Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
fuckjewishpeople.arm7

Overview

General Information

Sample Name:fuckjewishpeople.arm7
Analysis ID:557486
MD5:458c663219633512f6ad07205d4c8564
SHA1:1114f760496376470d48a857a00d064fcd411d09
SHA256:e665ca1ef6d6fc3ca8f1215abd04e139e05d58286643a60e021efda0d501305e
Tags:elfgafgyt
Infos:

Detection

Gafgyt Mirai
Score:76
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Yara detected Mirai
Multi AV Scanner detection for submitted file
Yara detected Gafgyt
Opens /proc/net/* files useful for finding connected devices and routers
Sample contains strings that are user agent strings indicative of HTTP manipulation
Uses the "uname" system call to query kernel version information (possible evasion)
Detected TCP or UDP traffic on non-standard ports
Executes the "rm" command used to delete files or directories

Classification

Analysis Advice

Static ELF header machine description suggests that the sample might only run correctly on MIPS or ARM architectures
Static ELF header machine description suggests that the sample might not execute correctly on this machine
Joe Sandbox Version:34.0.0 Boulder Opal
Analysis ID:557486
Start date:21.01.2022
Start time:08:04:21
Joe Sandbox Product:CloudBasic
Overall analysis duration:0h 5m 24s
Hypervisor based Inspection enabled:false
Report type:light
Sample file name:fuckjewishpeople.arm7
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Detection:MAL
Classification:mal76.spre.troj.linARM7@0/0@0/0
Command:/tmp/fuckjewishpeople.arm7
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:

Standard Error:
  • system is lnxubuntu20
  • dash New Fork (PID: 5230, Parent: 4333)
  • rm (PID: 5230, Parent: 4333, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.197VmVs16m /tmp/tmp.S7Prblp6Yp /tmp/tmp.mrK0PbjJzs
  • cleanup
SourceRuleDescriptionAuthorStrings
fuckjewishpeople.arm7JoeSecurity_Mirai_8Yara detected MiraiJoe Security
    fuckjewishpeople.arm7JoeSecurity_GafgytYara detected GafgytJoe Security
      SourceRuleDescriptionAuthorStrings
      5213.1.00000000fc31aa02.00000000115bf488.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
        5213.1.00000000fc31aa02.00000000115bf488.r-x.sdmpJoeSecurity_GafgytYara detected GafgytJoe Security
          5211.1.00000000fc31aa02.00000000115bf488.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
            5211.1.00000000fc31aa02.00000000115bf488.r-x.sdmpJoeSecurity_GafgytYara detected GafgytJoe Security

              Click to jump to signature section

              Show All Signature Results

              AV Detection

              barindex
              Source: fuckjewishpeople.arm7Avira: detected
              Source: fuckjewishpeople.arm7Virustotal: Detection: 59%Perma Link
              Source: fuckjewishpeople.arm7ReversingLabs: Detection: 60%

              Spreading

              barindex
              Source: /tmp/fuckjewishpeople.arm7 (PID: 5211)Opens: /proc/net/route
              Source: global trafficTCP traffic: 192.168.2.23:53078 -> 78.47.230.250:4258
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 33608
              Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 33608 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
              Source: unknownTCP traffic detected without corresponding DNS query: 78.47.230.250
              Source: unknownTCP traffic detected without corresponding DNS query: 78.47.230.250
              Source: unknownTCP traffic detected without corresponding DNS query: 78.47.230.250
              Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
              Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
              Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
              Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
              Source: unknownTCP traffic detected without corresponding DNS query: 78.47.230.250
              Source: unknownTCP traffic detected without corresponding DNS query: 78.47.230.250
              Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
              Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
              Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
              Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
              Source: unknownTCP traffic detected without corresponding DNS query: 78.47.230.250
              Source: unknownTCP traffic detected without corresponding DNS query: 78.47.230.250
              Source: unknownTCP traffic detected without corresponding DNS query: 78.47.230.250
              Source: unknownTCP traffic detected without corresponding DNS query: 78.47.230.250
              Source: unknownTCP traffic detected without corresponding DNS query: 78.47.230.250
              Source: unknownTCP traffic detected without corresponding DNS query: 78.47.230.250
              Source: unknownTCP traffic detected without corresponding DNS query: 77.233.190.222
              Source: unknownTCP traffic detected without corresponding DNS query: 46.146.232.52
              Source: unknownTCP traffic detected without corresponding DNS query: 78.47.230.250
              Source: unknownTCP traffic detected without corresponding DNS query: 78.47.230.250
              Source: unknownTCP traffic detected without corresponding DNS query: 78.47.230.250
              Source: fuckjewishpeople.arm7String found in binary or memory: http://fast.no/support/crawler.asp)
              Source: fuckjewishpeople.arm7String found in binary or memory: http://feedback.redkolibri.com/
              Source: fuckjewishpeople.arm7String found in binary or memory: http://www.baidu.com/search/spider.htm)
              Source: fuckjewishpeople.arm7String found in binary or memory: http://www.baidu.com/search/spider.html)
              Source: fuckjewishpeople.arm7String found in binary or memory: http://www.billybobbot.com/crawler/)
              Source: classification engineClassification label: mal76.spre.troj.linARM7@0/0@0/0
              Source: /usr/bin/dash (PID: 5230)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.197VmVs16m /tmp/tmp.S7Prblp6Yp /tmp/tmp.mrK0PbjJzs
              Source: /tmp/fuckjewishpeople.arm7 (PID: 5211)Queries kernel information via 'uname':
              Source: fuckjewishpeople.arm7, 5211.1.00000000c19abe24.000000002f73137c.rw-.sdmp, fuckjewishpeople.arm7, 5213.1.00000000c19abe24.000000002f73137c.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/arm
              Source: fuckjewishpeople.arm7, 5211.1.00000000c19abe24.000000002f73137c.rw-.sdmp, fuckjewishpeople.arm7, 5213.1.00000000c19abe24.000000002f73137c.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
              Source: fuckjewishpeople.arm7, 5211.1.0000000086a22780.00000000b34c5bdd.rw-.sdmp, fuckjewishpeople.arm7, 5213.1.0000000086a22780.00000000b34c5bdd.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
              Source: fuckjewishpeople.arm7, 5211.1.0000000086a22780.00000000b34c5bdd.rw-.sdmp, fuckjewishpeople.arm7, 5213.1.0000000086a22780.00000000b34c5bdd.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-arm/tmp/fuckjewishpeople.arm7SUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/fuckjewishpeople.arm7

              Stealing of Sensitive Information

              barindex
              Source: Yara matchFile source: fuckjewishpeople.arm7, type: SAMPLE
              Source: Yara matchFile source: 5213.1.00000000fc31aa02.00000000115bf488.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 5211.1.00000000fc31aa02.00000000115bf488.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: fuckjewishpeople.arm7, type: SAMPLE
              Source: Yara matchFile source: 5213.1.00000000fc31aa02.00000000115bf488.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 5211.1.00000000fc31aa02.00000000115bf488.r-x.sdmp, type: MEMORY
              Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/65.0.3325.181 Safari/537.36
              Source: Initial sampleUser agent string found: Opera/9.80 (X11; Linux i686; Ubuntu/14.10) Presto/2.12.388 Version/12.16
              Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows; U; Windows NT 6.1; rv:2.2) Gecko/20110201
              Source: Initial sampleUser agent string found: Opera/9.80 (Windows NT 5.2; U; ru) Presto/2.5.22 Version/10.51
              Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2228.0 Safari/537.36
              Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko
              Source: Initial sampleUser agent string found: Mozilla/5.0 (Android; Linux armv7l; rv:9.0) Gecko/20111216 Firefox/9.0 Fennec/9.0
              Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 5.1) AppleWebKit/536.5 (KHTML, like Gecko) Chrome/19.0.1084.56 Safari/536.5
              Source: Initial sampleUser agent string found: Opera/9.80 (Windows NT 5.1; U; en) Presto/2.10.229 Version/11.60
              Source: Initial sampleUser agent string found: Mozilla/5.0 (iPad; U; CPU OS 5_1 like Mac OS X) AppleWebKit/531.21.10 (KHTML, like Gecko) Version/4.0.4 Mobile/7B367 Safari/531.21.10 UCBrowser/3.4.3.532
              Source: Initial sampleUser agent string found: Mozilla/5.0 (Nintendo WiiU) AppleWebKit/536.30 (KHTML, like Gecko) NX/3.0.4.2.12 NintendoBrowser/4.3.1.11264.US
              Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.6; rv:25.0) Gecko/20100101 Firefox/25.0
              Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; pl) Opera 11.00
              Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; en) Opera 11.00
              Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; ja) Opera 11.00
              Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; cn) Opera 11.00
              Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; fr) Opera 11.00
              Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/50.0.2661.102 Safari/537.36
              Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:12.0) Gecko/20100101 Firefox/12.0
              Source: Initial sampleUser agent string found: Mozilla/5.0 (X11; U; Linux x86_64; de; rv:1.9.2.8) Gecko/20100723 Ubuntu/10.04 (lucid) Firefox/3.6.8
              Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 5.1; rv:13.0) Gecko/20100101 Firefox/13.0.1
              Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:11.0) Gecko/20100101 Firefox/11.0
              Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:13.0) Gecko/20100101 Firefox/13.0.1
              Source: Initial sampleUser agent string found: Opera/9.80 (Windows NT 5.1; U; en) Presto/2.10.289 Version/12.01
              Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 5.1; rv:5.0.1) Gecko/20100101 Firefox/5.0.1
              Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; rv:5.0) Gecko/20100101 Firefox/5.02
              Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.0) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/13.0.782.112 Safari/535.1
              Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.116 Safari/537.36
              Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.116 Safari/537.36
              Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_11_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.116 Safari/537.36
              Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.116 Safari/537.36
              Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.143 Safari/537.36

              Remote Access Functionality

              barindex
              Source: Yara matchFile source: fuckjewishpeople.arm7, type: SAMPLE
              Source: Yara matchFile source: 5213.1.00000000fc31aa02.00000000115bf488.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 5211.1.00000000fc31aa02.00000000115bf488.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: fuckjewishpeople.arm7, type: SAMPLE
              Source: Yara matchFile source: 5213.1.00000000fc31aa02.00000000115bf488.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 5211.1.00000000fc31aa02.00000000115bf488.r-x.sdmp, type: MEMORY
              Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
              Valid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
              File Deletion
              OS Credential Dumping11
              Security Software Discovery
              Remote ServicesData from Local SystemExfiltration Over Other Network Medium1
              Data Obfuscation
              Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
              Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS Memory1
              Remote System Discovery
              Remote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth1
              Encrypted Channel
              Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
              Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration1
              Non-Standard Port
              Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
              Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled Transfer1
              Application Layer Protocol
              SIM Card SwapCarrier Billing Fraud
              No configs have been found
              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Number of created Files
              • Is malicious
              • Internet
              SourceDetectionScannerLabelLink
              fuckjewishpeople.arm759%VirustotalBrowse
              fuckjewishpeople.arm760%ReversingLabsLinux.Trojan.Gafgyt
              fuckjewishpeople.arm7100%AviraLINUX/Gafgyt.opnd
              No Antivirus matches
              No Antivirus matches
              SourceDetectionScannerLabelLink
              http://www.billybobbot.com/crawler/)0%URL Reputationsafe
              http://fast.no/support/crawler.asp)0%URL Reputationsafe
              http://feedback.redkolibri.com/0%URL Reputationsafe
              No contacted domains info
              NameSourceMaliciousAntivirus DetectionReputation
              http://www.baidu.com/search/spider.html)fuckjewishpeople.arm7false
                high
                http://www.billybobbot.com/crawler/)fuckjewishpeople.arm7false
                • URL Reputation: safe
                unknown
                http://fast.no/support/crawler.asp)fuckjewishpeople.arm7false
                • URL Reputation: safe
                unknown
                http://feedback.redkolibri.com/fuckjewishpeople.arm7false
                • URL Reputation: safe
                unknown
                http://www.baidu.com/search/spider.htm)fuckjewishpeople.arm7false
                  high
                  • No. of IPs < 25%
                  • 25% < No. of IPs < 50%
                  • 50% < No. of IPs < 75%
                  • 75% < No. of IPs
                  IPDomainCountryFlagASNASN NameMalicious
                  54.171.230.55
                  unknownUnited States
                  16509AMAZON-02USfalse
                  78.47.230.250
                  unknownGermany
                  24940HETZNER-ASDEfalse
                  109.202.202.202
                  unknownSwitzerland
                  13030INIT7CHfalse
                  46.146.232.52
                  unknownRussian Federation
                  12768ER-TELECOM-ASRUfalse
                  91.189.91.43
                  unknownUnited Kingdom
                  41231CANONICAL-ASGBfalse
                  77.233.190.222
                  unknownRussian Federation
                  29648COMLINE-ASRUfalse
                  91.189.91.42
                  unknownUnited Kingdom
                  41231CANONICAL-ASGBfalse
                  No context
                  No context
                  No context
                  No context
                  No context
                  No created / dropped files found
                  File type:ELF 32-bit LSB executable, ARM, EABI4 version 1 (SYSV), statically linked, with debug_info, not stripped
                  Entropy (8bit):6.02763501774379
                  TrID:
                  • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                  File name:fuckjewishpeople.arm7
                  File size:156296
                  MD5:458c663219633512f6ad07205d4c8564
                  SHA1:1114f760496376470d48a857a00d064fcd411d09
                  SHA256:e665ca1ef6d6fc3ca8f1215abd04e139e05d58286643a60e021efda0d501305e
                  SHA512:b649aedd98d47913df2882aea2513e019262a76740a7c1de14761c48f449fae110f4117e7876c367ee7d6bd31f438f028189db77d3a4385a8eae54c51e06728c
                  SSDEEP:3072:tdntU2haO5H1XacBoGmh9H5Z5hDiGRvEM/9f9T637m5wTsL/Qpyn:ntVhaO5H1qEc9H75hDiGRcM/9l+7m5wS
                  File Content Preview:.ELF..............(.........4...H.......4. ...(........p.m.......... ... ............................n...n...............p...p...p.......u...............p...p...p..................Q.td..................................-...L..................G.F.G.F.G.F.G.

                  ELF header

                  Class:ELF32
                  Data:2's complement, little endian
                  Version:1 (current)
                  Machine:ARM
                  Version Number:0x1
                  Type:EXEC (Executable file)
                  OS/ABI:UNIX - System V
                  ABI Version:0
                  Entry Point Address:0x81d0
                  Flags:0x4000002
                  ELF Header Size:52
                  Program Header Offset:52
                  Program Header Size:32
                  Number of Program Headers:5
                  Section Header Offset:121928
                  Section Header Size:40
                  Number of Section Headers:29
                  Header String Table Index:26
                  NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                  NULL0x00x00x00x00x0000
                  .initPROGBITS0x80d40xd40x100x00x6AX004
                  .textPROGBITS0x80f00xf00x12ba40x00x6AX0016
                  .finiPROGBITS0x1ac940x12c940x100x00x6AX004
                  .rodataPROGBITS0x1aca80x12ca80x41040x00x2A008
                  .ARM.extabPROGBITS0x1edac0x16dac0x180x00x2A004
                  .ARM.exidxARM_EXIDX0x1edc40x16dc40x1200x00x82AL204
                  .eh_framePROGBITS0x270000x170000x40x00x3WA004
                  .tbssNOBITS0x270040x170040x80x00x403WAT004
                  .init_arrayINIT_ARRAY0x270040x170040x40x00x3WA004
                  .fini_arrayFINI_ARRAY0x270080x170080x40x00x3WA004
                  .jcrPROGBITS0x2700c0x1700c0x40x00x3WA004
                  .gotPROGBITS0x270100x170100xb00x40x3WA004
                  .dataPROGBITS0x270c00x170c00x3140x00x3WA004
                  .bssNOBITS0x273d80x173d40x71280x00x3WA008
                  .commentPROGBITS0x00x173d40xbe60x00x0001
                  .debug_arangesPROGBITS0x00x17fc00x1400x00x0008
                  .debug_pubnamesPROGBITS0x00x181000x2130x00x0001
                  .debug_infoPROGBITS0x00x183130x20430x00x0001
                  .debug_abbrevPROGBITS0x00x1a3560x6e20x00x0001
                  .debug_linePROGBITS0x00x1aa380xe760x00x0001
                  .debug_framePROGBITS0x00x1b8b00x2b80x00x0004
                  .debug_strPROGBITS0x00x1bb680x8ca0x10x30MS001
                  .debug_locPROGBITS0x00x1c4320x118f0x00x0001
                  .debug_rangesPROGBITS0x00x1d5c10x5580x00x0001
                  .ARM.attributesARM_ATTRIBUTES0x00x1db190x160x00x0001
                  .shstrtabSTRTAB0x00x1db2f0x1170x00x0001
                  .symtabSYMTAB0x00x1e0d00x55000x100x0287574
                  .strtabSTRTAB0x00x235d00x2cb80x00x0001
                  TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                  EXIDX0x16dc40x1edc40x1edc40x1200x1201.84570x4R 0x4.ARM.exidx
                  LOAD0x00x80000x80000x16ee40x16ee43.70960x5R E0x8000.init .text .fini .rodata .ARM.extab .ARM.exidx
                  LOAD0x170000x270000x270000x3d40x75002.38520x6RW 0x8000.eh_frame .init_array .fini_array .jcr .got .data .bss
                  TLS0x170040x270040x270040x00x80.00000x4R 0x4
                  GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                  NameVersion Info NameVersion Info File NameSection NameValueSizeSymbol TypeSymbol BindSymbol VisibilityNdx
                  .symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                  .symtab0x80d40SECTION<unknown>DEFAULT1
                  .symtab0x80f00SECTION<unknown>DEFAULT2
                  .symtab0x1ac940SECTION<unknown>DEFAULT3
                  .symtab0x1aca80SECTION<unknown>DEFAULT4
                  .symtab0x1edac0SECTION<unknown>DEFAULT5
                  .symtab0x1edc40SECTION<unknown>DEFAULT6
                  .symtab0x270000SECTION<unknown>DEFAULT7
                  .symtab0x270040SECTION<unknown>DEFAULT8
                  .symtab0x270040SECTION<unknown>DEFAULT9
                  .symtab0x270080SECTION<unknown>DEFAULT10
                  .symtab0x2700c0SECTION<unknown>DEFAULT11
                  .symtab0x270100SECTION<unknown>DEFAULT12
                  .symtab0x270c00SECTION<unknown>DEFAULT13
                  .symtab0x273d80SECTION<unknown>DEFAULT14
                  .symtab0x00SECTION<unknown>DEFAULT15
                  .symtab0x00SECTION<unknown>DEFAULT16
                  .symtab0x00SECTION<unknown>DEFAULT17
                  .symtab0x00SECTION<unknown>DEFAULT18
                  .symtab0x00SECTION<unknown>DEFAULT19
                  .symtab0x00SECTION<unknown>DEFAULT20
                  .symtab0x00SECTION<unknown>DEFAULT21
                  .symtab0x00SECTION<unknown>DEFAULT22
                  .symtab0x00SECTION<unknown>DEFAULT23
                  .symtab0x00SECTION<unknown>DEFAULT24
                  .symtab0x00SECTION<unknown>DEFAULT25
                  $a.symtab0x80d40NOTYPE<unknown>DEFAULT1
                  $a.symtab0x1ac940NOTYPE<unknown>DEFAULT3
                  $a.symtab0x80e00NOTYPE<unknown>DEFAULT1
                  $a.symtab0x1aca00NOTYPE<unknown>DEFAULT3
                  $a.symtab0x812c0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x81700NOTYPE<unknown>DEFAULT2
                  $a.symtab0x81d00NOTYPE<unknown>DEFAULT2
                  $a.symtab0x820c0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x82e40NOTYPE<unknown>DEFAULT2
                  $a.symtab0x84280NOTYPE<unknown>DEFAULT2
                  $a.symtab0x848c0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x88240NOTYPE<unknown>DEFAULT2
                  $a.symtab0x91300NOTYPE<unknown>DEFAULT2
                  $a.symtab0x953c0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x99580NOTYPE<unknown>DEFAULT2
                  $a.symtab0x9c440NOTYPE<unknown>DEFAULT2
                  $a.symtab0x9d940NOTYPE<unknown>DEFAULT2
                  $a.symtab0x9ee40NOTYPE<unknown>DEFAULT2
                  $a.symtab0xa0bc0NOTYPE<unknown>DEFAULT2
                  $a.symtab0xae400NOTYPE<unknown>DEFAULT2
                  $a.symtab0xb01c0NOTYPE<unknown>DEFAULT2
                  $a.symtab0xb1f40NOTYPE<unknown>DEFAULT2
                  $a.symtab0xb2180NOTYPE<unknown>DEFAULT2
                  $a.symtab0xbbb40NOTYPE<unknown>DEFAULT2
                  $a.symtab0xbd440NOTYPE<unknown>DEFAULT2
                  $a.symtab0xc5740NOTYPE<unknown>DEFAULT2
                  $a.symtab0xc6880NOTYPE<unknown>DEFAULT2
                  $a.symtab0xc69c0NOTYPE<unknown>DEFAULT2
                  $a.symtab0xc7340NOTYPE<unknown>DEFAULT2
                  $a.symtab0xc8280NOTYPE<unknown>DEFAULT2
                  $a.symtab0xc8900NOTYPE<unknown>DEFAULT2
                  $a.symtab0xc8c80NOTYPE<unknown>DEFAULT2
                  $a.symtab0xc9a80NOTYPE<unknown>DEFAULT2
                  $a.symtab0xc9e00NOTYPE<unknown>DEFAULT2
                  $a.symtab0xca240NOTYPE<unknown>DEFAULT2
                  $a.symtab0xcaa80NOTYPE<unknown>DEFAULT2
                  $a.symtab0xcae80NOTYPE<unknown>DEFAULT2
                  $a.symtab0xcb180NOTYPE<unknown>DEFAULT2
                  $a.symtab0xcb940NOTYPE<unknown>DEFAULT2
                  $a.symtab0xcbbc0NOTYPE<unknown>DEFAULT2
                  $a.symtab0xcbec0NOTYPE<unknown>DEFAULT2
                  $a.symtab0xcc0c0NOTYPE<unknown>DEFAULT2
                  $a.symtab0xcc400NOTYPE<unknown>DEFAULT2
                  $a.symtab0xcd100NOTYPE<unknown>DEFAULT2
                  $a.symtab0xd4dc0NOTYPE<unknown>DEFAULT2
                  $a.symtab0xd57c0NOTYPE<unknown>DEFAULT2
                  $a.symtab0xd5c00NOTYPE<unknown>DEFAULT2
                  $a.symtab0xd7700NOTYPE<unknown>DEFAULT2
                  $a.symtab0xd7c40NOTYPE<unknown>DEFAULT2
                  $a.symtab0xdd340NOTYPE<unknown>DEFAULT2
                  $a.symtab0xdd6c0NOTYPE<unknown>DEFAULT2
                  $a.symtab0xde300NOTYPE<unknown>DEFAULT2
                  $a.symtab0xde400NOTYPE<unknown>DEFAULT2
                  $a.symtab0xde500NOTYPE<unknown>DEFAULT2
                  $a.symtab0xde600NOTYPE<unknown>DEFAULT2
                  $a.symtab0xdf000NOTYPE<unknown>DEFAULT2
                  $a.symtab0xdf200NOTYPE<unknown>DEFAULT2
                  $a.symtab0xdf800NOTYPE<unknown>DEFAULT2
                  $a.symtab0xe0700NOTYPE<unknown>DEFAULT2
                  $a.symtab0xe0940NOTYPE<unknown>DEFAULT2
                  $a.symtab0xe1600NOTYPE<unknown>DEFAULT2
                  $a.symtab0xe25c0NOTYPE<unknown>DEFAULT2
                  $a.symtab0xe2740NOTYPE<unknown>DEFAULT2
                  $a.symtab0xe3800NOTYPE<unknown>DEFAULT2
                  $a.symtab0xe3ec0NOTYPE<unknown>DEFAULT2
                  $a.symtab0xe41c0NOTYPE<unknown>DEFAULT2
                  $a.symtab0xe47c0NOTYPE<unknown>DEFAULT2
                  $a.symtab0xe5240NOTYPE<unknown>DEFAULT2
                  $a.symtab0xe54c0NOTYPE<unknown>DEFAULT2
                  $a.symtab0xe5680NOTYPE<unknown>DEFAULT2
                  $a.symtab0xe5d80NOTYPE<unknown>DEFAULT2
                  $a.symtab0xe61c0NOTYPE<unknown>DEFAULT2
                  $a.symtab0xe6900NOTYPE<unknown>DEFAULT2
                  $a.symtab0xe6d40NOTYPE<unknown>DEFAULT2
                  $a.symtab0xe71c0NOTYPE<unknown>DEFAULT2
                  $a.symtab0xe7600NOTYPE<unknown>DEFAULT2
                  $a.symtab0xe7d00NOTYPE<unknown>DEFAULT2
                  $a.symtab0xe8140NOTYPE<unknown>DEFAULT2
                  $a.symtab0xe8840NOTYPE<unknown>DEFAULT2
                  $a.symtab0xe8cc0NOTYPE<unknown>DEFAULT2
                  $a.symtab0xe9100NOTYPE<unknown>DEFAULT2
                  $a.symtab0xe9d40NOTYPE<unknown>DEFAULT2
                  $a.symtab0xea400NOTYPE<unknown>DEFAULT2
                  $a.symtab0xf3f00NOTYPE<unknown>DEFAULT2
                  $a.symtab0xf8900NOTYPE<unknown>DEFAULT2
                  $a.symtab0xf8d00NOTYPE<unknown>DEFAULT2
                  $a.symtab0xf9f80NOTYPE<unknown>DEFAULT2
                  $a.symtab0xfa100NOTYPE<unknown>DEFAULT2
                  $a.symtab0xfab40NOTYPE<unknown>DEFAULT2
                  $a.symtab0xfb6c0NOTYPE<unknown>DEFAULT2
                  $a.symtab0xfc2c0NOTYPE<unknown>DEFAULT2
                  $a.symtab0xfcd00NOTYPE<unknown>DEFAULT2
                  $a.symtab0xfd600NOTYPE<unknown>DEFAULT2
                  $a.symtab0xfe380NOTYPE<unknown>DEFAULT2
                  $a.symtab0xff300NOTYPE<unknown>DEFAULT2
                  $a.symtab0x1001c0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x1003c0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x100580NOTYPE<unknown>DEFAULT2
                  $a.symtab0x102300NOTYPE<unknown>DEFAULT2
                  $a.symtab0x102f40NOTYPE<unknown>DEFAULT2
                  $a.symtab0x104400NOTYPE<unknown>DEFAULT2
                  $a.symtab0x10a640NOTYPE<unknown>DEFAULT2
                  $a.symtab0x10e300NOTYPE<unknown>DEFAULT2
                  $a.symtab0x10ec80NOTYPE<unknown>DEFAULT2
                  $a.symtab0x10f2c0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x110b40NOTYPE<unknown>DEFAULT2
                  $a.symtab0x110fc0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x111ec0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x113240NOTYPE<unknown>DEFAULT2
                  $a.symtab0x1137c0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x113840NOTYPE<unknown>DEFAULT2
                  $a.symtab0x113b40NOTYPE<unknown>DEFAULT2
                  $a.symtab0x1140c0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x114140NOTYPE<unknown>DEFAULT2
                  $a.symtab0x114440NOTYPE<unknown>DEFAULT2
                  $a.symtab0x1149c0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x114a40NOTYPE<unknown>DEFAULT2
                  $a.symtab0x114d40NOTYPE<unknown>DEFAULT2
                  $a.symtab0x1152c0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x115340NOTYPE<unknown>DEFAULT2
                  $a.symtab0x115600NOTYPE<unknown>DEFAULT2
                  $a.symtab0x115e80NOTYPE<unknown>DEFAULT2
                  $a.symtab0x116c40NOTYPE<unknown>DEFAULT2
                  $a.symtab0x117840NOTYPE<unknown>DEFAULT2
                  $a.symtab0x117d80NOTYPE<unknown>DEFAULT2
                  $a.symtab0x118300NOTYPE<unknown>DEFAULT2
                  $a.symtab0x11c1c0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x11c980NOTYPE<unknown>DEFAULT2
                  $a.symtab0x11cc40NOTYPE<unknown>DEFAULT2
                  $a.symtab0x11d4c0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x11d540NOTYPE<unknown>DEFAULT2
                  $a.symtab0x11d600NOTYPE<unknown>DEFAULT2
                  $a.symtab0x11d700NOTYPE<unknown>DEFAULT2
                  $a.symtab0x11d800NOTYPE<unknown>DEFAULT2
                  $a.symtab0x11dc00NOTYPE<unknown>DEFAULT2
                  $a.symtab0x11dec0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x11e000NOTYPE<unknown>DEFAULT2
                  $a.symtab0x11e140NOTYPE<unknown>DEFAULT2
                  $a.symtab0x11e280NOTYPE<unknown>DEFAULT2
                  $a.symtab0x11e500NOTYPE<unknown>DEFAULT2
                  $a.symtab0x11e880NOTYPE<unknown>DEFAULT2
                  $a.symtab0x11ec80NOTYPE<unknown>DEFAULT2
                  $a.symtab0x11edc0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x11f1c0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x11f5c0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x11fbc0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x120280NOTYPE<unknown>DEFAULT2
                  $a.symtab0x120b40NOTYPE<unknown>DEFAULT2
                  $a.symtab0x120ec0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x121fc0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x122cc0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x123900NOTYPE<unknown>DEFAULT2
                  $a.symtab0x124400NOTYPE<unknown>DEFAULT2
                  $a.symtab0x1252c0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x128d00NOTYPE<unknown>DEFAULT2
                  $a.symtab0x129240NOTYPE<unknown>DEFAULT2
                  $a.symtab0x129480NOTYPE<unknown>DEFAULT2
                  $a.symtab0x12a040NOTYPE<unknown>DEFAULT2
                  $a.symtab0x12d340NOTYPE<unknown>DEFAULT2
                  $a.symtab0x12d540NOTYPE<unknown>DEFAULT2
                  $a.symtab0x131b40NOTYPE<unknown>DEFAULT2
                  $a.symtab0x132f40NOTYPE<unknown>DEFAULT2
                  $a.symtab0x133740NOTYPE<unknown>DEFAULT2
                  $a.symtab0x134d80NOTYPE<unknown>DEFAULT2
                  $a.symtab0x135b40NOTYPE<unknown>DEFAULT2
                  $a.symtab0x135e40NOTYPE<unknown>DEFAULT2
                  $a.symtab0x136580NOTYPE<unknown>DEFAULT2
                  $a.symtab0x136840NOTYPE<unknown>DEFAULT2
                  $a.symtab0x137e00NOTYPE<unknown>DEFAULT2
                  $a.symtab0x13fd40NOTYPE<unknown>DEFAULT2
                  $a.symtab0x141180NOTYPE<unknown>DEFAULT2
                  $a.symtab0x142340NOTYPE<unknown>DEFAULT2
                  $a.symtab0x144e40NOTYPE<unknown>DEFAULT2
                  $a.symtab0x148900NOTYPE<unknown>DEFAULT2
                  $a.symtab0x149bc0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x14a600NOTYPE<unknown>DEFAULT2
                  $a.symtab0x14ef00NOTYPE<unknown>DEFAULT2
                  $a.symtab0x14fe00NOTYPE<unknown>DEFAULT2
                  $a.symtab0x150c00NOTYPE<unknown>DEFAULT2
                  $a.symtab0x151ac0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x151f00NOTYPE<unknown>DEFAULT2
                  $a.symtab0x152400NOTYPE<unknown>DEFAULT2
                  $a.symtab0x1528c0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x153040NOTYPE<unknown>DEFAULT2
                  $a.symtab0x153440NOTYPE<unknown>DEFAULT2
                  $a.symtab0x153680NOTYPE<unknown>DEFAULT2
                  $a.symtab0x153e40NOTYPE<unknown>DEFAULT2
                  $a.symtab0x154dc0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x157b00NOTYPE<unknown>DEFAULT2
                  $a.symtab0x158f00NOTYPE<unknown>DEFAULT2
                  $a.symtab0x15cb00NOTYPE<unknown>DEFAULT2
                  $a.symtab0x15d280NOTYPE<unknown>DEFAULT2
                  $a.symtab0x15d900NOTYPE<unknown>DEFAULT2
                  $a.symtab0x15fe40NOTYPE<unknown>DEFAULT2
                  $a.symtab0x15ff00NOTYPE<unknown>DEFAULT2
                  $a.symtab0x160280NOTYPE<unknown>DEFAULT2
                  $a.symtab0x160800NOTYPE<unknown>DEFAULT2
                  $a.symtab0x160d80NOTYPE<unknown>DEFAULT2
                  $a.symtab0x160e40NOTYPE<unknown>DEFAULT2
                  $a.symtab0x161480NOTYPE<unknown>DEFAULT2
                  $a.symtab0x1618c0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x163040NOTYPE<unknown>DEFAULT2
                  $a.symtab0x1644c0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x164700NOTYPE<unknown>DEFAULT2
                  $a.symtab0x166300NOTYPE<unknown>DEFAULT2
                  $a.symtab0x166880NOTYPE<unknown>DEFAULT2
                  $a.symtab0x167640NOTYPE<unknown>DEFAULT2
                  $a.symtab0x1682c0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x1685c0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x169000NOTYPE<unknown>DEFAULT2
                  $a.symtab0x1693c0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x169600NOTYPE<unknown>DEFAULT2
                  $a.symtab0x16a100NOTYPE<unknown>DEFAULT2
                  $a.symtab0x16acc0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x16dc40NOTYPE<unknown>DEFAULT2
                  $a.symtab0x16f140NOTYPE<unknown>DEFAULT2
                  $a.symtab0x171b00NOTYPE<unknown>DEFAULT2
                  $a.symtab0x172a80NOTYPE<unknown>DEFAULT2
                  $a.symtab0x17ab80NOTYPE<unknown>DEFAULT2
                  $a.symtab0x17b0c0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x17b640NOTYPE<unknown>DEFAULT2
                  $a.symtab0x17fc00NOTYPE<unknown>DEFAULT2
                  $a.symtab0x180580NOTYPE<unknown>DEFAULT2
                  $a.symtab0x180a40NOTYPE<unknown>DEFAULT2
                  $a.symtab0x183e80NOTYPE<unknown>DEFAULT2
                  $a.symtab0x184280NOTYPE<unknown>DEFAULT2
                  $a.symtab0x184ac0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x184ec0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x185600NOTYPE<unknown>DEFAULT2
                  $a.symtab0x185c40NOTYPE<unknown>DEFAULT2
                  $a.symtab0x186040NOTYPE<unknown>DEFAULT2
                  $a.symtab0x186800NOTYPE<unknown>DEFAULT2
                  $a.symtab0x186900NOTYPE<unknown>DEFAULT2
                  $a.symtab0x186c40NOTYPE<unknown>DEFAULT2
                  $a.symtab0x187b00NOTYPE<unknown>DEFAULT2
                  $a.symtab0x188640NOTYPE<unknown>DEFAULT2
                  $a.symtab0x188c40NOTYPE<unknown>DEFAULT2
                  $a.symtab0x188f40NOTYPE<unknown>DEFAULT2
                  $a.symtab0x18b0c0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x18bb80NOTYPE<unknown>DEFAULT2
                  $a.symtab0x18cfc0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x191180NOTYPE<unknown>DEFAULT2
                  $a.symtab0x195b40NOTYPE<unknown>DEFAULT2
                  $a.symtab0x196f40NOTYPE<unknown>DEFAULT2
                  $a.symtab0x197480NOTYPE<unknown>DEFAULT2
                  $a.symtab0x197940NOTYPE<unknown>DEFAULT2
                  $a.symtab0x197e00NOTYPE<unknown>DEFAULT2
                  $a.symtab0x197e80NOTYPE<unknown>DEFAULT2
                  $a.symtab0x197ec0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x198180NOTYPE<unknown>DEFAULT2
                  $a.symtab0x198240NOTYPE<unknown>DEFAULT2
                  $a.symtab0x198300NOTYPE<unknown>DEFAULT2
                  $a.symtab0x19a500NOTYPE<unknown>DEFAULT2
                  $a.symtab0x19ba00NOTYPE<unknown>DEFAULT2
                  $a.symtab0x19bbc0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x19c1c0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x19c880NOTYPE<unknown>DEFAULT2
                  $a.symtab0x19d400NOTYPE<unknown>DEFAULT2
                  $a.symtab0x19d600NOTYPE<unknown>DEFAULT2
                  $a.symtab0x19ea40NOTYPE<unknown>DEFAULT2
                  $a.symtab0x1a3ec0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x1a3f40NOTYPE<unknown>DEFAULT2
                  $a.symtab0x1a3fc0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x1a4040NOTYPE<unknown>DEFAULT2
                  $a.symtab0x1a4c00NOTYPE<unknown>DEFAULT2
                  $a.symtab0x1a5040NOTYPE<unknown>DEFAULT2
                  $a.symtab0x1ac180NOTYPE<unknown>DEFAULT2
                  $a.symtab0x1ac600NOTYPE<unknown>DEFAULT2
                  $d.symtab0x81640NOTYPE<unknown>DEFAULT2
                  $d.symtab0x270080NOTYPE<unknown>DEFAULT10
                  $d.symtab0x81bc0NOTYPE<unknown>DEFAULT2
                  $d.symtab0x270040NOTYPE<unknown>DEFAULT9
                  $d.symtab0x270c40NOTYPE<unknown>DEFAULT13
                  $d.symtab0x82000NOTYPE<unknown>DEFAULT2
                  $d.symtab0x270c80NOTYPE<unknown>DEFAULT13
                  $d.symtab0x82dc0NOTYPE<unknown>DEFAULT2
                  $d.symtab0x841c0NOTYPE<unknown>DEFAULT2
                  $d.symtab0x84880NOTYPE<unknown>DEFAULT2
                  $d.symtab0x88100NOTYPE<unknown>DEFAULT2
                  $d.symtab0x912c0NOTYPE<unknown>DEFAULT2
                  $d.symtab0x95380NOTYPE<unknown>DEFAULT2
                  $d.symtab0x99500NOTYPE<unknown>DEFAULT2
                  $d.symtab0x1c3700NOTYPE<unknown>DEFAULT4
                  $d.symtab0x9c3c0NOTYPE<unknown>DEFAULT2
                  $d.symtab0x9d900NOTYPE<unknown>DEFAULT2
                  $d.symtab0x9ee00NOTYPE<unknown>DEFAULT2
                  $d.symtab0xa0b40NOTYPE<unknown>DEFAULT2
                  $d.symtab0xaa380NOTYPE<unknown>DEFAULT2
                  $d.symtab0xb0080NOTYPE<unknown>DEFAULT2
                  $d.symtab0xb1e00NOTYPE<unknown>DEFAULT2
                  $d.symtab0xb2140NOTYPE<unknown>DEFAULT2
                  $d.symtab0xbb880NOTYPE<unknown>DEFAULT2
                  $d.symtab0xbd380NOTYPE<unknown>DEFAULT2
                  $d.symtab0xc5540NOTYPE<unknown>DEFAULT2
                  $d.symtab0x00NOTYPE<unknown>DEFAULT21
                  $d.symtab0x200NOTYPE<unknown>DEFAULT21
                  $d.symtab0x260NOTYPE<unknown>DEFAULT21
                  $d.symtab0xc72c0NOTYPE<unknown>DEFAULT2
                  $d.symtab0xc8180NOTYPE<unknown>DEFAULT2
                  $d.symtab0xc8880NOTYPE<unknown>DEFAULT2
                  $d.symtab0xc8c40NOTYPE<unknown>DEFAULT2
                  $d.symtab0xc9980NOTYPE<unknown>DEFAULT2
                  $d.symtab0xc9dc0NOTYPE<unknown>DEFAULT2
                  $d.symtab0xca200NOTYPE<unknown>DEFAULT2
                  $d.symtab0xcaa00NOTYPE<unknown>DEFAULT2
                  $d.symtab0xcae40NOTYPE<unknown>DEFAULT2
                  $d.symtab0xcb8c0NOTYPE<unknown>DEFAULT2
                  $d.symtab0xcbb40NOTYPE<unknown>DEFAULT2
                  $d.symtab0xcbe40NOTYPE<unknown>DEFAULT2
                  $d.symtab0x271c80NOTYPE<unknown>DEFAULT13
                  $d.symtab0x1d6b80NOTYPE<unknown>DEFAULT4
                  $d.symtab0x271d00NOTYPE<unknown>DEFAULT13
                  $d.symtab0x1d9b80NOTYPE<unknown>DEFAULT4
                  $d.symtab0xcc080NOTYPE<unknown>DEFAULT2
                  $d.symtab0xcd080NOTYPE<unknown>DEFAULT2
                  $d.symtab0xd4b80NOTYPE<unknown>DEFAULT2
                  $d.symtab0x1dce00NOTYPE<unknown>DEFAULT4
                  $d.symtab0xd76c0NOTYPE<unknown>DEFAULT2
                  $d.symtab0xd7b80NOTYPE<unknown>DEFAULT2
                  $d.symtab0xdd040NOTYPE<unknown>DEFAULT2
                  $d.symtab0x271d80NOTYPE<unknown>DEFAULT13
                  $d.symtab0x1dce80NOTYPE<unknown>DEFAULT4
                  $d.symtab0xde240NOTYPE<unknown>DEFAULT2
                  $d.symtab0xe0680NOTYPE<unknown>DEFAULT2
                  $d.symtab0xe1580NOTYPE<unknown>DEFAULT2
                  $d.symtab0xe3700NOTYPE<unknown>DEFAULT2
                  $d.symtab0x1dd6c0NOTYPE<unknown>DEFAULT4
                  $d.symtab0xe3e40NOTYPE<unknown>DEFAULT2
                  $d.symtab0xe4140NOTYPE<unknown>DEFAULT2
                  $d.symtab0xe51c0NOTYPE<unknown>DEFAULT2
                  $d.symtab0xe5c80NOTYPE<unknown>DEFAULT2
                  $d.symtab0xe6140NOTYPE<unknown>DEFAULT2
                  $d.symtab0xe6880NOTYPE<unknown>DEFAULT2
                  $d.symtab0xe6cc0NOTYPE<unknown>DEFAULT2
                  $d.symtab0xe7140NOTYPE<unknown>DEFAULT2
                  $d.symtab0xe7580NOTYPE<unknown>DEFAULT2
                  $d.symtab0xe7c80NOTYPE<unknown>DEFAULT2
                  $d.symtab0xe80c0NOTYPE<unknown>DEFAULT2
                  $d.symtab0xe87c0NOTYPE<unknown>DEFAULT2
                  $d.symtab0xe8c40NOTYPE<unknown>DEFAULT2
                  $d.symtab0xe9080NOTYPE<unknown>DEFAULT2
                  $d.symtab0xe9c80NOTYPE<unknown>DEFAULT2
                  $d.symtab0xf3cc0NOTYPE<unknown>DEFAULT2
                  $d.symtab0x271dc0NOTYPE<unknown>DEFAULT13
                  $d.symtab0xf8740NOTYPE<unknown>DEFAULT2
                  $d.symtab0xf8c80NOTYPE<unknown>DEFAULT2
                  $d.symtab0xf9e40NOTYPE<unknown>DEFAULT2
                  $d.symtab0x271f40NOTYPE<unknown>DEFAULT13
                  $d.symtab0xfa980NOTYPE<unknown>DEFAULT2
                  $d.symtab0xfb500NOTYPE<unknown>DEFAULT2
                  $d.symtab0xfc100NOTYPE<unknown>DEFAULT2
                  $d.symtab0xfcb40NOTYPE<unknown>DEFAULT2
                  $d.symtab0x2720c0NOTYPE<unknown>DEFAULT13
                  $d.symtab0x272a40NOTYPE<unknown>DEFAULT13
                  $d.symtab0xfd5c0NOTYPE<unknown>DEFAULT2
                  $d.symtab0xfe2c0NOTYPE<unknown>DEFAULT2
                  $d.symtab0xff200NOTYPE<unknown>DEFAULT2
                  $d.symtab0x100100NOTYPE<unknown>DEFAULT2
                  $d.symtab0x1e8d80NOTYPE<unknown>DEFAULT4
                  $d.symtab0x102200NOTYPE<unknown>DEFAULT2
                  $d.symtab0x102d40NOTYPE<unknown>DEFAULT2
                  $d.symtab0x272b80NOTYPE<unknown>DEFAULT13
                  $d.symtab0x1041c0NOTYPE<unknown>DEFAULT2
                  $d.symtab0x10a380NOTYPE<unknown>DEFAULT2
                  $d.symtab0x10e080NOTYPE<unknown>DEFAULT2
                  $d.symtab0x10f240NOTYPE<unknown>DEFAULT2
                  $d.symtab0x110a40NOTYPE<unknown>DEFAULT2
                  $d.symtab0x111e00NOTYPE<unknown>DEFAULT2
                  $d.symtab0x1130c0NOTYPE<unknown>DEFAULT2
                  $d.symtab0x113200NOTYPE<unknown>DEFAULT2
                  $d.symtab0x113b00NOTYPE<unknown>DEFAULT2
                  $d.symtab0x114400NOTYPE<unknown>DEFAULT2
                  $d.symtab0x114d00NOTYPE<unknown>DEFAULT2
                  $d.symtab0x116bc0NOTYPE<unknown>DEFAULT2
                  $d.symtab0x117700NOTYPE<unknown>DEFAULT2
                  $d.symtab0x117d00NOTYPE<unknown>DEFAULT2
                  $d.symtab0x118240NOTYPE<unknown>DEFAULT2
                  $d.symtab0x11bd00NOTYPE<unknown>DEFAULT2
                  $d.symtab0x272d00NOTYPE<unknown>DEFAULT13
                  $d.symtab0x11c900NOTYPE<unknown>DEFAULT2
                  $d.symtab0x11cc00NOTYPE<unknown>DEFAULT2
                  $d.symtab0x11d400NOTYPE<unknown>DEFAULT2
                  $d.symtab0x11dbc0NOTYPE<unknown>DEFAULT2
                  $d.symtab0x11e480NOTYPE<unknown>DEFAULT2
                  $d.symtab0x11e840NOTYPE<unknown>DEFAULT2
                  $d.symtab0x11ec40NOTYPE<unknown>DEFAULT2
                  $d.symtab0x11f180NOTYPE<unknown>DEFAULT2
                  $d.symtab0x11f580NOTYPE<unknown>DEFAULT2
                  $d.symtab0x11fb40NOTYPE<unknown>DEFAULT2
                  $d.symtab0x120200NOTYPE<unknown>DEFAULT2
                  $d.symtab0x120b00NOTYPE<unknown>DEFAULT2
                  $d.symtab0x120e80NOTYPE<unknown>DEFAULT2
                  $d.symtab0x272dc0NOTYPE<unknown>DEFAULT13
                  $d.symtab0x1e96a0NOTYPE<unknown>DEFAULT4
                  $d.symtab0x121e00NOTYPE<unknown>DEFAULT2
                  $d.symtab0x122c40NOTYPE<unknown>DEFAULT2
                  $d.symtab0x123840NOTYPE<unknown>DEFAULT2
                  $d.symtab0x124380NOTYPE<unknown>DEFAULT2
                  $d.symtab0x1ec6c0NOTYPE<unknown>DEFAULT4
                  $d.symtab0x125180NOTYPE<unknown>DEFAULT2
                  $d.symtab0x128c80NOTYPE<unknown>DEFAULT2
                  $d.symtab0x12a000NOTYPE<unknown>DEFAULT2
                  $d.symtab0x12d240NOTYPE<unknown>DEFAULT2
                  $d.symtab0x131800NOTYPE<unknown>DEFAULT2
                  $d.symtab0x133640NOTYPE<unknown>DEFAULT2
                  $d.symtab0x134bc0NOTYPE<unknown>DEFAULT2
                  $d.symtab0x272e80NOTYPE<unknown>DEFAULT13
                  $d.symtab0x272e40NOTYPE<unknown>DEFAULT13
                  $d.symtab0x135b00NOTYPE<unknown>DEFAULT2
                  $d.symtab0x13fb40NOTYPE<unknown>DEFAULT2
                  $d.symtab0x1ecd00NOTYPE<unknown>DEFAULT4
                  $d.symtab0x144c80NOTYPE<unknown>DEFAULT2
                  $d.symtab0x148780NOTYPE<unknown>DEFAULT2
                  $d.symtab0x149b40NOTYPE<unknown>DEFAULT2
                  $d.symtab0x14fd80NOTYPE<unknown>DEFAULT2
                  $d.symtab0x150b80NOTYPE<unknown>DEFAULT2
                  $d.symtab0x151a40NOTYPE<unknown>DEFAULT2
                  $d.symtab0x153e00NOTYPE<unknown>DEFAULT2
                  $d.symtab0x154d40NOTYPE<unknown>DEFAULT2
                  $d.symtab0x1579c0NOTYPE<unknown>DEFAULT2
                  $d.symtab0x158d40NOTYPE<unknown>DEFAULT2
                  $d.symtab0x15c900NOTYPE<unknown>DEFAULT2
                  $d.symtab0x15d100NOTYPE<unknown>DEFAULT2
                  $d.symtab0x15d800NOTYPE<unknown>DEFAULT2
                  $d.symtab0x15fbc0NOTYPE<unknown>DEFAULT2
                  $d.symtab0x1601c0NOTYPE<unknown>DEFAULT2
                  $d.symtab0x273cc0NOTYPE<unknown>DEFAULT13
                  $d.symtab0x160cc0NOTYPE<unknown>DEFAULT2
                  $d.symtab0x161440NOTYPE<unknown>DEFAULT2
                  $d.symtab0x161880NOTYPE<unknown>DEFAULT2
                  $d.symtab0x164440NOTYPE<unknown>DEFAULT2
                  $d.symtab0x1662c0NOTYPE<unknown>DEFAULT2
                  $d.symtab0x167600NOTYPE<unknown>DEFAULT2
                  $d.symtab0x168280NOTYPE<unknown>DEFAULT2
                  $d.symtab0x168fc0NOTYPE<unknown>DEFAULT2
                  $d.symtab0x16a080NOTYPE<unknown>DEFAULT2
                  $d.symtab0x16db40NOTYPE<unknown>DEFAULT2
                  $d.symtab0x16f100NOTYPE<unknown>DEFAULT2
                  $d.symtab0x1719c0NOTYPE<unknown>DEFAULT2
                  $d.symtab0x17a700NOTYPE<unknown>DEFAULT2
                  $d.symtab0x273d00NOTYPE<unknown>DEFAULT13
                  $d.symtab0x17b040NOTYPE<unknown>DEFAULT2
                  $d.symtab0x17b5c0NOTYPE<unknown>DEFAULT2
                  $d.symtab0x17f780NOTYPE<unknown>DEFAULT2
                  $d.symtab0x273d20NOTYPE<unknown>DEFAULT13
                  $d.symtab0x1ed8c0NOTYPE<unknown>DEFAULT4
                  $d.symtab0x180400NOTYPE<unknown>DEFAULT2
                  $d.symtab0x183d00NOTYPE<unknown>DEFAULT2
                  $d.symtab0x184a80NOTYPE<unknown>DEFAULT2
                  $d.symtab0x184e80NOTYPE<unknown>DEFAULT2
                  $d.symtab0x185580NOTYPE<unknown>DEFAULT2
                  $d.symtab0x185c00NOTYPE<unknown>DEFAULT2
                  $d.symtab0x186000NOTYPE<unknown>DEFAULT2
                  $d.symtab0x186700NOTYPE<unknown>DEFAULT2
                  $d.symtab0x188ec0NOTYPE<unknown>DEFAULT2
                  $d.symtab0x18afc0NOTYPE<unknown>DEFAULT2
                  $d.symtab0x2c0NOTYPE<unknown>DEFAULT21
                  $d.symtab0x4c0NOTYPE<unknown>DEFAULT21
                  $d.symtab0x530NOTYPE<unknown>DEFAULT21
                  $d.symtab0x19a340NOTYPE<unknown>DEFAULT2
                  $d.symtab0x1a3dc0NOTYPE<unknown>DEFAULT2
                  $d.symtab0x580NOTYPE<unknown>DEFAULT21
                  $d.symtab0x00NOTYPE<unknown>DEFAULT23
                  $d.symtab0x23c0NOTYPE<unknown>DEFAULT21
                  $d.symtab0xe390NOTYPE<unknown>DEFAULT23
                  $t.symtab0x80f00NOTYPE<unknown>DEFAULT2
                  C.11.5548.symtab0x1e94812OBJECT<unknown>DEFAULT4
                  C.5.5083.symtab0x1ec6c24OBJECT<unknown>DEFAULT4
                  C.7.5370.symtab0x1e95412OBJECT<unknown>DEFAULT4
                  C.7.6078.symtab0x1dcb812OBJECT<unknown>DEFAULT4
                  C.7.6109.symtab0x1eca812OBJECT<unknown>DEFAULT4
                  C.7.6182.symtab0x1ec8412OBJECT<unknown>DEFAULT4
                  C.70.5338.symtab0x1c370104OBJECT<unknown>DEFAULT4
                  C.77.5437.symtab0x1d0041128OBJECT<unknown>DEFAULT4
                  C.8.6110.symtab0x1ec9c12OBJECT<unknown>DEFAULT4
                  C.9.6119.symtab0x1ec9012OBJECT<unknown>DEFAULT4
                  Laligned.symtab0xdf480NOTYPE<unknown>DEFAULT2
                  Llastword.symtab0xdf640NOTYPE<unknown>DEFAULT2
                  Q.symtab0x2741016384OBJECT<unknown>DEFAULT14
                  Randhex.symtab0x9ee4472FUNC<unknown>DEFAULT2
                  SendHTTPHex.symtab0xae40476FUNC<unknown>DEFAULT2
                  SendSTD.symtab0x9a84448FUNC<unknown>DEFAULT2
                  UDPRAW.symtab0x9d94336FUNC<unknown>DEFAULT2
                  _Exit.symtab0xc828104FUNC<unknown>DEFAULT2
                  _GLOBAL_OFFSET_TABLE_.symtab0x270100OBJECT<unknown>HIDDEN12
                  _Jv_RegisterClasses.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                  _READ.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  _Unwind_Complete.symtab0x197e84FUNC<unknown>HIDDEN2
                  _Unwind_DeleteException.symtab0x197ec44FUNC<unknown>HIDDEN2
                  _Unwind_ForcedUnwind.symtab0x1a49c36FUNC<unknown>HIDDEN2
                  _Unwind_GetCFA.symtab0x197e08FUNC<unknown>HIDDEN2
                  _Unwind_GetDataRelBase.symtab0x1982412FUNC<unknown>HIDDEN2
                  _Unwind_GetLanguageSpecificData.symtab0x1a4c068FUNC<unknown>HIDDEN2
                  _Unwind_GetRegionStart.symtab0x1ac6052FUNC<unknown>HIDDEN2
                  _Unwind_GetTextRelBase.symtab0x1981812FUNC<unknown>HIDDEN2
                  _Unwind_RaiseException.symtab0x1a43036FUNC<unknown>HIDDEN2
                  _Unwind_Resume.symtab0x1a45436FUNC<unknown>HIDDEN2
                  _Unwind_Resume_or_Rethrow.symtab0x1a47836FUNC<unknown>HIDDEN2
                  _Unwind_VRS_Get.symtab0x1974876FUNC<unknown>HIDDEN2
                  _Unwind_VRS_Pop.symtab0x19d60324FUNC<unknown>HIDDEN2
                  _Unwind_VRS_Set.symtab0x1979476FUNC<unknown>HIDDEN2
                  _WRITE.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  __C_ctype_b.symtab0x271c84OBJECT<unknown>DEFAULT13
                  __C_ctype_b.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  __C_ctype_b_data.symtab0x1d6b8768OBJECT<unknown>DEFAULT4
                  __C_ctype_tolower.symtab0x272dc4OBJECT<unknown>DEFAULT13
                  __C_ctype_tolower.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  __C_ctype_tolower_data.symtab0x1e96a768OBJECT<unknown>DEFAULT4
                  __C_ctype_toupper.symtab0x271d04OBJECT<unknown>DEFAULT13
                  __C_ctype_toupper.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  __C_ctype_toupper_data.symtab0x1d9b8768OBJECT<unknown>DEFAULT4
                  __EH_FRAME_BEGIN__.symtab0x270000OBJECT<unknown>DEFAULT7
                  __FRAME_END__.symtab0x270000OBJECT<unknown>DEFAULT7
                  __GI___C_ctype_b.symtab0x271c84OBJECT<unknown>HIDDEN13
                  __GI___C_ctype_tolower.symtab0x272dc4OBJECT<unknown>HIDDEN13
                  __GI___C_ctype_toupper.symtab0x271d04OBJECT<unknown>HIDDEN13
                  __GI___close.symtab0x11340100FUNC<unknown>HIDDEN2
                  __GI___close_nocancel.symtab0x1132424FUNC<unknown>HIDDEN2
                  __GI___ctype_b.symtab0x271cc4OBJECT<unknown>HIDDEN13
                  __GI___ctype_tolower.symtab0x272e04OBJECT<unknown>HIDDEN13
                  __GI___ctype_toupper.symtab0x271d44OBJECT<unknown>HIDDEN13
                  __GI___errno_location.symtab0xcbec32FUNC<unknown>HIDDEN2
                  __GI___fcntl_nocancel.symtab0xc69c152FUNC<unknown>HIDDEN2
                  __GI___fgetc_unlocked.symtab0x14890300FUNC<unknown>HIDDEN2
                  __GI___glibc_strerror_r.symtab0xe25c24FUNC<unknown>HIDDEN2
                  __GI___libc_close.symtab0x11340100FUNC<unknown>HIDDEN2
                  __GI___libc_fcntl.symtab0xc734244FUNC<unknown>HIDDEN2
                  __GI___libc_open.symtab0x113d0100FUNC<unknown>HIDDEN2
                  __GI___libc_read.symtab0x114f0100FUNC<unknown>HIDDEN2
                  __GI___libc_write.symtab0x11460100FUNC<unknown>HIDDEN2
                  __GI___open.symtab0x113d0100FUNC<unknown>HIDDEN2
                  __GI___open_nocancel.symtab0x113b424FUNC<unknown>HIDDEN2
                  __GI___read.symtab0x114f0100FUNC<unknown>HIDDEN2
                  __GI___read_nocancel.symtab0x114d424FUNC<unknown>HIDDEN2
                  __GI___register_atfork.symtab0x10f2c392FUNC<unknown>HIDDEN2
                  __GI___sigaddset.symtab0xe9f836FUNC<unknown>HIDDEN2
                  __GI___sigdelset.symtab0xea1c36FUNC<unknown>HIDDEN2
                  __GI___sigismember.symtab0xe9d436FUNC<unknown>HIDDEN2
                  __GI___uClibc_fini.symtab0x11708124FUNC<unknown>HIDDEN2
                  __GI___uClibc_init.symtab0x117d888FUNC<unknown>HIDDEN2
                  __GI___write.symtab0x11460100FUNC<unknown>HIDDEN2
                  __GI___write_nocancel.symtab0x1144424FUNC<unknown>HIDDEN2
                  __GI___xpg_strerror_r.symtab0xe274268FUNC<unknown>HIDDEN2
                  __GI__exit.symtab0xc828104FUNC<unknown>HIDDEN2
                  __GI_abort.symtab0xf8d0296FUNC<unknown>HIDDEN2
                  __GI_atoi.symtab0x1001c32FUNC<unknown>HIDDEN2
                  __GI_brk.symtab0x1608088FUNC<unknown>HIDDEN2
                  __GI_chdir.symtab0xc89056FUNC<unknown>HIDDEN2
                  __GI_close.symtab0x11340100FUNC<unknown>HIDDEN2
                  __GI_closedir.symtab0x120ec272FUNC<unknown>HIDDEN2
                  __GI_config_close.symtab0x1285452FUNC<unknown>HIDDEN2
                  __GI_config_open.symtab0x1288872FUNC<unknown>HIDDEN2
                  __GI_config_read.symtab0x1252c808FUNC<unknown>HIDDEN2
                  __GI_connect.symtab0xe61c116FUNC<unknown>HIDDEN2
                  __GI_exit.symtab0x10230196FUNC<unknown>HIDDEN2
                  __GI_fclose.symtab0x12a04816FUNC<unknown>HIDDEN2
                  __GI_fcntl.symtab0xc734244FUNC<unknown>HIDDEN2
                  __GI_fflush_unlocked.symtab0x144e4940FUNC<unknown>HIDDEN2
                  __GI_fgetc.symtab0x13fd4324FUNC<unknown>HIDDEN2
                  __GI_fgetc_unlocked.symtab0x14890300FUNC<unknown>HIDDEN2
                  __GI_fgets.symtab0x14118284FUNC<unknown>HIDDEN2
                  __GI_fgets_unlocked.symtab0x149bc160FUNC<unknown>HIDDEN2
                  __GI_fopen.symtab0x12d3432FUNC<unknown>HIDDEN2
                  __GI_fork.symtab0x10a64972FUNC<unknown>HIDDEN2
                  __GI_fputs_unlocked.symtab0xdd3456FUNC<unknown>HIDDEN2
                  __GI_fseek.symtab0x1644c36FUNC<unknown>HIDDEN2
                  __GI_fseeko64.symtab0x16470448FUNC<unknown>HIDDEN2
                  __GI_fstat.symtab0x160e4100FUNC<unknown>HIDDEN2
                  __GI_fwrite_unlocked.symtab0xdd6c188FUNC<unknown>HIDDEN2
                  __GI_getc_unlocked.symtab0x14890300FUNC<unknown>HIDDEN2
                  __GI_getdtablesize.symtab0x11dc044FUNC<unknown>HIDDEN2
                  __GI_getegid.symtab0x11dec20FUNC<unknown>HIDDEN2
                  __GI_geteuid.symtab0x11e0020FUNC<unknown>HIDDEN2
                  __GI_getgid.symtab0x11e1420FUNC<unknown>HIDDEN2
                  __GI_gethostbyname.symtab0xe54c28FUNC<unknown>HIDDEN2
                  __GI_gethostbyname2.symtab0xe568112FUNC<unknown>HIDDEN2
                  __GI_gethostbyname2_r.symtab0x154dc724FUNC<unknown>HIDDEN2
                  __GI_gethostbyname_r.symtab0x180a4836FUNC<unknown>HIDDEN2
                  __GI_gethostname.symtab0x18428132FUNC<unknown>HIDDEN2
                  __GI_getpagesize.symtab0x11e2840FUNC<unknown>HIDDEN2
                  __GI_getpid.symtab0x110b472FUNC<unknown>HIDDEN2
                  __GI_getrlimit.symtab0x11e5056FUNC<unknown>HIDDEN2
                  __GI_getsockname.symtab0xe69068FUNC<unknown>HIDDEN2
                  __GI_gettimeofday.symtab0x11e8864FUNC<unknown>HIDDEN2
                  __GI_getuid.symtab0x11ec820FUNC<unknown>HIDDEN2
                  __GI_htonl.symtab0xe42c32FUNC<unknown>HIDDEN2
                  __GI_htons.symtab0xe41c16FUNC<unknown>HIDDEN2
                  __GI_inet_addr.symtab0xe52440FUNC<unknown>HIDDEN2
                  __GI_inet_aton.symtab0x153e4248FUNC<unknown>HIDDEN2
                  __GI_inet_ntoa.symtab0xe50828FUNC<unknown>HIDDEN2
                  __GI_inet_ntoa_r.symtab0xe47c140FUNC<unknown>HIDDEN2
                  __GI_inet_ntop.symtab0x16f14668FUNC<unknown>HIDDEN2
                  __GI_inet_pton.symtab0x16b9c552FUNC<unknown>HIDDEN2
                  __GI_initstate_r.symtab0xfe38248FUNC<unknown>HIDDEN2
                  __GI_ioctl.symtab0xc8c8224FUNC<unknown>HIDDEN2
                  __GI_isatty.symtab0x1534436FUNC<unknown>HIDDEN2
                  __GI_isspace.symtab0xcb9440FUNC<unknown>HIDDEN2
                  __GI_kill.symtab0xc9a856FUNC<unknown>HIDDEN2
                  __GI_lseek64.symtab0x18604112FUNC<unknown>HIDDEN2
                  __GI_memchr.symtab0x14ef0240FUNC<unknown>HIDDEN2
                  __GI_memcpy.symtab0xde504FUNC<unknown>HIDDEN2
                  __GI_memmove.symtab0x186804FUNC<unknown>HIDDEN2
                  __GI_mempcpy.symtab0x1693c36FUNC<unknown>HIDDEN2
                  __GI_memrchr.symtab0x14fe0224FUNC<unknown>HIDDEN2
                  __GI_memset.symtab0xde60156FUNC<unknown>HIDDEN2
                  __GI_mmap.symtab0x11c1c124FUNC<unknown>HIDDEN2
                  __GI_mremap.symtab0x1614868FUNC<unknown>HIDDEN2
                  __GI_munmap.symtab0x11edc64FUNC<unknown>HIDDEN2
                  __GI_nanosleep.symtab0x11f5c96FUNC<unknown>HIDDEN2
                  __GI_ntohl.symtab0xe45c32FUNC<unknown>HIDDEN2
                  __GI_ntohs.symtab0xe44c16FUNC<unknown>HIDDEN2
                  __GI_open.symtab0x113d0100FUNC<unknown>HIDDEN2
                  __GI_opendir.symtab0x122cc196FUNC<unknown>HIDDEN2
                  __GI_poll.symtab0x184ec116FUNC<unknown>HIDDEN2
                  __GI_raise.symtab0x110fc240FUNC<unknown>HIDDEN2
                  __GI_random.symtab0xfa10164FUNC<unknown>HIDDEN2
                  __GI_random_r.symtab0xfcd0144FUNC<unknown>HIDDEN2
                  __GI_rawmemchr.symtab0x16960176FUNC<unknown>HIDDEN2
                  __GI_read.symtab0x114f0100FUNC<unknown>HIDDEN2
                  __GI_readdir64.symtab0x12440236FUNC<unknown>HIDDEN2
                  __GI_recv.symtab0xe760112FUNC<unknown>HIDDEN2
                  __GI_sbrk.symtab0x11fbc108FUNC<unknown>HIDDEN2
                  __GI_select.symtab0xca24132FUNC<unknown>HIDDEN2
                  __GI_send.symtab0xe814112FUNC<unknown>HIDDEN2
                  __GI_setsid.symtab0xcaa864FUNC<unknown>HIDDEN2
                  __GI_setsockopt.symtab0xe88472FUNC<unknown>HIDDEN2
                  __GI_setstate_r.symtab0xff30236FUNC<unknown>HIDDEN2
                  __GI_sigaction.symtab0x11cc4136FUNC<unknown>HIDDEN2
                  __GI_signal.symtab0xe910196FUNC<unknown>HIDDEN2
                  __GI_sigprocmask.symtab0x12028140FUNC<unknown>HIDDEN2
                  __GI_sleep.symtab0x111ec300FUNC<unknown>HIDDEN2
                  __GI_socket.symtab0xe8cc68FUNC<unknown>HIDDEN2
                  __GI_sprintf.symtab0xcc0c52FUNC<unknown>HIDDEN2
                  __GI_srandom_r.symtab0xfd60216FUNC<unknown>HIDDEN2
                  __GI_stat.symtab0x18560100FUNC<unknown>HIDDEN2
                  __GI_strcasecmp.symtab0xe380108FUNC<unknown>HIDDEN2
                  __GI_strchr.symtab0xdf80240FUNC<unknown>HIDDEN2
                  __GI_strchrnul.symtab0x150c0236FUNC<unknown>HIDDEN2
                  __GI_strcmp.symtab0xdf0028FUNC<unknown>HIDDEN2
                  __GI_strcoll.symtab0xdf0028FUNC<unknown>HIDDEN2
                  __GI_strcpy.symtab0xe07036FUNC<unknown>HIDDEN2
                  __GI_strcspn.symtab0x151ac68FUNC<unknown>HIDDEN2
                  __GI_strdup.symtab0x1869052FUNC<unknown>HIDDEN2
                  __GI_strlen.symtab0xdf2096FUNC<unknown>HIDDEN2
                  __GI_strncpy.symtab0x16a10188FUNC<unknown>HIDDEN2
                  __GI_strnlen.symtab0xe094204FUNC<unknown>HIDDEN2
                  __GI_strpbrk.symtab0x1530464FUNC<unknown>HIDDEN2
                  __GI_strrchr.symtab0x151f080FUNC<unknown>HIDDEN2
                  __GI_strspn.symtab0x1524076FUNC<unknown>HIDDEN2
                  __GI_strstr.symtab0xe160252FUNC<unknown>HIDDEN2
                  __GI_strtok.symtab0xe3ec48FUNC<unknown>HIDDEN2
                  __GI_strtok_r.symtab0x1528c120FUNC<unknown>HIDDEN2
                  __GI_strtol.symtab0x1003c28FUNC<unknown>HIDDEN2
                  __GI_sysconf.symtab0x104401572FUNC<unknown>HIDDEN2
                  __GI_tcgetattr.symtab0x15368124FUNC<unknown>HIDDEN2
                  __GI_time.symtab0xcae848FUNC<unknown>HIDDEN2
                  __GI_toupper.symtab0xcbbc48FUNC<unknown>HIDDEN2
                  __GI_uname.symtab0x185c464FUNC<unknown>HIDDEN2
                  __GI_vsnprintf.symtab0xcc40208FUNC<unknown>HIDDEN2
                  __GI_wait4.symtab0x120b456FUNC<unknown>HIDDEN2
                  __GI_waitpid.symtab0xcb18124FUNC<unknown>HIDDEN2
                  __GI_wcrtomb.symtab0x128d084FUNC<unknown>HIDDEN2
                  __GI_wcsnrtombs.symtab0x12948188FUNC<unknown>HIDDEN2
                  __GI_wcsrtombs.symtab0x1292436FUNC<unknown>HIDDEN2
                  __GI_write.symtab0x11460100FUNC<unknown>HIDDEN2
                  __JCR_END__.symtab0x2700c0OBJECT<unknown>DEFAULT11
                  __JCR_LIST__.symtab0x2700c0OBJECT<unknown>DEFAULT11
                  ___Unwind_ForcedUnwind.symtab0x1a49c36FUNC<unknown>HIDDEN2
                  ___Unwind_RaiseException.symtab0x1a43036FUNC<unknown>HIDDEN2
                  ___Unwind_Resume.symtab0x1a45436FUNC<unknown>HIDDEN2
                  ___Unwind_Resume_or_Rethrow.symtab0x1a47836FUNC<unknown>HIDDEN2
                  __adddf3.symtab0x18d08784FUNC<unknown>HIDDEN2
                  __aeabi_cdcmpeq.symtab0x1966424FUNC<unknown>HIDDEN2
                  __aeabi_cdcmple.symtab0x1966424FUNC<unknown>HIDDEN2
                  __aeabi_cdrcmple.symtab0x1964852FUNC<unknown>HIDDEN2
                  __aeabi_d2uiz.symtab0x196f484FUNC<unknown>HIDDEN2
                  __aeabi_dadd.symtab0x18d08784FUNC<unknown>HIDDEN2
                  __aeabi_dcmpeq.symtab0x1967c24FUNC<unknown>HIDDEN2
                  __aeabi_dcmpge.symtab0x196c424FUNC<unknown>HIDDEN2
                  __aeabi_dcmpgt.symtab0x196dc24FUNC<unknown>HIDDEN2
                  __aeabi_dcmple.symtab0x196ac24FUNC<unknown>HIDDEN2
                  __aeabi_dcmplt.symtab0x1969424FUNC<unknown>HIDDEN2
                  __aeabi_ddiv.symtab0x193a8524FUNC<unknown>HIDDEN2
                  __aeabi_dmul.symtab0x19118656FUNC<unknown>HIDDEN2
                  __aeabi_drsub.symtab0x18cfc0FUNC<unknown>HIDDEN2
                  __aeabi_dsub.symtab0x18d04788FUNC<unknown>HIDDEN2
                  __aeabi_f2d.symtab0x1906464FUNC<unknown>HIDDEN2
                  __aeabi_i2d.symtab0x1903c40FUNC<unknown>HIDDEN2
                  __aeabi_idiv.symtab0x18bb80FUNC<unknown>HIDDEN2
                  __aeabi_idivmod.symtab0x18ce424FUNC<unknown>HIDDEN2
                  __aeabi_l2d.symtab0x190b896FUNC<unknown>HIDDEN2
                  __aeabi_read_tp.symtab0x11d708FUNC<unknown>DEFAULT2
                  __aeabi_ui2d.symtab0x1901836FUNC<unknown>HIDDEN2
                  __aeabi_uidiv.symtab0xc5740FUNC<unknown>HIDDEN2
                  __aeabi_uidivmod.symtab0xc67024FUNC<unknown>HIDDEN2
                  __aeabi_ul2d.symtab0x190a4116FUNC<unknown>HIDDEN2
                  __aeabi_unwind_cpp_pr0.symtab0x1a3fc8FUNC<unknown>HIDDEN2
                  __aeabi_unwind_cpp_pr1.symtab0x1a3f48FUNC<unknown>HIDDEN2
                  __aeabi_unwind_cpp_pr2.symtab0x1a3ec8FUNC<unknown>HIDDEN2
                  __app_fini.symtab0x2bb584OBJECT<unknown>HIDDEN14
                  __atexit_lock.symtab0x272b824OBJECT<unknown>DEFAULT13
                  __bss_end__.symtab0x2e5000NOTYPE<unknown>DEFAULTSHN_ABS
                  __bss_start.symtab0x273d40NOTYPE<unknown>DEFAULTSHN_ABS
                  __bss_start__.symtab0x273d40NOTYPE<unknown>DEFAULTSHN_ABS
                  __check_one_fd.symtab0x1178484FUNC<unknown>DEFAULT2
                  __close.symtab0x11340100FUNC<unknown>DEFAULT2
                  __close_nameservers.symtab0x17fc0152FUNC<unknown>HIDDEN2
                  __close_nocancel.symtab0x1132424FUNC<unknown>DEFAULT2
                  __cmpdf2.symtab0x195c4132FUNC<unknown>HIDDEN2
                  __ctype_b.symtab0x271cc4OBJECT<unknown>DEFAULT13
                  __ctype_tolower.symtab0x272e04OBJECT<unknown>DEFAULT13
                  __ctype_toupper.symtab0x271d44OBJECT<unknown>DEFAULT13
                  __curbrk.symtab0x2e0bc4OBJECT<unknown>HIDDEN14
                  __cxa_begin_cleanup.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                  __cxa_call_unexpected.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                  __cxa_type_match.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                  __data_start.symtab0x270c00NOTYPE<unknown>DEFAULT13
                  __decode_dotted.symtab0x171b0248FUNC<unknown>HIDDEN2
                  __decode_header.symtab0x187b0180FUNC<unknown>HIDDEN2
                  __default_rt_sa_restorer.symtab0x11d640FUNC<unknown>DEFAULT2
                  __default_sa_restorer.symtab0x11d580FUNC<unknown>DEFAULT2
                  __deregister_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                  __div0.symtab0xc68820FUNC<unknown>HIDDEN2
                  __divdf3.symtab0x193a8524FUNC<unknown>HIDDEN2
                  __divsi3.symtab0x18bb8300FUNC<unknown>HIDDEN2
                  __dns_lookup.symtab0x172a82064FUNC<unknown>HIDDEN2
                  __do_global_dtors_aux.symtab0x812c0FUNC<unknown>DEFAULT2
                  __do_global_dtors_aux_fini_array_entry.symtab0x270080OBJECT<unknown>DEFAULT10
                  __dso_handle.symtab0x270c00OBJECT<unknown>HIDDEN13
                  __encode_dotted.symtab0x18b0c172FUNC<unknown>HIDDEN2
                  __encode_header.symtab0x186c4236FUNC<unknown>HIDDEN2
                  __encode_question.symtab0x1886496FUNC<unknown>HIDDEN2
                  __end__.symtab0x2e5000NOTYPE<unknown>DEFAULTSHN_ABS
                  __environ.symtab0x2bb504OBJECT<unknown>DEFAULT14
                  __eqdf2.symtab0x195c4132FUNC<unknown>HIDDEN2
                  __errno_location.symtab0xcbec32FUNC<unknown>DEFAULT2
                  __errno_location.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  __exidx_end.symtab0x1eee40NOTYPE<unknown>DEFAULTSHN_ABS
                  __exidx_start.symtab0x1edc40NOTYPE<unknown>DEFAULTSHN_ABS
                  __exit_cleanup.symtab0x2b6004OBJECT<unknown>HIDDEN14
                  __extendsfdf2.symtab0x1906464FUNC<unknown>HIDDEN2
                  __fcntl_nocancel.symtab0xc69c152FUNC<unknown>DEFAULT2
                  __fgetc_unlocked.symtab0x14890300FUNC<unknown>DEFAULT2
                  __fini_array_end.symtab0x2700c0NOTYPE<unknown>HIDDEN10
                  __fini_array_start.symtab0x270080NOTYPE<unknown>HIDDEN10
                  __fixunsdfsi.symtab0x196f484FUNC<unknown>HIDDEN2
                  __floatdidf.symtab0x190b896FUNC<unknown>HIDDEN2
                  __floatsidf.symtab0x1903c40FUNC<unknown>HIDDEN2
                  __floatundidf.symtab0x190a4116FUNC<unknown>HIDDEN2
                  __floatunsidf.symtab0x1901836FUNC<unknown>HIDDEN2
                  __fork.symtab0x10a64972FUNC<unknown>DEFAULT2
                  __fork_generation_pointer.symtab0x2e4b84OBJECT<unknown>HIDDEN14
                  __fork_handlers.symtab0x2e4bc4OBJECT<unknown>HIDDEN14
                  __fork_lock.symtab0x2b6044OBJECT<unknown>HIDDEN14
                  __frame_dummy_init_array_entry.symtab0x270040OBJECT<unknown>DEFAULT9
                  __gedf2.symtab0x195b4148FUNC<unknown>HIDDEN2
                  __get_hosts_byname_r.symtab0x1805876FUNC<unknown>HIDDEN2
                  __getdents64.symtab0x16304328FUNC<unknown>HIDDEN2
                  __getpagesize.symtab0x11e2840FUNC<unknown>DEFAULT2
                  __getpid.symtab0x110b472FUNC<unknown>DEFAULT2
                  __glibc_strerror_r.symtab0xe25c24FUNC<unknown>DEFAULT2
                  __glibc_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  __gnu_Unwind_Find_exidx.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                  __gnu_Unwind_ForcedUnwind.symtab0x19ba028FUNC<unknown>HIDDEN2
                  __gnu_Unwind_RaiseException.symtab0x19c88184FUNC<unknown>HIDDEN2
                  __gnu_Unwind_Restore_VFP.symtab0x1a4200FUNC<unknown>HIDDEN2
                  __gnu_Unwind_Resume.symtab0x19c1c108FUNC<unknown>HIDDEN2
                  __gnu_Unwind_Resume_or_Rethrow.symtab0x19d4032FUNC<unknown>HIDDEN2
                  __gnu_Unwind_Save_VFP.symtab0x1a4280FUNC<unknown>HIDDEN2
                  __gnu_unwind_execute.symtab0x1a5041812FUNC<unknown>HIDDEN2
                  __gnu_unwind_frame.symtab0x1ac1872FUNC<unknown>HIDDEN2
                  __gnu_unwind_pr_common.symtab0x19ea41352FUNC<unknown>DEFAULT2
                  __gtdf2.symtab0x195b4148FUNC<unknown>HIDDEN2
                  __h_errno_location.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                  __init_array_end.symtab0x270080NOTYPE<unknown>HIDDEN9
                  __init_array_start.symtab0x270040NOTYPE<unknown>HIDDEN9
                  __ledf2.symtab0x195bc140FUNC<unknown>HIDDEN2
                  __libc_close.symtab0x11340100FUNC<unknown>DEFAULT2
                  __libc_connect.symtab0xe61c116FUNC<unknown>DEFAULT2
                  __libc_disable_asynccancel.symtab0x11560136FUNC<unknown>HIDDEN2
                  __libc_enable_asynccancel.symtab0x115e8220FUNC<unknown>HIDDEN2
                  __libc_errno.symtab0x04TLS<unknown>HIDDEN8
                  __libc_fcntl.symtab0xc734244FUNC<unknown>DEFAULT2
                  __libc_fork.symtab0x10a64972FUNC<unknown>DEFAULT2
                  __libc_h_errno.symtab0x44TLS<unknown>HIDDEN8
                  __libc_multiple_threads.symtab0x2e4c04OBJECT<unknown>HIDDEN14
                  __libc_nanosleep.symtab0x11f5c96FUNC<unknown>DEFAULT2
                  __libc_open.symtab0x113d0100FUNC<unknown>DEFAULT2
                  __libc_read.symtab0x114f0100FUNC<unknown>DEFAULT2
                  __libc_recv.symtab0xe760112FUNC<unknown>DEFAULT2
                  __libc_select.symtab0xca24132FUNC<unknown>DEFAULT2
                  __libc_send.symtab0xe814112FUNC<unknown>DEFAULT2
                  __libc_setup_tls.symtab0x15db4560FUNC<unknown>DEFAULT2
                  __libc_sigaction.symtab0x11cc4136FUNC<unknown>DEFAULT2
                  __libc_stack_end.symtab0x2bb4c4OBJECT<unknown>DEFAULT14
                  __libc_waitpid.symtab0xcb18124FUNC<unknown>DEFAULT2
                  __libc_write.symtab0x11460100FUNC<unknown>DEFAULT2
                  __linkin_atfork.symtab0x10ec8100FUNC<unknown>HIDDEN2
                  __lll_lock_wait_private.symtab0x10e30152FUNC<unknown>HIDDEN2
                  __local_nameserver.symtab0x1ed8c16OBJECT<unknown>HIDDEN4
                  __ltdf2.symtab0x195bc140FUNC<unknown>HIDDEN2
                  __malloc_consolidate.symtab0xf4a0436FUNC<unknown>HIDDEN2
                  __malloc_largebin_index.symtab0xea40120FUNC<unknown>DEFAULT2
                  __malloc_lock.symtab0x271dc24OBJECT<unknown>DEFAULT13
                  __malloc_state.symtab0x2e140888OBJECT<unknown>DEFAULT14
                  __malloc_trim.symtab0xf3f0176FUNC<unknown>DEFAULT2
                  __muldf3.symtab0x19118656FUNC<unknown>HIDDEN2
                  __nameserver.symtab0x2e4f44OBJECT<unknown>HIDDEN14
                  __nameservers.symtab0x2e4f84OBJECT<unknown>HIDDEN14
                  __nedf2.symtab0x195c4132FUNC<unknown>HIDDEN2
                  __nptl_deallocate_tsd.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                  __nptl_nthreads.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                  __open.symtab0x113d0100FUNC<unknown>DEFAULT2
                  __open_etc_hosts.symtab0x188c448FUNC<unknown>HIDDEN2
                  __open_nameservers.symtab0x17b641116FUNC<unknown>HIDDEN2
                  __open_nocancel.symtab0x113b424FUNC<unknown>DEFAULT2
                  __pagesize.symtab0x2bb544OBJECT<unknown>DEFAULT14
                  __preinit_array_end.symtab0x270040NOTYPE<unknown>HIDDEN8
                  __preinit_array_start.symtab0x270040NOTYPE<unknown>HIDDEN8
                  __progname.symtab0x272d44OBJECT<unknown>DEFAULT13
                  __progname_full.symtab0x272d84OBJECT<unknown>DEFAULT13
                  __pthread_initialize_minimal.symtab0x15fe412FUNC<unknown>DEFAULT2
                  __pthread_mutex_init.symtab0x116cc8FUNC<unknown>DEFAULT2
                  __pthread_mutex_lock.symtab0x116c48FUNC<unknown>DEFAULT2
                  __pthread_mutex_trylock.symtab0x116c48FUNC<unknown>DEFAULT2
                  __pthread_mutex_unlock.symtab0x116c48FUNC<unknown>DEFAULT2
                  __pthread_return_0.symtab0x116c48FUNC<unknown>DEFAULT2
                  __pthread_unwind.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                  __read.symtab0x114f0100FUNC<unknown>DEFAULT2
                  __read_etc_hosts_r.symtab0x188f4536FUNC<unknown>HIDDEN2
                  __read_nocancel.symtab0x114d424FUNC<unknown>DEFAULT2
                  __register_atfork.symtab0x10f2c392FUNC<unknown>DEFAULT2
                  __register_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                  __res_sync.symtab0x2e4ec4OBJECT<unknown>HIDDEN14
                  __resolv_attempts.symtab0x273d31OBJECT<unknown>HIDDEN13
                  __resolv_lock.symtab0x2e0c424OBJECT<unknown>DEFAULT14
                  __resolv_timeout.symtab0x273d21OBJECT<unknown>HIDDEN13
                  __restore_core_regs.symtab0x1a40428FUNC<unknown>HIDDEN2
                  __rtld_fini.symtab0x2bb5c4OBJECT<unknown>HIDDEN14
                  __searchdomain.symtab0x2e4f04OBJECT<unknown>HIDDEN14
                  __searchdomains.symtab0x2e4fc4OBJECT<unknown>HIDDEN14
                  __sigaddset.symtab0xe9f836FUNC<unknown>DEFAULT2
                  __sigdelset.symtab0xea1c36FUNC<unknown>DEFAULT2
                  __sigismember.symtab0xe9d436FUNC<unknown>DEFAULT2
                  __sigjmp_save.symtab0x183e864FUNC<unknown>HIDDEN2
                  __sigsetjmp.symtab0x160d812FUNC<unknown>DEFAULT2
                  __stdin.symtab0x272f44OBJECT<unknown>DEFAULT13
                  __stdio_READ.symtab0x1663088FUNC<unknown>HIDDEN2
                  __stdio_WRITE.symtab0x16688220FUNC<unknown>HIDDEN2
                  __stdio_adjust_position.symtab0x16764200FUNC<unknown>HIDDEN2
                  __stdio_fwrite.symtab0x131b4320FUNC<unknown>HIDDEN2
                  __stdio_rfill.symtab0x1682c48FUNC<unknown>HIDDEN2
                  __stdio_seek.symtab0x1690060FUNC<unknown>HIDDEN2
                  __stdio_trans2r_o.symtab0x1685c164FUNC<unknown>HIDDEN2
                  __stdio_trans2w_o.symtab0x134d8220FUNC<unknown>HIDDEN2
                  __stdio_wcommit.symtab0x135b448FUNC<unknown>HIDDEN2
                  __stdout.symtab0x272f84OBJECT<unknown>DEFAULT13
                  __subdf3.symtab0x18d04788FUNC<unknown>HIDDEN2
                  __sys_connect.symtab0xe5d868FUNC<unknown>DEFAULT2
                  __sys_recv.symtab0xe71c68FUNC<unknown>DEFAULT2
                  __sys_send.symtab0xe7d068FUNC<unknown>DEFAULT2
                  __syscall_error.symtab0x11c9844FUNC<unknown>HIDDEN2
                  __syscall_error.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  __syscall_fcntl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  __syscall_nanosleep.symtab0x11f1c64FUNC<unknown>DEFAULT2
                  __syscall_poll.symtab0x184ac64FUNC<unknown>DEFAULT2
                  __syscall_rt_sigaction.symtab0x11d8064FUNC<unknown>DEFAULT2
                  __syscall_rt_sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  __syscall_select.symtab0xc9e068FUNC<unknown>DEFAULT2
                  __tls_get_addr.symtab0x15d9036FUNC<unknown>DEFAULT2
                  __uClibc_fini.symtab0x11708124FUNC<unknown>DEFAULT2
                  __uClibc_init.symtab0x117d888FUNC<unknown>DEFAULT2
                  __uClibc_main.symtab0x118301004FUNC<unknown>DEFAULT2
                  __uClibc_main.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  __uclibc_progname.symtab0x272d04OBJECT<unknown>HIDDEN13
                  __udivsi3.symtab0xc574252FUNC<unknown>HIDDEN2
                  __write.symtab0x11460100FUNC<unknown>DEFAULT2
                  __write_nocancel.symtab0x1144424FUNC<unknown>DEFAULT2
                  __xpg_strerror_r.symtab0xe274268FUNC<unknown>DEFAULT2
                  __xpg_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  __xstat32_conv.symtab0x16258172FUNC<unknown>HIDDEN2
                  __xstat64_conv.symtab0x1618c204FUNC<unknown>HIDDEN2
                  _adjust_pos.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  _bss_custom_printf_spec.symtab0x2b41010OBJECT<unknown>DEFAULT14
                  _bss_end__.symtab0x2e5000NOTYPE<unknown>DEFAULTSHN_ABS
                  _call_via_fp.symtab0x811d4FUNC<unknown>HIDDEN2
                  _call_via_ip.symtab0x81214FUNC<unknown>HIDDEN2
                  _call_via_lr.symtab0x81294FUNC<unknown>HIDDEN2
                  _call_via_r0.symtab0x80f14FUNC<unknown>HIDDEN2
                  _call_via_r1.symtab0x80f54FUNC<unknown>HIDDEN2
                  _call_via_r2.symtab0x80f94FUNC<unknown>HIDDEN2
                  _call_via_r3.symtab0x80fd4FUNC<unknown>HIDDEN2
                  _call_via_r4.symtab0x81014FUNC<unknown>HIDDEN2
                  _call_via_r5.symtab0x81054FUNC<unknown>HIDDEN2
                  _call_via_r6.symtab0x81094FUNC<unknown>HIDDEN2
                  _call_via_r7.symtab0x810d4FUNC<unknown>HIDDEN2
                  _call_via_r8.symtab0x81114FUNC<unknown>HIDDEN2
                  _call_via_r9.symtab0x81154FUNC<unknown>HIDDEN2
                  _call_via_sl.symtab0x81194FUNC<unknown>HIDDEN2
                  _call_via_sp.symtab0x81254FUNC<unknown>HIDDEN2
                  _charpad.symtab0xcd1084FUNC<unknown>DEFAULT2
                  _cs_funcs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  _custom_printf_arginfo.symtab0x2e0e840OBJECT<unknown>HIDDEN14
                  _custom_printf_handler.symtab0x2e11040OBJECT<unknown>HIDDEN14
                  _custom_printf_spec.symtab0x271d84OBJECT<unknown>HIDDEN13
                  _dl_aux_init.symtab0x15ff056FUNC<unknown>DEFAULT2
                  _dl_init_static_tls.symtab0x273cc4OBJECT<unknown>DEFAULT13
                  _dl_nothread_init_static_tls.symtab0x1602888FUNC<unknown>HIDDEN2
                  _dl_phdr.symtab0x2e4e44OBJECT<unknown>DEFAULT14
                  _dl_phnum.symtab0x2e4e84OBJECT<unknown>DEFAULT14
                  _dl_tls_dtv_gaps.symtab0x2e4d81OBJECT<unknown>DEFAULT14
                  _dl_tls_dtv_slotinfo_list.symtab0x2e4d44OBJECT<unknown>DEFAULT14
                  _dl_tls_generation.symtab0x2e4dc4OBJECT<unknown>DEFAULT14
                  _dl_tls_max_dtv_idx.symtab0x2e4cc4OBJECT<unknown>DEFAULT14
                  _dl_tls_setup.symtab0x15d28104FUNC<unknown>DEFAULT2
                  _dl_tls_static_align.symtab0x2e4c84OBJECT<unknown>DEFAULT14
                  _dl_tls_static_nelem.symtab0x2e4e04OBJECT<unknown>DEFAULT14
                  _dl_tls_static_size.symtab0x2e4d04OBJECT<unknown>DEFAULT14
                  _dl_tls_static_used.symtab0x2e4c44OBJECT<unknown>DEFAULT14
                  _edata.symtab0x273d40NOTYPE<unknown>DEFAULTSHN_ABS
                  _end.symtab0x2e5000NOTYPE<unknown>DEFAULTSHN_ABS
                  _exit.symtab0xc828104FUNC<unknown>DEFAULT2
                  _exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  _fini.symtab0x1ac940FUNC<unknown>DEFAULT3
                  _fixed_buffers.symtab0x2bb808192OBJECT<unknown>DEFAULT14
                  _fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  _fp_out_narrow.symtab0xcd64132FUNC<unknown>DEFAULT2
                  _fpmaxtostr.symtab0x137e02036FUNC<unknown>HIDDEN2
                  _fpmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  _fwrite.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  _init.symtab0x80d40FUNC<unknown>DEFAULT1
                  _load_inttype.symtab0x135e4116FUNC<unknown>HIDDEN2
                  _load_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  _memcpy.symtab0x14a600FUNC<unknown>HIDDEN2
                  _ppfs_init.symtab0xd4dc160FUNC<unknown>HIDDEN2
                  _ppfs_init.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  _ppfs_parsespec.symtab0xd7c41392FUNC<unknown>HIDDEN2
                  _ppfs_parsespec.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  _ppfs_prepargs.symtab0xd57c68FUNC<unknown>HIDDEN2
                  _ppfs_prepargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  _ppfs_setargs.symtab0xd5c0432FUNC<unknown>HIDDEN2
                  _ppfs_setargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  _promoted_size.symtab0xd77084FUNC<unknown>DEFAULT2
                  _pthread_cleanup_pop_restore.symtab0x116dc44FUNC<unknown>DEFAULT2
                  _pthread_cleanup_push_defer.symtab0x116d48FUNC<unknown>DEFAULT2
                  _rfill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  _setjmp.symtab0x11d4c8FUNC<unknown>DEFAULT2
                  _sigintr.symtab0x2e1388OBJECT<unknown>HIDDEN14
                  _start.symtab0x81d00FUNC<unknown>DEFAULT2
                  _stdio.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  _stdio_fopen.symtab0x12d541120FUNC<unknown>HIDDEN2
                  _stdio_init.symtab0x132f4128FUNC<unknown>HIDDEN2
                  _stdio_openlist.symtab0x272fc4OBJECT<unknown>DEFAULT13
                  _stdio_openlist_add_lock.symtab0x2bb6012OBJECT<unknown>DEFAULT14
                  _stdio_openlist_dec_use.symtab0x14234688FUNC<unknown>HIDDEN2
                  _stdio_openlist_del_count.symtab0x2bb7c4OBJECT<unknown>DEFAULT14
                  _stdio_openlist_del_lock.symtab0x2bb6c12OBJECT<unknown>DEFAULT14
                  _stdio_openlist_use_count.symtab0x2bb784OBJECT<unknown>DEFAULT14
                  _stdio_streams.symtab0x27300204OBJECT<unknown>DEFAULT13
                  _stdio_term.symtab0x13374356FUNC<unknown>HIDDEN2
                  _stdio_user_locking.symtab0x272e44OBJECT<unknown>DEFAULT13
                  _stdlib_strto_l.symtab0x10058472FUNC<unknown>HIDDEN2
                  _stdlib_strto_l.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  _store_inttype.symtab0x1365844FUNC<unknown>HIDDEN2
                  _store_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  _string_syserrmsgs.symtab0x1dd7c2906OBJECT<unknown>HIDDEN4
                  _string_syserrmsgs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  _trans2r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  _trans2w.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  _uintmaxtostr.symtab0x13684348FUNC<unknown>HIDDEN2
                  _uintmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  _vfprintf_internal.symtab0xcde81780FUNC<unknown>HIDDEN2
                  _vfprintf_internal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  _wcommit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  abort.symtab0xf8d0296FUNC<unknown>DEFAULT2
                  abort.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  atoi.symtab0x1001c32FUNC<unknown>DEFAULT2
                  atol.symtab0x1001c32FUNC<unknown>DEFAULT2
                  atol.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  bcopy.symtab0xde3016FUNC<unknown>DEFAULT2
                  been_there_done_that.symtab0x2b5fc4OBJECT<unknown>DEFAULT14
                  bot.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  brk.symtab0x1608088FUNC<unknown>DEFAULT2
                  brk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  bsd_signal.symtab0xe910196FUNC<unknown>DEFAULT2
                  buf.4507.symtab0x2b42016OBJECT<unknown>DEFAULT14
                  buf.6549.symtab0x2b430440OBJECT<unknown>DEFAULT14
                  bzero.symtab0xde4012FUNC<unknown>DEFAULT2
                  c.symtab0x271c04OBJECT<unknown>DEFAULT13
                  calloc.symtab0x157b0320FUNC<unknown>DEFAULT2
                  calloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  chdir.symtab0xc89056FUNC<unknown>DEFAULT2
                  chdir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  close.symtab0x11340100FUNC<unknown>DEFAULT2
                  closedir.symtab0x120ec272FUNC<unknown>DEFAULT2
                  closedir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  closenameservers.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  commServer.symtab0x270c84OBJECT<unknown>DEFAULT13
                  TimestampSource PortDest PortSource IPDest IP
                  Jan 21, 2022 08:05:04.434839964 CET530784258192.168.2.2378.47.230.250
                  Jan 21, 2022 08:05:04.454830885 CET42585307878.47.230.250192.168.2.23
                  Jan 21, 2022 08:05:04.454966068 CET530784258192.168.2.2378.47.230.250
                  Jan 21, 2022 08:05:04.458481073 CET530784258192.168.2.2378.47.230.250
                  Jan 21, 2022 08:05:04.478225946 CET42585307878.47.230.250192.168.2.23
                  Jan 21, 2022 08:05:05.491266966 CET42836443192.168.2.2391.189.91.43
                  Jan 21, 2022 08:05:06.258053064 CET4251680192.168.2.23109.202.202.202
                  Jan 21, 2022 08:05:06.258064032 CET33608443192.168.2.2354.171.230.55
                  Jan 21, 2022 08:05:20.593384981 CET43928443192.168.2.2391.189.91.42
                  Jan 21, 2022 08:05:28.934843063 CET42585307878.47.230.250192.168.2.23
                  Jan 21, 2022 08:05:28.935179949 CET530784258192.168.2.2378.47.230.250
                  Jan 21, 2022 08:05:28.955107927 CET42585307878.47.230.250192.168.2.23
                  Jan 21, 2022 08:05:28.955399036 CET530784258192.168.2.2378.47.230.250
                  Jan 21, 2022 08:05:31.275008917 CET33608443192.168.2.2354.171.230.55
                  Jan 21, 2022 08:05:31.319044113 CET4433360854.171.230.55192.168.2.23
                  Jan 21, 2022 08:05:32.880685091 CET42836443192.168.2.2391.189.91.43
                  Jan 21, 2022 08:05:36.976511955 CET4251680192.168.2.23109.202.202.202
                  Jan 21, 2022 08:06:01.551098108 CET43928443192.168.2.2391.189.91.42
                  Jan 21, 2022 08:06:28.941123009 CET42585307878.47.230.250192.168.2.23
                  Jan 21, 2022 08:06:28.941359997 CET530784258192.168.2.2378.47.230.250
                  Jan 21, 2022 08:06:28.961255074 CET42585307878.47.230.250192.168.2.23
                  Jan 21, 2022 08:06:28.961419106 CET530784258192.168.2.2378.47.230.250
                  Jan 21, 2022 08:07:28.948187113 CET42585307878.47.230.250192.168.2.23
                  Jan 21, 2022 08:07:28.948431015 CET530784258192.168.2.2378.47.230.250
                  Jan 21, 2022 08:07:28.968401909 CET42585307878.47.230.250192.168.2.23
                  Jan 21, 2022 08:07:28.968606949 CET530784258192.168.2.2378.47.230.250
                  Jan 21, 2022 08:07:34.346904039 CET42585307878.47.230.250192.168.2.23
                  Jan 21, 2022 08:07:34.347137928 CET530784258192.168.2.2378.47.230.250
                  Jan 21, 2022 08:07:34.367153883 CET42585307878.47.230.250192.168.2.23
                  Jan 21, 2022 08:07:34.367408991 CET530784258192.168.2.2378.47.230.250
                  Jan 21, 2022 08:08:06.224875927 CET233417877.233.190.222192.168.2.23
                  Jan 21, 2022 08:08:06.225084066 CET3417823192.168.2.2377.233.190.222
                  Jan 21, 2022 08:08:14.451606989 CET234454846.146.232.52192.168.2.23
                  Jan 21, 2022 08:08:14.451771975 CET4454823192.168.2.2346.146.232.52
                  Jan 21, 2022 08:08:28.955854893 CET42585307878.47.230.250192.168.2.23
                  Jan 21, 2022 08:08:28.956182957 CET530784258192.168.2.2378.47.230.250
                  Jan 21, 2022 08:08:28.976069927 CET42585307878.47.230.250192.168.2.23
                  Jan 21, 2022 08:08:28.976279020 CET530784258192.168.2.2378.47.230.250
                  Jan 21, 2022 08:08:36.356925964 CET42585307878.47.230.250192.168.2.23
                  Jan 21, 2022 08:08:36.357155085 CET530784258192.168.2.2378.47.230.250

                  System Behavior

                  Start time:08:05:03
                  Start date:21/01/2022
                  Path:/tmp/fuckjewishpeople.arm7
                  Arguments:/tmp/fuckjewishpeople.arm7
                  File size:4956856 bytes
                  MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
                  Start time:08:05:03
                  Start date:21/01/2022
                  Path:/tmp/fuckjewishpeople.arm7
                  Arguments:n/a
                  File size:4956856 bytes
                  MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
                  Start time:08:05:03
                  Start date:21/01/2022
                  Path:/tmp/fuckjewishpeople.arm7
                  Arguments:n/a
                  File size:4956856 bytes
                  MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
                  Start time:08:05:30
                  Start date:21/01/2022
                  Path:/usr/bin/dash
                  Arguments:n/a
                  File size:129816 bytes
                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                  Start time:08:05:30
                  Start date:21/01/2022
                  Path:/usr/bin/rm
                  Arguments:rm -f /tmp/tmp.197VmVs16m /tmp/tmp.S7Prblp6Yp /tmp/tmp.mrK0PbjJzs
                  File size:72056 bytes
                  MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b