknown>DEFAULT2
                          $d.symtab0x165880NOTYPE<unknown>DEFAULT2
                          $d.symtab0x167b00NOTYPE<unknown>DEFAULT2
                          $d.symtab0x309b80NOTYPE<unknown>DEFAULT9
                          $d.symtab0x168080NOTYPE<unknown>DEFAULT2
                          $d.symtab0x169000NOTYPE<unknown>DEFAULT2
                          $d.symtab0x169380NOTYPE<unknown>DEFAULT2
                          $d.symtab0x169600NOTYPE<unknown>DEFAULT2
                          $d.symtab0x169880NOTYPE<unknown>DEFAULT2
                          $d.symtab0x169ac0NOTYPE<unknown>DEFAULT2
                          $d.symtab0x16a540NOTYPE<unknown>DEFAULT2
                          $d.symtab0x16bd40NOTYPE<unknown>DEFAULT2
                          $d.symtab0x16c0c0NOTYPE<unknown>DEFAULT2
                          $d.symtab0x179f40NOTYPE<unknown>DEFAULT2
                          $d.symtab0x237840NOTYPE<unknown>DEFAULT4
                          $d.symtab0x17fb40NOTYPE<unknown>DEFAULT2
                          $d.symtab0x180b80NOTYPE<unknown>DEFAULT2
                          $d.symtab0x185300NOTYPE<unknown>DEFAULT2
                          $d.symtab0x189340NOTYPE<unknown>DEFAULT2
                          $d.symtab0x1898c0NOTYPE<unknown>DEFAULT2
                          $d.symtab0x190900NOTYPE<unknown>DEFAULT2
                          $d.symtab0x309bc0NOTYPE<unknown>DEFAULT9
                          $d.symtab0x191400NOTYPE<unknown>DEFAULT2
                          $d.symtab0x1928c0NOTYPE<unknown>DEFAULT2
                          $d.symtab0x237ec0NOTYPE<unknown>DEFAULT4
                          $d.symtab0x1932c0NOTYPE<unknown>DEFAULT2
                          $d.symtab0x195740NOTYPE<unknown>DEFAULT2
                          $d.symtab0x237fc0NOTYPE<unknown>DEFAULT4
                          $d.symtab0x19a5c0NOTYPE<unknown>DEFAULT2
                          $d.symtab0x19ec40NOTYPE<unknown>DEFAULT2
                          $d.symtab0x238140NOTYPE<unknown>DEFAULT4
                          $d.symtab0x1a1240NOTYPE<unknown>DEFAULT2
                          $d.symtab0x1a6d00NOTYPE<unknown>DEFAULT2
                          $d.symtab0x1a8700NOTYPE<unknown>DEFAULT2
                          $d.symtab0x1a9700NOTYPE<unknown>DEFAULT2
                          $d.symtab0x1a9a40NOTYPE<unknown>DEFAULT2
                          $d.symtab0x238800NOTYPE<unknown>DEFAULT4
                          $d.symtab0x1acf80NOTYPE<unknown>DEFAULT2
                          $d.symtab0x1b4d40NOTYPE<unknown>DEFAULT2
                          $d.symtab0x1b79c0NOTYPE<unknown>DEFAULT2
                          $d.symtab0x309d80NOTYPE<unknown>DEFAULT9
                          $d.symtab0x1b92c0NOTYPE<unknown>DEFAULT2
                          $d.symtab0x1ba800NOTYPE<unknown>DEFAULT2
                          $d.symtab0x1bb100NOTYPE<unknown>DEFAULT2
                          $d.symtab0x1bbf40NOTYPE<unknown>DEFAULT2
                          $d.symtab0x1bc380NOTYPE<unknown>DEFAULT2
                          $d.symtab0x1bc780NOTYPE<unknown>DEFAULT2
                          $d.symtab0x1be380NOTYPE<unknown>DEFAULT2
                          $d.symtab0x1bea40NOTYPE<unknown>DEFAULT2
                          $d.symtab0x1bfc80NOTYPE<unknown>DEFAULT2
                          $d.symtab0x1c36c0NOTYPE<unknown>DEFAULT2
                          $d.symtab0x1c4780NOTYPE<unknown>DEFAULT2
                          $d.symtab0x1c50c0NOTYPE<unknown>DEFAULT2
                          $d.symtab0x1c5980NOTYPE<unknown>DEFAULT2
                          $d.symtab0x1c6c00NOTYPE<unknown>DEFAULT2
                          $d.symtab0x1c8a80NOTYPE<unknown>DEFAULT2
                          $d.symtab0x1ca500NOTYPE<unknown>DEFAULT2
                          $d.symtab0x1cd180NOTYPE<unknown>DEFAULT2
                          $d.symtab0x238f80NOTYPE<unknown>DEFAULT4
                          $d.symtab0x1cdb80NOTYPE<unknown>DEFAULT2
                          $d.symtab0x1cf100NOTYPE<unknown>DEFAULT2
                          $d.symtab0x1d06c0NOTYPE<unknown>DEFAULT2
                          $d.symtab0x1d1580NOTYPE<unknown>DEFAULT2
                          $d.symtab0x1d2680NOTYPE<unknown>DEFAULT2
                          $d.symtab0x2398c0NOTYPE<unknown>DEFAULT4
                          $d.symtab0x1d2a40NOTYPE<unknown>DEFAULT2
                          $d.symtab0x1d4300NOTYPE<unknown>DEFAULT2
                          $d.symtab0x1d7100NOTYPE<unknown>DEFAULT2
                          $d.symtab0x1d8740NOTYPE<unknown>DEFAULT2
                          $d.symtab0x1dad00NOTYPE<unknown>DEFAULT2
                          $d.symtab0x1ddec0NOTYPE<unknown>DEFAULT2
                          $d.symtab0x1e11c0NOTYPE<unknown>DEFAULT2
                          $d.symtab0x1e2440NOTYPE<unknown>DEFAULT2
                          $d.symtab0x1e2a00NOTYPE<unknown>DEFAULT2
                          $d.symtab0x309f00NOTYPE<unknown>DEFAULT9
                          $d.symtab0x1e2dc0NOTYPE<unknown>DEFAULT2
                          $d.symtab0x1e4480NOTYPE<unknown>DEFAULT2
                          $d.symtab0x1e54c0NOTYPE<unknown>DEFAULT2
                          $d.symtab0x1e5cc0NOTYPE<unknown>DEFAULT2
                          $d.symtab0x1e6100NOTYPE<unknown>DEFAULT2
                          $d.symtab0x1e6480NOTYPE<unknown>DEFAULT2
                          $d.symtab0x1e7700NOTYPE<unknown>DEFAULT2
                          $d.symtab0x1e7900NOTYPE<unknown>DEFAULT2
                          $d.symtab0x1e80c0NOTYPE<unknown>DEFAULT2
                          $d.symtab0x1e9540NOTYPE<unknown>DEFAULT2
                          $d.symtab0x1e98c0NOTYPE<unknown>DEFAULT2
                          $d.symtab0x23db80NOTYPE<unknown>DEFAULT4
                          /home/firmware/build/temp-armv4l/gcc-core/gcc/config/arm/lib1funcs.asm.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          /home/firmware/build/temp-armv4l/gcc-core/gcc/config/arm/lib1funcs.asm.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          /home/firmware/build/temp-armv4l/gcc-core/gcc/config/arm/lib1funcs.asm.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          /home/firmware/build/temp-armv4l/gcc-core/gcc/config/arm/lib1funcs.asm.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          /home/firmware/build/temp-armv4l/gcc-core/gcc/config/arm/lib1funcs.asm.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          /home/firmware/build/temp-armv4l/gcc-core/gcc/config/arm/lib1funcs.asm.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          /home/firmware/build/temp-armv4l/gcc-core/gcc/config/arm/lib1funcs.asm.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          /home/firmware/build/temp-armv4l/gcc-core/gcc/config/arm/lib1funcs.asm.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          /home/firmware/build/temp-armv4l/gcc-core/gcc/config/arm/lib1funcs.asm.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          C2Host.symtab0x2c1884OBJECT<unknown>DEFAULT9
                          C2Sock.symtab0x30a184OBJECT<unknown>DEFAULT10
                          CaptchaHex.symtab0xabf8360FUNC<unknown>DEFAULT2
                          Datagram.symtab0x8fc81228FUNC<unknown>DEFAULT2
                          DevArch.symtab0x81cc28FUNC<unknown>DEFAULT2
                          FRSTSV.symtab0x2c18c4OBJECT<unknown>DEFAULT9
                          GetRandIP.symtab0x8f6896FUNC<unknown>DEFAULT2
                          HTTPHex.symtab0xaa8c364FUNC<unknown>DEFAULT2
                          Hexed.symtab0xa010420FUNC<unknown>DEFAULT2
                          HoHoHo.symtab0x9b041292FUNC<unknown>DEFAULT2
                          Laligned.symtab0x147480NOTYPE<unknown>DEFAULT2
                          Llastword.symtab0x147640NOTYPE<unknown>DEFAULT2
                          Q.symtab0x30a2c16384OBJECT<unknown>DEFAULT10
                          Transmission.symtab0x94941648FUNC<unknown>DEFAULT2
                          VSEPacket.symtab0xa23c308FUNC<unknown>DEFAULT2
                          ValveSourced.symtab0xa3701820FUNC<unknown>DEFAULT2
                          _Jv_RegisterClasses.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                          _READ.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          _WRITE.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          __CTOR_END__.symtab0x2c1200OBJECT<unknown>DEFAULT6
                          __CTOR_LIST__.symtab0x2c1180OBJECT<unknown>DEFAULT6
                          __C_ctype_b.symtab0x306804OBJECT<unknown>DEFAULT9
                          __C_ctype_b.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          __C_ctype_b_data.symtab0x22500768OBJECT<unknown>DEFAULT4
                          __C_ctype_tolower.symtab0x309f04OBJECT<unknown>DEFAULT9
                          __C_ctype_tolower.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          __C_ctype_tolower_data.symtab0x23a02768OBJECT<unknown>DEFAULT4
                          __C_ctype_toupper.symtab0x306884OBJECT<unknown>DEFAULT9
                          __C_ctype_toupper.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          __C_ctype_toupper_data.symtab0x22800768OBJECT<unknown>DEFAULT4
                          __DTOR_END__.symtab0x2c1280OBJECT<unknown>DEFAULT7
                          __DTOR_LIST__.symtab0x2c1240OBJECT<unknown>DEFAULT7
                          __EH_FRAME_BEGIN__.symtab0x241140OBJECT<unknown>DEFAULT5
                          __FRAME_END__.symtab0x241140OBJECT<unknown>DEFAULT5
                          __GI___C_ctype_b.symtab0x306804OBJECT<unknown>HIDDEN9
                          __GI___C_ctype_b_data.symtab0x22500768OBJECT<unknown>HIDDEN4
                          __GI___C_ctype_tolower.symtab0x309f04OBJECT<unknown>HIDDEN9
                          __GI___C_ctype_tolower_data.symtab0x23a02768OBJECT<unknown>HIDDEN4
                          __GI___C_ctype_toupper.symtab0x306884OBJECT<unknown>HIDDEN9
                          __GI___C_ctype_toupper_data.symtab0x22800768OBJECT<unknown>HIDDEN4
                          __GI___cmsg_nxthdr.symtab0x1bc7c88FUNC<unknown>HIDDEN2
                          __GI___ctype_b.symtab0x306844OBJECT<unknown>HIDDEN9
                          __GI___ctype_tolower.symtab0x309f44OBJECT<unknown>HIDDEN9
                          __GI___ctype_toupper.symtab0x3068c4OBJECT<unknown>HIDDEN9
                          __GI___fgetc_unlocked.symtab0x1e31c304FUNC<unknown>HIDDEN2
                          __GI___glibc_strerror_r.symtab0x1497420FUNC<unknown>HIDDEN2
                          __GI___h_errno_location.symtab0x16c0412FUNC<unknown>HIDDEN2
                          __GI___libc_fcntl.symtab0x12948116FUNC<unknown>HIDDEN2
                          __GI___libc_fcntl64.symtab0x129bc80FUNC<unknown>HIDDEN2
                          __GI___libc_lseek.symtab0x12d1844FUNC<unknown>HIDDEN2
                          __GI___libc_open.symtab0x12dc892FUNC<unknown>HIDDEN2
                          __GI___libc_open64.symtab0x12e3460FUNC<unknown>HIDDEN2
                          __GI___longjmp.symtab0x16a8020FUNC<unknown>HIDDEN2
                          __GI___rpc_thread_createerr.symtab0x1696840FUNC<unknown>HIDDEN2
                          __GI___rpc_thread_svc_fdset.symtab0x1699036FUNC<unknown>HIDDEN2
                          __GI___rpc_thread_svc_max_pollfd.symtab0x1691840FUNC<unknown>HIDDEN2
                          __GI___rpc_thread_svc_pollfd.symtab0x1694040FUNC<unknown>HIDDEN2
                          __GI___uClibc_fini.symtab0x1648c108FUNC<unknown>HIDDEN2
                          __GI___uClibc_init.symtab0x1653c92FUNC<unknown>HIDDEN2
                          __GI___xpg_strerror_r.symtab0x14988232FUNC<unknown>HIDDEN2
                          __GI__authenticate.symtab0x19e5c112FUNC<unknown>HIDDEN2
                          __GI__exit.symtab0x12a3840FUNC<unknown>HIDDEN2
                          __GI__rpc_dtablesize.symtab0x1d28040FUNC<unknown>HIDDEN2
                          __GI__seterr_reply.symtab0x192f8288FUNC<unknown>HIDDEN2
                          __GI_abort.symtab0x15804328FUNC<unknown>HIDDEN2
                          __GI_accept.symtab0x14f6444FUNC<unknown>HIDDEN2
                          __GI_atoi.symtab0x15f8812FUNC<unknown>HIDDEN2
                          __GI_atol.symtab0x15f8812FUNC<unknown>HIDDEN2
                          __GI_authnone_create.symtab0x1cc54204FUNC<unknown>HIDDEN2
                          __GI_bind.symtab0x1e12044FUNC<unknown>HIDDEN2
                          __GI_bindresvport.symtab0x1cdbc348FUNC<unknown>HIDDEN2
                          __GI_brk.symtab0x1bc4060FUNC<unknown>HIDDEN2
                          __GI_chdir.symtab0x12a6044FUNC<unknown>HIDDEN2
                          __GI_clnt_perror.symtab0x1e97428FUNC<unknown>HIDDEN2
                          __GI_clnt_spcreateerror.symtab0x1e678256FUNC<unknown>HIDDEN2
                          __GI_clnt_sperrno.symtab0x1e5d076FUNC<unknown>HIDDEN2
                          __GI_clnt_sperror.symtab0x1e794480FUNC<unknown>HIDDEN2
                          __GI_clntudp_bufcreate.symtab0x186d8620FUNC<unknown>HIDDEN2
                          __GI_clntudp_create.symtab0x1894476FUNC<unknown>HIDDEN2
                          __GI_close.symtab0x12a8c44FUNC<unknown>HIDDEN2
                          __GI_connect.symtab0x14f9044FUNC<unknown>HIDDEN2
                          __GI_errno.symtab0x36bd44OBJECT<unknown>HIDDEN10
                          __GI_execl.symtab0x161fc148FUNC<unknown>HIDDEN2
                          __GI_execve.symtab0x16ad044FUNC<unknown>HIDDEN2
                          __GI_exit.symtab0x16134148FUNC<unknown>HIDDEN2
                          __GI_fclose.symtab0x1bcd4384FUNC<unknown>HIDDEN2
                          __GI_fcntl.symtab0x12948116FUNC<unknown>HIDDEN2
                          __GI_fcntl64.symtab0x129bc80FUNC<unknown>HIDDEN2
                          __GI_fflush_unlocked.symtab0x1c6e8484FUNC<unknown>HIDDEN2
                          __GI_ffs.symtab0x1cb7092FUNC<unknown>HIDDEN2
                          __GI_fgetc_unlocked.symtab0x1e31c304FUNC<unknown>HIDDEN2
                          __GI_fgets.symtab0x1c488148FUNC<unknown>HIDDEN2
                          __GI_fgets_unlocked.symtab0x1c8cc152FUNC<unknown>HIDDEN2
                          __GI_fopen.symtab0x1be5412FUNC<unknown>HIDDEN2
                          __GI_fork.symtab0x12ab844FUNC<unknown>HIDDEN2
                          __GI_fprintf.symtab0x1e2ec48FUNC<unknown>HIDDEN2
                          __GI_fputs.symtab0x1c51c140FUNC<unknown>HIDDEN2
                          __GI_fputs_unlocked.symtab0x1455c52FUNC<unknown>HIDDEN2
                          __GI_fseek.symtab0x1be6012FUNC<unknown>HIDDEN2
                          __GI_fseeko64.symtab0x1bea8304FUNC<unknown>HIDDEN2
                          __GI_fwrite_unlocked.symtab0x14590172FUNC<unknown>HIDDEN2
                          __GI_getc_unlocked.symtab0x1e31c304FUNC<unknown>HIDDEN2
                          __GI_getdtablesize.symtab0x1e24840FUNC<unknown>HIDDEN2
                          __GI_getegid.symtab0x16afc44FUNC<unknown>HIDDEN2
                          __GI_geteuid.symtab0x12b1044FUNC<unknown>HIDDEN2
                          __GI_getgid.symtab0x16b2844FUNC<unknown>HIDDEN2
                          __GI_gethostbyname.symtab0x14bac68FUNC<unknown>HIDDEN2
                          __GI_gethostbyname_r.symtab0x14bf0884FUNC<unknown>HIDDEN2
                          __GI_getpagesize.symtab0x12b3c24FUNC<unknown>HIDDEN2
                          __GI_getpid.symtab0x12b5444FUNC<unknown>HIDDEN2
                          __GI_getrlimit.symtab0x12bac44FUNC<unknown>HIDDEN2
                          __GI_getsockname.symtab0x14fbc44FUNC<unknown>HIDDEN2
                          __GI_gettimeofday.symtab0x12bd844FUNC<unknown>HIDDEN2
                          __GI_getuid.symtab0x16b5444FUNC<unknown>HIDDEN2
                          __GI_h_errno.symtab0x36bd84OBJECT<unknown>HIDDEN10
                          __GI_inet_addr.symtab0x14b8836FUNC<unknown>HIDDEN2
                          __GI_inet_aton.symtab0x1ac10236FUNC<unknown>HIDDEN2
                          __GI_inet_ntop.symtab0x1d878608FUNC<unknown>HIDDEN2
                          __GI_inet_pton.symtab0x1d504528FUNC<unknown>HIDDEN2
                          __GI_initstate_r.symtab0x15d88200FUNC<unknown>HIDDEN2
                          __GI_ioctl.symtab0x12c0480FUNC<unknown>HIDDEN2
                          __GI_isatty.symtab0x14a7c32FUNC<unknown>HIDDEN2
                          __GI_kill.symtab0x12c5444FUNC<unknown>HIDDEN2
                          __GI_lrand48_r.symtab0x1b9c812FUNC<unknown>HIDDEN2
                          __GI_lseek.symtab0x12d1844FUNC<unknown>HIDDEN2
                          __GI_lseek64.symtab0x12c80100FUNC<unknown>HIDDEN2
                          __GI_memchr.symtab0x17ec0252FUNC<unknown>HIDDEN2
                          __GI_memcmp.symtab0x1c97044FUNC<unknown>HIDDEN2
                          __GI_memcpy.symtab0x146504FUNC<unknown>HIDDEN2
                          __GI_memmove.symtab0x17eb04FUNC<unknown>HIDDEN2
                          __GI_mempcpy.symtab0x17fbc24FUNC<unknown>HIDDEN2
                          __GI_memrchr.symtab0x17fd4236FUNC<unknown>HIDDEN2
                          __GI_memset.symtab0x14660156FUNC<unknown>HIDDEN2
                          __GI_mmap.symtab0x127ac96FUNC<unknown>HIDDEN2
                          __GI_munmap.symtab0x12d7044FUNC<unknown>HIDDEN2
                          __GI_nanosleep.symtab0xfc5068FUNC<unknown>HIDDEN2
                          __GI_nrand48_r.symtab0x1b9d472FUNC<unknown>HIDDEN2
                          __GI_open.symtab0x12dc892FUNC<unknown>HIDDEN2
                          __GI_open64.symtab0x12e3460FUNC<unknown>HIDDEN2
                          __GI_perror.symtab0x1e2a472FUNC<unknown>HIDDEN2
                          __GI_pipe.symtab0x12e9c44FUNC<unknown>HIDDEN2
                          __GI_pmap_getport.symtab0x1915c324FUNC<unknown>HIDDEN2
                          __GI_pmap_set.symtab0x1d16c276FUNC<unknown>HIDDEN2
                          __GI_pmap_unset.symtab0x1d080236FUNC<unknown>HIDDEN2
                          __GI_poll.symtab0x12ec844FUNC<unknown>HIDDEN2
                          __GI_printf.symtab0x1be6c60FUNC<unknown>HIDDEN2
                          __GI_pthread_attr_destroy.symtab0x10a488FUNC<unknown>HIDDEN2
                          __GI_pthread_attr_getdetachstate.symtab0x10a6816FUNC<unknown>HIDDEN2
                          __GI_pthread_attr_getinheritsched.symtab0x10ab816FUNC<unknown>HIDDEN2
                          __GI_pthread_attr_getschedparam.symtab0x10bdc32FUNC<unknown>HIDDEN2
                          __GI_pthread_attr_getschedpolicy.symtab0x10a9016FUNC<unknown>HIDDEN2
                          __GI_pthread_attr_getscope.symtab0x10aec16FUNC<unknown>HIDDEN2
                          __GI_pthread_attr_init.symtab0x10b5868FUNC<unknown>HIDDEN2
                          __GI_pthread_attr_setdetachstate.symtab0x10a5024FUNC<unknown>HIDDEN2
                          __GI_pthread_attr_setinheritsched.symtab0x10aa024FUNC<unknown>HIDDEN2
                          __GI_pthread_attr_setschedparam.symtab0x10bfc84FUNC<unknown>HIDDEN2
                          __GI_pthread_attr_setschedpolicy.symtab0x10a7824FUNC<unknown>HIDDEN2
                          __GI_pthread_attr_setscope.symtab0x10ac836FUNC<unknown>HIDDEN2
                          __GI_pthread_cond_broadcast.symtab0x1112088FUNC<unknown>HIDDEN2
                          __GI_pthread_cond_destroy.symtab0x1108c20FUNC<unknown>HIDDEN2
                          __GI_pthread_cond_init.symtab0x1107424FUNC<unknown>HIDDEN2
                          __GI_pthread_cond_signal.symtab0x115dc80FUNC<unknown>HIDDEN2
                          __GI_pthread_cond_timedwait.symtab0x11240516FUNC<unknown>HIDDEN2
                          __GI_pthread_cond_wait.symtab0x11444408FUNC<unknown>HIDDEN2
                          __GI_pthread_condattr_destroy.symtab0x110a88FUNC<unknown>HIDDEN2
                          __GI_pthread_condattr_init.symtab0x110a08FUNC<unknown>HIDDEN2
                          __GI_pthread_equal.symtab0xfecc16FUNC<unknown>HIDDEN2
                          __GI_pthread_exit.symtab0x118648FUNC<unknown>HIDDEN2
                          __GI_pthread_getschedparam.symtab0x1099c172FUNC<unknown>HIDDEN2
                          __GI_pthread_self.symtab0xff8816FUNC<unknown>HIDDEN2
                          __GI_pthread_setcancelstate.symtab0x10eb092FUNC<unknown>HIDDEN2
                          __GI_pthread_setcanceltype.symtab0x10e5492FUNC<unknown>HIDDEN2
                          __GI_pthread_setschedparam.symtab0x108d8196FUNC<unknown>HIDDEN2
                          __GI_raise.symtab0xf17048FUNC<unknown>HIDDEN2
                          __GI_random.symtab0x15950124FUNC<unknown>HIDDEN2
                          __GI_random_r.symtab0x15c2c144FUNC<unknown>HIDDEN2
                          __GI_rawmemchr.symtab0x1c9a0184FUNC<unknown>HIDDEN2
                          __GI_read.symtab0x1314044FUNC<unknown>HIDDEN2
                          __GI_recv.symtab0x1501844FUNC<unknown>HIDDEN2
                          __GI_recvfrom.symtab0x1504452FUNC<unknown>HIDDEN2
                          __GI_recvmsg.symtab0x1507844FUNC<unknown>HIDDEN2
                          __GI_sbrk.symtab0x16b8088FUNC<unknown>HIDDEN2
                          __GI_select.symtab0x1327448FUNC<unknown>HIDDEN2
                          __GI_send.symtab0x150a444FUNC<unknown>HIDDEN2
                          __GI_sendmsg.symtab0x150d044FUNC<unknown>HIDDEN2
                          __GI_sendto.symtab0x150fc52FUNC<unknown>HIDDEN2
                          __GI_setrlimit.symtab0x132a444FUNC<unknown>HIDDEN2
                          __GI_setsid.symtab0x132d044FUNC<unknown>HIDDEN2
                          __GI_setsockopt.symtab0x1513048FUNC<unknown>HIDDEN2
                          __GI_setstate_r.symtab0x15b6c192FUNC<unknown>HIDDEN2
                          __GI_sigaction.symtab0xee44304FUNC<unknown>HIDDEN2
                          __GI_sigaddset.symtab0x1518c48FUNC<unknown>HIDDEN2
                          __GI_sigdelset.symtab0x151bc48FUNC<unknown>HIDDEN2
                          __GI_sigemptyset.symtab0x151ec24FUNC<unknown>HIDDEN2
                          __GI_sigfillset.symtab0x1520424FUNC<unknown>HIDDEN2
                          __GI_signal.symtab0x15288184FUNC<unknown>HIDDEN2
                          __GI_sigprocmask.symtab0x132fc84FUNC<unknown>HIDDEN2
                          __GI_sigsuspend.symtab0x1335048FUNC<unknown>HIDDEN2
                          __GI_sleep.symtab0x16290420FUNC<unknown>HIDDEN2
                          __GI_snprintf.symtab0x134a048FUNC<unknown>HIDDEN2
                          __GI_socket.symtab0x1516044FUNC<unknown>HIDDEN2
                          __GI_sprintf.symtab0x134d052FUNC<unknown>HIDDEN2
                          __GI_srand48_r.symtab0x1ba1c104FUNC<unknown>HIDDEN2
                          __GI_srandom_r.symtab0x15cbc204FUNC<unknown>HIDDEN2
                          __GI_strcasecmp.symtab0x1e554124FUNC<unknown>HIDDEN2
                          __GI_strchr.symtab0x1e44c264FUNC<unknown>HIDDEN2
                          __GI_strcmp.symtab0x1470028FUNC<unknown>HIDDEN2
                          __GI_strcoll.symtab0x1470028FUNC<unknown>HIDDEN2
                          __GI_strcpy.symtab0x1478028FUNC<unknown>HIDDEN2
                          __GI_strdup.symtab0x1cbcc48FUNC<unknown>HIDDEN2
                          __GI_strlen.symtab0x1472096FUNC<unknown>HIDDEN2
                          __GI_strncat.symtab0x1ca58200FUNC<unknown>HIDDEN2
                          __GI_strncpy.symtab0x180c0184FUNC<unknown>HIDDEN2
                          __GI_strnlen.symtab0x1479c224FUNC<unknown>HIDDEN2
                          __GI_strpbrk.symtab0x181ec64FUNC<unknown>HIDDEN2
                          __GI_strspn.symtab0x1cb2080FUNC<unknown>HIDDEN2
                          __GI_strstr.symtab0x1487c248FUNC<unknown>HIDDEN2
                          __GI_strtok.symtab0x14a7012FUNC<unknown>HIDDEN2
                          __GI_strtok_r.symtab0x18178116FUNC<unknown>HIDDEN2
                          __GI_strtol.symtab0x15f948FUNC<unknown>HIDDEN2
                          __GI_svc_getreq.symtab0x19ac068FUNC<unknown>HIDDEN2
                          __GI_svc_getreq_common.symtab0x198c0416FUNC<unknown>HIDDEN2
                          __GI_svc_getreq_poll.symtab0x19cbc128FUNC<unknown>HIDDEN2
                          __GI_svc_getreqset.symtab0x19a6096FUNC<unknown>HIDDEN2
                          __GI_svc_register.symtab0x19b88164FUNC<unknown>HIDDEN2
                          __GI_svc_sendreply.symtab0x1963c92FUNC<unknown>HIDDEN2
                          __GI_svc_unregister.symtab0x19b0496FUNC<unknown>HIDDEN2
                          __GI_svcerr_auth.symtab0x1978852FUNC<unknown>HIDDEN2
                          __GI_svcerr_decode.symtab0x196e880FUNC<unknown>HIDDEN2
                          __GI_svcerr_noprog.symtab0x197c476FUNC<unknown>HIDDEN2
                          __GI_svcerr_progvers.symtab0x1981096FUNC<unknown>HIDDEN2
                          __GI_tcgetattr.symtab0x14aac108FUNC<unknown>HIDDEN2
                          __GI_time.symtab0x1338044FUNC<unknown>HIDDEN2
                          __GI_times.symtab0x16bd844FUNC<unknown>HIDDEN2
                          __GI_tolower.symtab0x1e27052FUNC<unknown>HIDDEN2
                          __GI_toupper.symtab0x1343852FUNC<unknown>HIDDEN2
                          __GI_vfork.symtab0x16aa040FUNC<unknown>HIDDEN2
                          __GI_vfprintf.symtab0x1c3cc188FUNC<unknown>HIDDEN2
                          __GI_vsnprintf.symtab0x13504176FUNC<unknown>HIDDEN2
                          __GI_wait4.symtab0x133c044FUNC<unknown>HIDDEN2
                          __GI_waitpid.symtab0xf90c76FUNC<unknown>HIDDEN2
                          __GI_wcrtomb.symtab0x16c1080FUNC<unknown>HIDDEN2
                          __GI_wcsnrtombs.symtab0x16c80188FUNC<unknown>HIDDEN2
                          __GI_wcsrtombs.symtab0x16c6032FUNC<unknown>HIDDEN2
                          __GI_write.symtab0x133f444FUNC<unknown>HIDDEN2
                          __GI_xdr_accepted_reply.symtab0x195b0140FUNC<unknown>HIDDEN2
                          __GI_xdr_array.symtab0x1d2fc316FUNC<unknown>HIDDEN2
                          __GI_xdr_authunix_parms.symtab0x1cd20156FUNC<unknown>HIDDEN2
                          __GI_xdr_bool.symtab0x1a57c144FUNC<unknown>HIDDEN2
                          __GI_xdr_bytes.symtab0x1a890232FUNC<unknown>HIDDEN2
                          __GI_xdr_callhdr.symtab0x19418136FUNC<unknown>HIDDEN2
                          __GI_xdr_enum.symtab0x1a60c4FUNC<unknown>HIDDEN2
                          __GI_xdr_hyper.symtab0x1a2a8232FUNC<unknown>HIDDEN2
                          __GI_xdr_int.symtab0x1a2304FUNC<unknown>HIDDEN2
                          __GI_xdr_long.symtab0x1a15872FUNC<unknown>HIDDEN2
                          __GI_xdr_opaque.symtab0x1a610200FUNC<unknown>HIDDEN2
                          __GI_xdr_opaque_auth.symtab0x1958048FUNC<unknown>HIDDEN2
                          __GI_xdr_pmap.symtab0x192a088FUNC<unknown>HIDDEN2
                          __GI_xdr_rejected_reply.symtab0x194a0108FUNC<unknown>HIDDEN2
                          __GI_xdr_replymsg.symtab0x1950c108FUNC<unknown>HIDDEN2
                          __GI_xdr_short.symtab0x1a1a0144FUNC<unknown>HIDDEN2
                          __GI_xdr_string.symtab0x1a760280FUNC<unknown>HIDDEN2
                          __GI_xdr_u_hyper.symtab0x1a390232FUNC<unknown>HIDDEN2
                          __GI_xdr_u_int.symtab0x1a2a44FUNC<unknown>HIDDEN2
                          __GI_xdr_u_long.symtab0x1a234112FUNC<unknown>HIDDEN2
                          __GI_xdr_u_short.symtab0x1a480140FUNC<unknown>HIDDEN2
                          __GI_xdr_union.symtab0x1a6d8136FUNC<unknown>HIDDEN2
                          __GI_xdr_void.symtab0x1a1508FUNC<unknown>HIDDEN2
                          __GI_xdrmem_create.symtab0x1a98832FUNC<unknown>HIDDEN2
                          __GI_xprt_register.symtab0x19d3c288FUNC<unknown>HIDDEN2
                          __GI_xprt_unregister.symtab0x19c2c144FUNC<unknown>HIDDEN2
                          __JCR_END__.symtab0x2c12c0OBJECT<unknown>DEFAULT8
                          __JCR_LIST__.symtab0x2c12c0OBJECT<unknown>DEFAULT8
                          __adddf3.symtab0x1ede0736FUNC<unknown>DEFAULT2
                          __aeabi_cdcmpeq.symtab0x1f7b020FUNC<unknown>DEFAULT2
                          __aeabi_cdcmple.symtab0x1f7b020FUNC<unknown>DEFAULT2
                          __aeabi_cdrcmple.symtab0x1f79448FUNC<unknown>DEFAULT2
                          __aeabi_d2uiz.symtab0x1f82884FUNC<unknown>DEFAULT2
                          __aeabi_dadd.symtab0x1ede0736FUNC<unknown>DEFAULT2
                          __aeabi_dcmpeq.symtab0x1f7c420FUNC<unknown>DEFAULT2
                          __aeabi_dcmpge.symtab0x1f80020FUNC<unknown>DEFAULT2
                          __aeabi_dcmpgt.symtab0x1f81420FUNC<unknown>DEFAULT2
                          __aeabi_dcmple.symtab0x1f7ec20FUNC<unknown>DEFAULT2
                          __aeabi_dcmplt.symtab0x1f7d820FUNC<unknown>DEFAULT2
                          __aeabi_ddiv.symtab0x1f4fc516FUNC<unknown>DEFAULT2
                          __aeabi_dmul.symtab0x1f1d4808FUNC<unknown>DEFAULT2
                          __aeabi_drsub.symtab0x1edd40FUNC<unknown>DEFAULT2
                          __aeabi_dsub.symtab0x1eddc740FUNC<unknown>DEFAULT2
                          __aeabi_f2d.symtab0x1f11464FUNC<unknown>DEFAULT2
                          __aeabi_i2d.symtab0x1f0e844FUNC<unknown>DEFAULT2
                          __aeabi_idiv.symtab0x1ec940FUNC<unknown>DEFAULT2
                          __aeabi_idiv0.symtab0xd6dc4FUNC<unknown>DEFAULT2
                          __aeabi_idivmod.symtab0x1edbc24FUNC<unknown>DEFAULT2
                          __aeabi_l2d.symtab0x1f168108FUNC<unknown>DEFAULT2
                          __aeabi_ldiv0.symtab0xd6dc4FUNC<unknown>DEFAULT2
                          __aeabi_ui2d.symtab0x1f0c040FUNC<unknown>DEFAULT2
                          __aeabi_uidiv.symtab0xd41c0FUNC<unknown>DEFAULT2
                          __aeabi_uidivmod.symtab0xd51424FUNC<unknown>DEFAULT2
                          __aeabi_ul2d.symtab0x1f154128FUNC<unknown>DEFAULT2
                          __app_fini.symtab0x38df84OBJECT<unknown>HIDDEN10
                          __atexit_lock.symtab0x309a024OBJECT<unknown>DEFAULT9
                          __bsd_signal.symtab0x15288184FUNC<unknown>HIDDEN2
                          __bss_end__.symtab0x3911c0NOTYPE<unknown>DEFAULTSHN_ABS
                          __bss_start.symtab0x309fc0NOTYPE<unknown>DEFAULTSHN_ABS
                          __bss_start__.symtab0x309fc0NOTYPE<unknown>DEFAULTSHN_ABS
                          __check_one_fd.symtab0x1650456FUNC<unknown>DEFAULT2
                          __cmpdf2.symtab0x1f710132FUNC<unknown>DEFAULT2
                          __cmsg_nxthdr.symtab0x1bc7c88FUNC<unknown>DEFAULT2
                          __ctype_b.symtab0x306844OBJECT<unknown>DEFAULT9
                          __ctype_tolower.symtab0x309f44OBJECT<unknown>DEFAULT9
                          __ctype_toupper.symtab0x3068c4OBJECT<unknown>DEFAULT9
                          __curbrk.symtab0x38f304OBJECT<unknown>HIDDEN10
                          __data_start.symtab0x2c1400NOTYPE<unknown>DEFAULT9
                          __decode_answer.symtab0x1dce8220FUNC<unknown>HIDDEN2
                          __decode_dotted.symtab0x1ea38204FUNC<unknown>HIDDEN2
                          __decode_header.symtab0x1dbc0184FUNC<unknown>HIDDEN2
                          __default_rt_sa_restorer.symtab0x129440FUNC<unknown>DEFAULT2
                          __default_sa_restorer.symtab0x129400FUNC<unknown>DEFAULT2
                          __deregister_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                          __div0.symtab0xd6dc4FUNC<unknown>DEFAULT2
                          __divdf3.symtab0x1f4fc516FUNC<unknown>DEFAULT2
                          __divsi3.symtab0x1ec94296FUNC<unknown>DEFAULT2
                          __dns_lookup.symtab0x1acfc2060FUNC<unknown>HIDDEN2
                          __do_global_ctors_aux.symtab0x1f87c0FUNC<unknown>DEFAULT2
                          __do_global_dtors_aux.symtab0x80b00FUNC<unknown>DEFAULT2
                          __drand48_iterate.symtab0x1e14c252FUNC<unknown>HIDDEN2
                          __dso_handle.symtab0x2c1440OBJECT<unknown>HIDDEN9
                          __encode_dotted.symtab0x1e990168FUNC<unknown>HIDDEN2
                          __encode_header.symtab0x1dad8232FUNC<unknown>HIDDEN2
                          __encode_question.symtab0x1dc7892FUNC<unknown>HIDDEN2
                          __end__.symtab0x3911c0NOTYPE<unknown>DEFAULTSHN_ABS
                          __environ.symtab0x38df04OBJECT<unknown>DEFAULT10
                          __eqdf2.symtab0x1f710132FUNC<unknown>DEFAULT2
                          __errno_location.symtab0xd7bc16FUNC<unknown>DEFAULT2
                          __error.symtab0x129300NOTYPE<unknown>DEFAULT2
                          __error.symtab0x16ac40NOTYPE<unknown>DEFAULT2
                          __exit_cleanup.symtab0x38de44OBJECT<unknown>HIDDEN10
                          __exit_count.symtab0x38f244OBJECT<unknown>HIDDEN10
                          __exit_function_table.symtab0x38f284OBJECT<unknown>HIDDEN10
                          __exit_handler.symtab0x1ba84148FUNC<unknown>HIDDEN2
                          __exit_handler.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          __exit_slots.symtab0x38f2c4OBJECT<unknown>HIDDEN10
                          __extendsfdf2.symtab0x1f11464FUNC<unknown>DEFAULT2
                          __fake_pread_write.symtab0x13050184FUNC<unknown>DEFAULT2
                          __fake_pread_write64.symtab0x12ef4236FUNC<unknown>DEFAULT2
                          __fgetc_unlocked.symtab0x1e31c304FUNC<unknown>DEFAULT2
                          __fini_array_end.symtab0x2c1180NOTYPE<unknown>HIDDENSHN_ABS
                          __fini_array_start.symtab0x2c1180NOTYPE<unknown>HIDDENSHN_ABS
                          __fixunsdfsi.symtab0x1f82884FUNC<unknown>DEFAULT2
                          __floatdidf.symtab0x1f168108FUNC<unknown>DEFAULT2
                          __floatsidf.symtab0x1f0e844FUNC<unknown>DEFAULT2
                          __floatundidf.symtab0x1f154128FUNC<unknown>DEFAULT2
                          __floatunsidf.symtab0x1f0c040FUNC<unknown>DEFAULT2
                          __fork.symtab0xe3f4404FUNC<unknown>HIDDEN2
                          __fresetlockfiles.symtab0x11b4c96FUNC<unknown>DEFAULT2
                          __gedf2.symtab0x1f700148FUNC<unknown>DEFAULT2
                          TimestampSource PortDest PortSource IPDest IP
                          Jan 20, 2025 20:18:38.574398041 CET56206666192.168.2.1394.154.35.238
                          Jan 20, 2025 20:18:38.579615116 CET6665620694.154.35.238192.168.2.13
                          Jan 20, 2025 20:18:38.579794884 CET56206666192.168.2.1394.154.35.238
                          Jan 20, 2025 20:18:38.580161095 CET56206666192.168.2.1394.154.35.238
                          Jan 20, 2025 20:18:38.585037947 CET6665620694.154.35.238192.168.2.13
                          Jan 20, 2025 20:18:40.374785900 CET6665620694.154.35.238192.168.2.13
                          Jan 20, 2025 20:18:40.375932932 CET56206666192.168.2.1394.154.35.238
                          Jan 20, 2025 20:18:40.380863905 CET6665620694.154.35.238192.168.2.13
                          Jan 20, 2025 20:18:55.388520002 CET56208666192.168.2.1394.154.35.238
                          Jan 20, 2025 20:18:55.393876076 CET6665620894.154.35.238192.168.2.13
                          Jan 20, 2025 20:18:55.394001961 CET56208666192.168.2.1394.154.35.238
                          Jan 20, 2025 20:18:55.394125938 CET56208666192.168.2.1394.154.35.238
                          Jan 20, 2025 20:18:55.399133921 CET6665620894.154.35.238192.168.2.13
                          Jan 20, 2025 20:18:57.162731886 CET6665620894.154.35.238192.168.2.13
                          Jan 20, 2025 20:18:57.163300991 CET56208666192.168.2.1394.154.35.238
                          Jan 20, 2025 20:18:57.168385029 CET6665620894.154.35.238192.168.2.13
                          Jan 20, 2025 20:19:12.172935009 CET56210666192.168.2.1394.154.35.238
                          Jan 20, 2025 20:19:12.178575039 CET6665621094.154.35.238192.168.2.13
                          Jan 20, 2025 20:19:12.178802967 CET56210666192.168.2.1394.154.35.238
                          Jan 20, 2025 20:19:12.178802967 CET56210666192.168.2.1394.154.35.238
                          Jan 20, 2025 20:19:12.184019089 CET6665621094.154.35.238192.168.2.13
                          Jan 20, 2025 20:19:13.965882063 CET6665621094.154.35.238192.168.2.13
                          Jan 20, 2025 20:19:13.966764927 CET56210666192.168.2.1394.154.35.238
                          Jan 20, 2025 20:19:13.972022057 CET6665621094.154.35.238192.168.2.13
                          Jan 20, 2025 20:19:28.974772930 CET56212666192.168.2.1394.154.35.238
                          Jan 20, 2025 20:19:28.980087042 CET6665621294.154.35.238192.168.2.13
                          Jan 20, 2025 20:19:28.980168104 CET56212666192.168.2.1394.154.35.238
                          Jan 20, 2025 20:19:28.980189085 CET56212666192.168.2.1394.154.35.238
                          Jan 20, 2025 20:19:28.985338926 CET6665621294.154.35.238192.168.2.13
                          Jan 20, 2025 20:19:30.785804033 CET6665621294.154.35.238192.168.2.13
                          Jan 20, 2025 20:19:30.786133051 CET56212666192.168.2.1394.154.35.238
                          Jan 20, 2025 20:19:30.786133051 CET56212666192.168.2.1394.154.35.238
                          Jan 20, 2025 20:19:30.791501045 CET6665621294.154.35.238192.168.2.13
                          Jan 20, 2025 20:19:45.796292067 CET56214666192.168.2.1394.154.35.238
                          Jan 20, 2025 20:19:45.802748919 CET6665621494.154.35.238192.168.2.13
                          Jan 20, 2025 20:19:45.802860975 CET56214666192.168.2.1394.154.35.238
                          Jan 20, 2025 20:19:45.802901983 CET56214666192.168.2.1394.154.35.238
                          Jan 20, 2025 20:19:45.809333086 CET6665621494.154.35.238192.168.2.13
                          Jan 20, 2025 20:19:47.582056999 CET6665621494.154.35.238192.168.2.13
                          Jan 20, 2025 20:19:47.582232952 CET56214666192.168.2.1394.154.35.238
                          Jan 20, 2025 20:19:47.587482929 CET6665621494.154.35.238192.168.2.13
                          Jan 20, 2025 20:20:02.592953920 CET56216666192.168.2.1394.154.35.238
                          Jan 20, 2025 20:20:02.598205090 CET6665621694.154.35.238192.168.2.13
                          Jan 20, 2025 20:20:02.598344088 CET56216666192.168.2.1394.154.35.238
                          Jan 20, 2025 20:20:02.598433018 CET56216666192.168.2.1394.154.35.238
                          Jan 20, 2025 20:20:02.603282928 CET6665621694.154.35.238192.168.2.13
                          Jan 20, 2025 20:20:04.363122940 CET6665621694.154.35.238192.168.2.13
                          Jan 20, 2025 20:20:04.363637924 CET56216666192.168.2.1394.154.35.238
                          Jan 20, 2025 20:20:04.368868113 CET6665621694.154.35.238192.168.2.13
                          Jan 20, 2025 20:20:19.373022079 CET56218666192.168.2.1394.154.35.238
                          Jan 20, 2025 20:20:19.378078938 CET6665621894.154.35.238192.168.2.13
                          Jan 20, 2025 20:20:19.378175020 CET56218666192.168.2.1394.154.35.238
                          Jan 20, 2025 20:20:19.378237963 CET56218666192.168.2.1394.154.35.238
                          Jan 20, 2025 20:20:19.383855104 CET6665621894.154.35.238192.168.2.13
                          Jan 20, 2025 20:20:21.200475931 CET6665621894.154.35.238192.168.2.13
                          Jan 20, 2025 20:20:21.200793028 CET56218666192.168.2.1394.154.35.238
                          Jan 20, 2025 20:20:21.206079960 CET6665621894.154.35.238192.168.2.13
                          Jan 20, 2025 20:20:36.209513903 CET56220666192.168.2.1394.154.35.238
                          Jan 20, 2025 20:20:36.214623928 CET6665622094.154.35.238192.168.2.13
                          Jan 20, 2025 20:20:36.214704990 CET56220666192.168.2.1394.154.35.238
                          Jan 20, 2025 20:20:36.214732885 CET56220666192.168.2.1394.154.35.238
                          Jan 20, 2025 20:20:36.219639063 CET6665622094.154.35.238192.168.2.13
                          Jan 20, 2025 20:20:38.014723063 CET6665622094.154.35.238192.168.2.13
                          Jan 20, 2025 20:20:38.015098095 CET56220666192.168.2.1394.154.35.238
                          Jan 20, 2025 20:20:38.020155907 CET6665622094.154.35.238192.168.2.13
                          Jan 20, 2025 20:20:53.021137953 CET56222666192.168.2.1394.154.35.238
                          Jan 20, 2025 20:20:53.026253939 CET6665622294.154.35.238192.168.2.13
                          Jan 20, 2025 20:20:53.026350975 CET56222666192.168.2.1394.154.35.238
                          Jan 20, 2025 20:20:53.026412964 CET56222666192.168.2.1394.154.35.238
                          Jan 20, 2025 20:20:53.031254053 CET6665622294.154.35.238192.168.2.13
                          Jan 20, 2025 20:20:54.809097052 CET6665622294.154.35.238192.168.2.13
                          Jan 20, 2025 20:20:54.809434891 CET56222666192.168.2.1394.154.35.238
                          Jan 20, 2025 20:20:54.814246893 CET6665622294.154.35.238192.168.2.13
                          Jan 20, 2025 20:21:09.816200018 CET56224666192.168.2.1394.154.35.238
                          Jan 20, 2025 20:21:09.821280003 CET6665622494.154.35.238192.168.2.13
                          Jan 20, 2025 20:21:09.821365118 CET56224666192.168.2.1394.154.35.238
                          Jan 20, 2025 20:21:09.821408033 CET56224666192.168.2.1394.154.35.238
                          Jan 20, 2025 20:21:09.826244116 CET6665622494.154.35.238192.168.2.13
                          Jan 20, 2025 20:21:11.587594032 CET6665622494.154.35.238192.168.2.13
                          Jan 20, 2025 20:21:11.588017941 CET56224666192.168.2.1394.154.35.238
                          Jan 20, 2025 20:21:11.593005896 CET6665622494.154.35.238192.168.2.13
                          Jan 20, 2025 20:21:26.594470978 CET56226666192.168.2.1394.154.35.238
                          Jan 20, 2025 20:21:26.599409103 CET6665622694.154.35.238192.168.2.13
                          Jan 20, 2025 20:21:26.599513054 CET56226666192.168.2.1394.154.35.238
                          Jan 20, 2025 20:21:26.599556923 CET56226666192.168.2.1394.154.35.238
                          Jan 20, 2025 20:21:26.604401112 CET6665622694.154.35.238192.168.2.13
                          Jan 20, 2025 20:21:28.373361111 CET6665622694.154.35.238192.168.2.13
                          Jan 20, 2025 20:21:28.373692036 CET56226666192.168.2.1394.154.35.238
                          Jan 20, 2025 20:21:28.379453897 CET6665622694.154.35.238192.168.2.13
                          Jan 20, 2025 20:21:43.378897905 CET56228666192.168.2.1394.154.35.238
                          Jan 20, 2025 20:21:43.383776903 CET6665622894.154.35.238192.168.2.13
                          Jan 20, 2025 20:21:43.383897066 CET56228666192.168.2.1394.154.35.238
                          Jan 20, 2025 20:21:43.383944988 CET56228666192.168.2.1394.154.35.238
                          Jan 20, 2025 20:21:43.388855934 CET6665622894.154.35.238192.168.2.13
                          Jan 20, 2025 20:21:45.151727915 CET6665622894.154.35.238192.168.2.13
                          Jan 20, 2025 20:21:45.151968002 CET56228666192.168.2.1394.154.35.238
                          Jan 20, 2025 20:21:45.156893015 CET6665622894.154.35.238192.168.2.13
                          Jan 20, 2025 20:22:00.157635927 CET56230666192.168.2.1394.154.35.238
                          Jan 20, 2025 20:22:00.162520885 CET6665623094.154.35.238192.168.2.13
                          Jan 20, 2025 20:22:00.162631035 CET56230666192.168.2.1394.154.35.238
                          Jan 20, 2025 20:22:00.162672043 CET56230666192.168.2.1394.154.35.238
                          Jan 20, 2025 20:22:00.167416096 CET6665623094.154.35.238192.168.2.13
                          Jan 20, 2025 20:22:01.929408073 CET6665623094.154.35.238192.168.2.13
                          Jan 20, 2025 20:22:01.929752111 CET56230666192.168.2.1394.154.35.238
                          Jan 20, 2025 20:22:01.934565067 CET6665623094.154.35.238192.168.2.13
                          Jan 20, 2025 20:22:16.935858011 CET56232666192.168.2.1394.154.35.238
                          Jan 20, 2025 20:22:16.940886974 CET6665623294.154.35.238192.168.2.13
                          Jan 20, 2025 20:22:16.940973997 CET56232666192.168.2.1394.154.35.238
                          Jan 20, 2025 20:22:16.941015959 CET56232666192.168.2.1394.154.35.238
                          Jan 20, 2025 20:22:16.946336985 CET6665623294.154.35.238192.168.2.13
                          Jan 20, 2025 20:22:18.709323883 CET6665623294.154.35.238192.168.2.13
                          Jan 20, 2025 20:22:18.709656954 CET56232666192.168.2.1394.154.35.238
                          Jan 20, 2025 20:22:18.714574099 CET6665623294.154.35.238192.168.2.13
                          Jan 20, 2025 20:22:33.716598988 CET56234666192.168.2.1394.154.35.238
                          Jan 20, 2025 20:22:33.722270012 CET6665623494.154.35.238192.168.2.13
                          Jan 20, 2025 20:22:33.722398996 CET56234666192.168.2.1394.154.35.238
                          Jan 20, 2025 20:22:33.722451925 CET56234666192.168.2.1394.154.35.238
                          Jan 20, 2025 20:22:33.727906942 CET6665623494.154.35.238192.168.2.13
                          Jan 20, 2025 20:22:35.514873028 CET6665623494.154.35.238192.168.2.13
                          Jan 20, 2025 20:22:35.515350103 CET56234666192.168.2.1394.154.35.238
                          Jan 20, 2025 20:22:35.520315886 CET6665623494.154.35.238192.168.2.13
                          Jan 20, 2025 20:22:50.522716999 CET56236666192.168.2.1394.154.35.238
                          Jan 20, 2025 20:22:50.527717113 CET6665623694.154.35.238192.168.2.13
                          Jan 20, 2025 20:22:50.527784109 CET56236666192.168.2.1394.154.35.238
                          Jan 20, 2025 20:22:50.527821064 CET56236666192.168.2.1394.154.35.238
                          Jan 20, 2025 20:22:50.532679081 CET6665623694.154.35.238192.168.2.13
                          Jan 20, 2025 20:22:52.305732012 CET6665623694.154.35.238192.168.2.13
                          Jan 20, 2025 20:22:52.306005955 CET56236666192.168.2.1394.154.35.238
                          Jan 20, 2025 20:22:52.310908079 CET6665623694.154.35.238192.168.2.13
                          TimestampSource PortDest PortSource IPDest IP
                          Jan 20, 2025 20:21:22.759617090 CET3704653192.168.2.131.1.1.1
                          Jan 20, 2025 20:21:22.759617090 CET3428153192.168.2.131.1.1.1
                          Jan 20, 2025 20:21:22.767153025 CET53342811.1.1.1192.168.2.13
                          Jan 20, 2025 20:21:22.767848015 CET53370461.1.1.1192.168.2.13
                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                          Jan 20, 2025 20:21:22.759617090 CET192.168.2.131.1.1.10xbf36Standard query (0)daisy.ubuntu.comA (IP address)IN (0x0001)false
                          Jan 20, 2025 20:21:22.759617090 CET192.168.2.131.1.1.10x7e26Standard query (0)daisy.ubuntu.com28IN (0x0001)false
                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                          Jan 20, 2025 20:21:22.767848015 CET1.1.1.1192.168.2.130xbf36No error (0)daisy.ubuntu.com162.213.35.25A (IP address)IN (0x0001)false
                          Jan 20, 2025 20:21:22.767848015 CET1.1.1.1192.168.2.130xbf36No error (0)daisy.ubuntu.com162.213.35.24A (IP address)IN (0x0001)false

                          System Behavior

                          Start time (UTC):19:18:37
                          Start date (UTC):20/01/2025
                          Path:/tmp/armv4l.elf
                          Arguments:/tmp/armv4l.elf
                          File size:4956856 bytes
                          MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                          Start time (UTC):19:18:37
                          Start date (UTC):20/01/2025
                          Path:/tmp/armv4l.elf
                          Arguments:-
                          File size:4956856 bytes
                          MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1