Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
KAIKC433T0.elf

Overview

General Information

Sample name:KAIKC433T0.elf
renamed because original name is a hash value
Original sample name:74490b8ab7e0b7120f433e990773b6d1.elf
Analysis ID:1430934
MD5:74490b8ab7e0b7120f433e990773b6d1
SHA1:6e559a835e6d25641af9f4b96c8488a473a90e57
SHA256:34e689798b2154ee73d68a3ddf7d2d9d403fc8a63294fd9b6bd8fac277e5be89
Tags:32elfgafgytmotorola
Infos:

Detection

Gafgyt
Score:76
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Yara detected Gafgyt
Connects to many ports of the same IP (likely port scanning)
Contains symbols with names commonly found in malware
Opens /proc/net/* files useful for finding connected devices and routers
Detected TCP or UDP traffic on non-standard ports
Sample contains strings that are user agent strings indicative of HTTP manipulation
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Analysis Advice

Static ELF header machine description suggests that the sample might not execute correctly on this machine.
All HTTP servers contacted by the sample do not answer. The sample is likely an old dropper which does no longer work.
Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1430934
Start date and time:2024-04-24 11:52:45 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 4s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:KAIKC433T0.elf
renamed because original name is a hash value
Original Sample Name:74490b8ab7e0b7120f433e990773b6d1.elf
Detection:MAL
Classification:mal76.spre.troj.linELF@0/1@0/0
Command:/tmp/KAIKC433T0.elf
PID:6222
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:

Standard Error:
  • system is lnxubuntu20
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Bashlite, GafgytBashlite is a malware family which infects Linux systems in order to launch distributed denial-of-service attacks (DDoS). Originally it was also known under the name Bashdoor, but this term now refers to the exploit method used by the malware. It has been used to launch attacks of up to 400 Gbps.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.bashlite
SourceRuleDescriptionAuthorStrings
KAIKC433T0.elfJoeSecurity_GafgytYara detected GafgytJoe Security
    No Snort rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: KAIKC433T0.elfAvira: detected
    Source: KAIKC433T0.elfVirustotal: Detection: 50%Perma Link
    Source: KAIKC433T0.elfReversingLabs: Detection: 47%

    Spreading

    barindex
    Source: /tmp/KAIKC433T0.elf (PID: 6222)Opens: /proc/net/routeJump to behavior

    Networking

    barindex
    Source: global trafficTCP traffic: 2.58.95.131 ports 0,4,5,6,8,65480
    Source: global trafficTCP traffic: 192.168.2.23:37204 -> 2.58.95.131:65480
    Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
    Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
    Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
    Source: unknownTCP traffic detected without corresponding DNS query: 2.58.95.131
    Source: unknownTCP traffic detected without corresponding DNS query: 2.58.95.131
    Source: unknownTCP traffic detected without corresponding DNS query: 2.58.95.131
    Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
    Source: unknownTCP traffic detected without corresponding DNS query: 2.58.95.131
    Source: unknownTCP traffic detected without corresponding DNS query: 2.58.95.131
    Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
    Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
    Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
    Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
    Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
    Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
    Source: unknownTCP traffic detected without corresponding DNS query: 2.58.95.131
    Source: unknownTCP traffic detected without corresponding DNS query: 2.58.95.131
    Source: unknownTCP traffic detected without corresponding DNS query: 2.58.95.131
    Source: unknownTCP traffic detected without corresponding DNS query: 2.58.95.131
    Source: unknownTCP traffic detected without corresponding DNS query: 2.58.95.131
    Source: unknownTCP traffic detected without corresponding DNS query: 2.58.95.131
    Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443

    System Summary

    barindex
    Source: ELF static info symbol of initial sampleName: vseattack
    Source: classification engineClassification label: mal76.spre.troj.linELF@0/1@0/0
    Source: /tmp/KAIKC433T0.elf (PID: 6222)Queries kernel information via 'uname': Jump to behavior
    Source: KAIKC433T0.elf, 6222.1.00007ffee06de000.00007ffee06ff000.rw-.sdmpBinary or memory string: /tmp/qemu-open.SxyGWE
    Source: KAIKC433T0.elf, 6222.1.00007ffee06de000.00007ffee06ff000.rw-.sdmpBinary or memory string: ieU/tmp/qemu-open.SxyGWE\
    Source: KAIKC433T0.elf, 6222.1.00007ffee06de000.00007ffee06ff000.rw-.sdmp, KAIKC433T0.elf, 6224.1.00007ffee06de000.00007ffee06ff000.rw-.sdmpBinary or memory string: /usr/bin/qemu-m68k
    Source: KAIKC433T0.elf, 6222.1.00007ffee06de000.00007ffee06ff000.rw-.sdmp, KAIKC433T0.elf, 6224.1.00007ffee06de000.00007ffee06ff000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-m68k/tmp/KAIKC433T0.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/KAIKC433T0.elf
    Source: KAIKC433T0.elf, 6222.1.000055656dd64000.000055656ddc8000.rw-.sdmp, KAIKC433T0.elf, 6224.1.000055656dd64000.000055656ddc8000.rw-.sdmpBinary or memory string: meU!/etc/qemu-binfmt/m68k
    Source: KAIKC433T0.elf, 6222.1.000055656dd64000.000055656ddc8000.rw-.sdmp, KAIKC433T0.elf, 6224.1.000055656dd64000.000055656ddc8000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/m68k

    Stealing of Sensitive Information

    barindex
    Source: Yara matchFile source: KAIKC433T0.elf, type: SAMPLE
    Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.113 Safari/537.36
    Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.90 Safari/537.36
    Source: Initial sampleUser agent string found: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.157 Safari/537.36
    Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 5.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/46.0.2490.71 Safari/537.36
    Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/69.0.3497.100 Safari/537.36
    Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/63.0.3239.132 Safari/537.36
    Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 5.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.90 Safari/537.36

    Remote Access Functionality

    barindex
    Source: Yara matchFile source: KAIKC433T0.elf, type: SAMPLE
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume AccessOS Credential Dumping11
    Security Software Discovery
    Remote ServicesData from Local System1
    Data Obfuscation
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS Memory1
    Remote System Discovery
    Remote Desktop ProtocolData from Removable Media1
    Encrypted Channel
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
    Non-Standard Port
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
    Application Layer Protocol
    Traffic DuplicationData Destruction
    No configs have been found
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Number of created Files
    • Is malicious
    • Internet

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    KAIKC433T0.elf51%VirustotalBrowse
    KAIKC433T0.elf47%ReversingLabsLinux.Trojan.Gafgyt
    KAIKC433T0.elf100%AviraEXP/ELF.Mirai.Z
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    No contacted domains info
    • No. of IPs < 25%
    • 25% < No. of IPs < 50%
    • 50% < No. of IPs < 75%
    • 75% < No. of IPs
    IPDomainCountryFlagASNASN NameMalicious
    2.58.95.131
    unknownGermany
    33657CMCSUStrue
    109.202.202.202
    unknownSwitzerland
    13030INIT7CHfalse
    91.189.91.43
    unknownUnited Kingdom
    41231CANONICAL-ASGBfalse
    91.189.91.42
    unknownUnited Kingdom
    41231CANONICAL-ASGBfalse
    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
    2.58.95.131KMrX1mg0wr.elfGet hashmaliciousGafgytBrowse
      7aJkrUmiBk.elfGet hashmaliciousGafgytBrowse
        buyKIcaABA.elfGet hashmaliciousGafgytBrowse
          mfMK5ad02Y.elfGet hashmaliciousGafgytBrowse
            K8p0EEtBfO.elfGet hashmaliciousMirai, GafgytBrowse
              7Ud8fq8tJs.elfGet hashmaliciousGafgytBrowse
                jb6F3H6QH4.elfGet hashmaliciousMirai, GafgytBrowse
                  JCC3MNVgRd.elfGet hashmaliciousGafgytBrowse
                    brBVYgKiMd.elfGet hashmaliciousGafgytBrowse
                      wiCM9rb6MC.elfGet hashmaliciousGafgytBrowse
                        109.202.202.202mfMK5ad02Y.elfGet hashmaliciousGafgytBrowse
                          JCC3MNVgRd.elfGet hashmaliciousGafgytBrowse
                            520VcHQQj7.elfGet hashmaliciousUnknownBrowse
                              jssKanl7bD.elfGet hashmaliciousMirai, OkiruBrowse
                                eI5fTcq2no.elfGet hashmaliciousUnknownBrowse
                                  e9NxPUbA9r.elfGet hashmaliciousMirai, OkiruBrowse
                                    F17oc0pNHk.elfGet hashmaliciousMirai, OkiruBrowse
                                      1HoxbBh9mb.elfGet hashmaliciousMirai, OkiruBrowse
                                        V06ANR64H4.elfGet hashmaliciousMirai, OkiruBrowse
                                          DI3Zukrm4Y.elfGet hashmaliciousMirai, OkiruBrowse
                                            91.189.91.43mfMK5ad02Y.elfGet hashmaliciousGafgytBrowse
                                              JCC3MNVgRd.elfGet hashmaliciousGafgytBrowse
                                                520VcHQQj7.elfGet hashmaliciousUnknownBrowse
                                                  jssKanl7bD.elfGet hashmaliciousMirai, OkiruBrowse
                                                    eI5fTcq2no.elfGet hashmaliciousUnknownBrowse
                                                      e9NxPUbA9r.elfGet hashmaliciousMirai, OkiruBrowse
                                                        F17oc0pNHk.elfGet hashmaliciousMirai, OkiruBrowse
                                                          1HoxbBh9mb.elfGet hashmaliciousMirai, OkiruBrowse
                                                            V06ANR64H4.elfGet hashmaliciousMirai, OkiruBrowse
                                                              DI3Zukrm4Y.elfGet hashmaliciousMirai, OkiruBrowse
                                                                91.189.91.42mfMK5ad02Y.elfGet hashmaliciousGafgytBrowse
                                                                  JCC3MNVgRd.elfGet hashmaliciousGafgytBrowse
                                                                    520VcHQQj7.elfGet hashmaliciousUnknownBrowse
                                                                      jssKanl7bD.elfGet hashmaliciousMirai, OkiruBrowse
                                                                        eI5fTcq2no.elfGet hashmaliciousUnknownBrowse
                                                                          e9NxPUbA9r.elfGet hashmaliciousMirai, OkiruBrowse
                                                                            F17oc0pNHk.elfGet hashmaliciousMirai, OkiruBrowse
                                                                              1HoxbBh9mb.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                V06ANR64H4.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                  DI3Zukrm4Y.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                    No context
                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                    CANONICAL-ASGBmfMK5ad02Y.elfGet hashmaliciousGafgytBrowse
                                                                                    • 91.189.91.42
                                                                                    7Ud8fq8tJs.elfGet hashmaliciousGafgytBrowse
                                                                                    • 185.125.190.26
                                                                                    JCC3MNVgRd.elfGet hashmaliciousGafgytBrowse
                                                                                    • 91.189.91.42
                                                                                    520VcHQQj7.elfGet hashmaliciousUnknownBrowse
                                                                                    • 91.189.91.42
                                                                                    C1Dd84tB3n.elfGet hashmaliciousUnknownBrowse
                                                                                    • 185.125.190.26
                                                                                    jssKanl7bD.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                    • 91.189.91.42
                                                                                    eI5fTcq2no.elfGet hashmaliciousUnknownBrowse
                                                                                    • 91.189.91.42
                                                                                    73wSOh7A9P.elfGet hashmaliciousUnknownBrowse
                                                                                    • 185.125.190.26
                                                                                    e9NxPUbA9r.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                    • 91.189.91.42
                                                                                    F17oc0pNHk.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                    • 91.189.91.42
                                                                                    CANONICAL-ASGBmfMK5ad02Y.elfGet hashmaliciousGafgytBrowse
                                                                                    • 91.189.91.42
                                                                                    7Ud8fq8tJs.elfGet hashmaliciousGafgytBrowse
                                                                                    • 185.125.190.26
                                                                                    JCC3MNVgRd.elfGet hashmaliciousGafgytBrowse
                                                                                    • 91.189.91.42
                                                                                    520VcHQQj7.elfGet hashmaliciousUnknownBrowse
                                                                                    • 91.189.91.42
                                                                                    C1Dd84tB3n.elfGet hashmaliciousUnknownBrowse
                                                                                    • 185.125.190.26
                                                                                    jssKanl7bD.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                    • 91.189.91.42
                                                                                    eI5fTcq2no.elfGet hashmaliciousUnknownBrowse
                                                                                    • 91.189.91.42
                                                                                    73wSOh7A9P.elfGet hashmaliciousUnknownBrowse
                                                                                    • 185.125.190.26
                                                                                    e9NxPUbA9r.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                    • 91.189.91.42
                                                                                    F17oc0pNHk.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                    • 91.189.91.42
                                                                                    CMCSUSKMrX1mg0wr.elfGet hashmaliciousGafgytBrowse
                                                                                    • 2.58.95.131
                                                                                    7aJkrUmiBk.elfGet hashmaliciousGafgytBrowse
                                                                                    • 2.58.95.131
                                                                                    buyKIcaABA.elfGet hashmaliciousGafgytBrowse
                                                                                    • 2.58.95.131
                                                                                    mfMK5ad02Y.elfGet hashmaliciousGafgytBrowse
                                                                                    • 2.58.95.131
                                                                                    K8p0EEtBfO.elfGet hashmaliciousMirai, GafgytBrowse
                                                                                    • 2.58.95.131
                                                                                    7Ud8fq8tJs.elfGet hashmaliciousGafgytBrowse
                                                                                    • 2.58.95.131
                                                                                    jb6F3H6QH4.elfGet hashmaliciousMirai, GafgytBrowse
                                                                                    • 2.58.95.131
                                                                                    JCC3MNVgRd.elfGet hashmaliciousGafgytBrowse
                                                                                    • 2.58.95.131
                                                                                    AaIo4VGgvO.exeGet hashmaliciousBabuk, Clipboard Hijacker, Djvu, VidarBrowse
                                                                                    • 104.67.208.180
                                                                                    wlanfixer.batGet hashmaliciousUnknownBrowse
                                                                                    • 147.78.103.228
                                                                                    INIT7CHmfMK5ad02Y.elfGet hashmaliciousGafgytBrowse
                                                                                    • 109.202.202.202
                                                                                    JCC3MNVgRd.elfGet hashmaliciousGafgytBrowse
                                                                                    • 109.202.202.202
                                                                                    520VcHQQj7.elfGet hashmaliciousUnknownBrowse
                                                                                    • 109.202.202.202
                                                                                    jssKanl7bD.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                    • 109.202.202.202
                                                                                    eI5fTcq2no.elfGet hashmaliciousUnknownBrowse
                                                                                    • 109.202.202.202
                                                                                    e9NxPUbA9r.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                    • 109.202.202.202
                                                                                    F17oc0pNHk.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                    • 109.202.202.202
                                                                                    1HoxbBh9mb.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                    • 109.202.202.202
                                                                                    V06ANR64H4.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                    • 109.202.202.202
                                                                                    DI3Zukrm4Y.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                    • 109.202.202.202
                                                                                    No context
                                                                                    No context
                                                                                    Process:/tmp/KAIKC433T0.elf
                                                                                    File Type:ASCII text
                                                                                    Category:dropped
                                                                                    Size (bytes):230
                                                                                    Entropy (8bit):3.709552666863289
                                                                                    Encrypted:false
                                                                                    SSDEEP:6:iekrEcvwAsE5KlwSd4pzKaV6Lpms/a/1VCxGF:ur+m5MwSdIKaV6L1adVRF
                                                                                    MD5:2E667F43AE18CD1FE3C108641708A82C
                                                                                    SHA1:12B90DE2DA0FBCFE66F3D6130905E56C8D6A68D3
                                                                                    SHA-256:6F721492E7A337C5B498A8F55F5EB7AC745AFF716D0B5B08EFF2C1B6B250F983
                                                                                    SHA-512:D2A0EE2509154EC1098994F38BE172F98F4150399C534A04D5C675D7C05630802225019F19344CC9070C576BC465A4FEB382AC7712DE6BF25E9244B54A9DB830
                                                                                    Malicious:false
                                                                                    Reputation:high, very likely benign file
                                                                                    Preview:Iface.Destination.Gateway .Flags.RefCnt.Use.Metric.Mask..MTU.Window.IRTT .ens160.00000000.c0a80201.0003.0.0.0.00000000.0.0.0.ens160.c0a80200.00000000.0001.0.0.0.ffffff00.0.0.0.
                                                                                    File type:ELF 32-bit MSB executable, Motorola m68k, 68020, version 1 (SYSV), statically linked, not stripped
                                                                                    Entropy (8bit):6.061178069893123
                                                                                    TrID:
                                                                                    • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                                                    File name:KAIKC433T0.elf
                                                                                    File size:113'094 bytes
                                                                                    MD5:74490b8ab7e0b7120f433e990773b6d1
                                                                                    SHA1:6e559a835e6d25641af9f4b96c8488a473a90e57
                                                                                    SHA256:34e689798b2154ee73d68a3ddf7d2d9d403fc8a63294fd9b6bd8fac277e5be89
                                                                                    SHA512:7c21c258d0f67663a745afa9e82a54cbc5d06a31a8e1742bd30b30c3ab7a1ed2d319df882630d474d4a26a9eaf25b3c1e97c32d5b66d7b2328192a8bac4fcb0d
                                                                                    SSDEEP:3072:iGvDxgqXtQekacWVcW0JcWcBpqCsyWiBuxA+8ZsUem2OvpmmQlm2ISHIl2:pdRtQekacWVcW0JcWcBYCFFc2+8ZyOB2
                                                                                    TLSH:89B30A93F515DAB6F40AE73708D38B247270FAB14B53162263177BAAAE351C4385BF42
                                                                                    File Content Preview:.ELF.......................D...4..aT.....4. ...(......................QP..QP...... .......QP..qP..qP...,..i....... .dt.Q............................NV..a....da...1.N^NuNV..J9..t|f>"y..ql QJ.g.X.#...qlN."y..ql QJ.f.A.....J.g.Hy..qPN.X.......t|N^NuNV..N^NuN

                                                                                    ELF header

                                                                                    Class:ELF32
                                                                                    Data:2's complement, big endian
                                                                                    Version:1 (current)
                                                                                    Machine:MC68000
                                                                                    Version Number:0x1
                                                                                    Type:EXEC (Executable file)
                                                                                    OS/ABI:UNIX - System V
                                                                                    ABI Version:0
                                                                                    Entry Point Address:0x80000144
                                                                                    Flags:0x0
                                                                                    ELF Header Size:52
                                                                                    Program Header Offset:52
                                                                                    Program Header Size:32
                                                                                    Number of Program Headers:3
                                                                                    Section Header Offset:90452
                                                                                    Section Header Size:40
                                                                                    Number of Section Headers:15
                                                                                    Header String Table Index:12
                                                                                    NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                                                    NULL0x00x00x00x00x0000
                                                                                    .initPROGBITS0x800000940x940x140x00x6AX002
                                                                                    .textPROGBITS0x800000a80xa80x131380x00x6AX004
                                                                                    .finiPROGBITS0x800131e00x131e00xe0x00x6AX002
                                                                                    .rodataPROGBITS0x800131ee0x131ee0x1f620x00x2A002
                                                                                    .eh_framePROGBITS0x800171500x151500x40x00x3WA004
                                                                                    .ctorsPROGBITS0x800171540x151540x80x00x3WA004
                                                                                    .dtorsPROGBITS0x8001715c0x1515c0x80x00x3WA004
                                                                                    .jcrPROGBITS0x800171640x151640x40x00x3WA004
                                                                                    .dataPROGBITS0x800171680x151680x3140x00x3WA004
                                                                                    .bssNOBITS0x8001747c0x1547c0x66680x00x3WA004
                                                                                    .commentPROGBITS0x00x1547c0xc720x00x0001
                                                                                    .shstrtabSTRTAB0x00x160ee0x660x00x0001
                                                                                    .symtabSYMTAB0x00x163ac0x30a00x100x0142954
                                                                                    .strtabSTRTAB0x00x1944c0x257a0x00x0001
                                                                                    TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                                    LOAD0x00x800000000x800000000x151500x151506.03100x5R E0x2000.init .text .fini .rodata
                                                                                    LOAD0x151500x800171500x800171500x32c0x69944.09540x6RW 0x2000.eh_frame .ctors .dtors .jcr .data .bss
                                                                                    GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
                                                                                    NameVersion Info NameVersion Info File NameSection NameValueSizeSymbol TypeSymbol BindSymbol VisibilityNdx
                                                                                    .symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                                    .symtab0x800000940SECTION<unknown>DEFAULT1
                                                                                    .symtab0x800000a80SECTION<unknown>DEFAULT2
                                                                                    .symtab0x800131e00SECTION<unknown>DEFAULT3
                                                                                    .symtab0x800131ee0SECTION<unknown>DEFAULT4
                                                                                    .symtab0x800171500SECTION<unknown>DEFAULT5
                                                                                    .symtab0x800171540SECTION<unknown>DEFAULT6
                                                                                    .symtab0x8001715c0SECTION<unknown>DEFAULT7
                                                                                    .symtab0x800171640SECTION<unknown>DEFAULT8
                                                                                    .symtab0x800171680SECTION<unknown>DEFAULT9
                                                                                    .symtab0x8001747c0SECTION<unknown>DEFAULT10
                                                                                    .symtab0x00SECTION<unknown>DEFAULT11
                                                                                    Q.symtab0x800174ae16384OBJECT<unknown>DEFAULT10
                                                                                    SendHTTPHex.symtab0x800025ec378FUNC<unknown>DEFAULT2
                                                                                    SendSTDHEX.symtab0x80001e7a280FUNC<unknown>DEFAULT2
                                                                                    SendUDP.symtab0x800016a6850FUNC<unknown>DEFAULT2
                                                                                    Trim.symtab0x8000037a210FUNC<unknown>DEFAULT2
                                                                                    _Exit.symtab0x80003d7492FUNC<unknown>DEFAULT2
                                                                                    _Jv_RegisterClasses.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                                    _READ.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    _WRITE.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    __CTOR_END__.symtab0x800171580OBJECT<unknown>DEFAULT6
                                                                                    __CTOR_LIST__.symtab0x800171540OBJECT<unknown>DEFAULT6
                                                                                    __C_ctype_b.symtab0x8001721c4OBJECT<unknown>DEFAULT9
                                                                                    __C_ctype_b.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    __C_ctype_b_data.symtab0x80013a7c768OBJECT<unknown>DEFAULT4
                                                                                    __C_ctype_tolower.symtab0x800174744OBJECT<unknown>DEFAULT9
                                                                                    __C_ctype_tolower.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    __C_ctype_tolower_data.symtab0x80014e50768OBJECT<unknown>DEFAULT4
                                                                                    __C_ctype_toupper.symtab0x800172244OBJECT<unknown>DEFAULT9
                                                                                    __C_ctype_toupper.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    __C_ctype_toupper_data.symtab0x80013d7c768OBJECT<unknown>DEFAULT4
                                                                                    __DTOR_END__.symtab0x800171600OBJECT<unknown>DEFAULT7
                                                                                    __DTOR_LIST__.symtab0x8001715c0OBJECT<unknown>DEFAULT7
                                                                                    __EH_FRAME_BEGIN__.symtab0x800171500OBJECT<unknown>DEFAULT5
                                                                                    __FRAME_END__.symtab0x800171500OBJECT<unknown>DEFAULT5
                                                                                    __GI___C_ctype_b.symtab0x8001721c4OBJECT<unknown>HIDDEN9
                                                                                    __GI___C_ctype_tolower.symtab0x800174744OBJECT<unknown>HIDDEN9
                                                                                    __GI___C_ctype_toupper.symtab0x800172244OBJECT<unknown>HIDDEN9
                                                                                    __GI___ctype_b.symtab0x800172204OBJECT<unknown>HIDDEN9
                                                                                    __GI___ctype_tolower.symtab0x800174784OBJECT<unknown>HIDDEN9
                                                                                    __GI___ctype_toupper.symtab0x800172284OBJECT<unknown>HIDDEN9
                                                                                    __GI___errno_location.symtab0x80004a4016FUNC<unknown>HIDDEN2
                                                                                    __GI___fcntl_nocancel.symtab0x80003c46302FUNC<unknown>HIDDEN2
                                                                                    __GI___fgetc_unlocked.symtab0x8000e0c4500FUNC<unknown>HIDDEN2
                                                                                    __GI___glibc_strerror_r.symtab0x80007cd836FUNC<unknown>HIDDEN2
                                                                                    __GI___h_errno_location.symtab0x8000c65816FUNC<unknown>HIDDEN2
                                                                                    __GI___libc_fcntl.symtab0x80003b18302FUNC<unknown>HIDDEN2
                                                                                    __GI___sigaddset.symtab0x800083cc68FUNC<unknown>HIDDEN2
                                                                                    __GI___sigdelset.symtab0x8000841072FUNC<unknown>HIDDEN2
                                                                                    __GI___sigismember.symtab0x8000837c80FUNC<unknown>HIDDEN2
                                                                                    __GI___uClibc_fini.symtab0x8000b64c106FUNC<unknown>HIDDEN2
                                                                                    __GI___uClibc_init.symtab0x8000b756124FUNC<unknown>HIDDEN2
                                                                                    __GI___xpg_strerror_r.symtab0x80007cfc266FUNC<unknown>HIDDEN2
                                                                                    __GI__exit.symtab0x80003d7492FUNC<unknown>HIDDEN2
                                                                                    __GI_abort.symtab0x80009d4c376FUNC<unknown>HIDDEN2
                                                                                    __GI_atoi.symtab0x8000a67c28FUNC<unknown>HIDDEN2
                                                                                    __GI_brk.symtab0x8000fb9064FUNC<unknown>HIDDEN2
                                                                                    __GI_chdir.symtab0x80003ea016FUNC<unknown>HIDDEN2
                                                                                    __GI_clock_getres.symtab0x8000bb64116FUNC<unknown>HIDDEN2
                                                                                    __GI_close.symtab0x80003eb096FUNC<unknown>HIDDEN2
                                                                                    __GI_closedir.symtab0x80004530292FUNC<unknown>HIDDEN2
                                                                                    __GI_config_close.symtab0x8000c66872FUNC<unknown>HIDDEN2
                                                                                    __GI_config_open.symtab0x8000c6b0106FUNC<unknown>HIDDEN2
                                                                                    __GI_config_read.symtab0x8000c90a744FUNC<unknown>HIDDEN2
                                                                                    __GI_connect.symtab0x800080e448FUNC<unknown>HIDDEN2
                                                                                    __GI_errno.symtab0x8001d6c04OBJECT<unknown>HIDDEN10
                                                                                    __GI_exit.symtab0x8000a8f4220FUNC<unknown>HIDDEN2
                                                                                    __GI_fclose.symtab0x80004a50476FUNC<unknown>HIDDEN2
                                                                                    __GI_fcntl.symtab0x80003b18302FUNC<unknown>HIDDEN2
                                                                                    __GI_fflush_unlocked.symtab0x80006d06542FUNC<unknown>HIDDEN2
                                                                                    __GI_fgetc.symtab0x8000df0c278FUNC<unknown>HIDDEN2
                                                                                    __GI_fgetc_unlocked.symtab0x8000e0c4500FUNC<unknown>HIDDEN2
                                                                                    __GI_fgets.symtab0x8000e024158FUNC<unknown>HIDDEN2
                                                                                    __GI_fgets_unlocked.symtab0x8000e2b8226FUNC<unknown>HIDDEN2
                                                                                    __GI_fopen.symtab0x80004c2c38FUNC<unknown>HIDDEN2
                                                                                    __GI_fork.symtab0x80003f1086FUNC<unknown>HIDDEN2
                                                                                    __GI_fputs_unlocked.symtab0x80006f2480FUNC<unknown>HIDDEN2
                                                                                    __GI_fseek.symtab0x8000ff9c38FUNC<unknown>HIDDEN2
                                                                                    __GI_fseeko64.symtab0x8000ffc4370FUNC<unknown>HIDDEN2
                                                                                    __GI_fstat.symtab0x8000bbd8148FUNC<unknown>HIDDEN2
                                                                                    __GI_fwrite_unlocked.symtab0x80006f74162FUNC<unknown>HIDDEN2
                                                                                    __GI_getc_unlocked.symtab0x8000e0c4500FUNC<unknown>HIDDEN2
                                                                                    __GI_getdtablesize.symtab0x8000bda852FUNC<unknown>HIDDEN2
                                                                                    __GI_getegid.symtab0x8000bddc30FUNC<unknown>HIDDEN2
                                                                                    __GI_geteuid.symtab0x8000bdfc30FUNC<unknown>HIDDEN2
                                                                                    __GI_getgid.symtab0x8000be1c30FUNC<unknown>HIDDEN2
                                                                                    __GI_gethostbyname.symtab0x8000808828FUNC<unknown>HIDDEN2
                                                                                    __GI_gethostbyname2.symtab0x800080a464FUNC<unknown>HIDDEN2
                                                                                    __GI_gethostbyname2_r.symtab0x8000f168928FUNC<unknown>HIDDEN2
                                                                                    __GI_gethostbyname_r.symtab0x800121cc1018FUNC<unknown>HIDDEN2
                                                                                    __GI_gethostname.symtab0x800125c8138FUNC<unknown>HIDDEN2
                                                                                    __GI_getpagesize.symtab0x8000be3c42FUNC<unknown>HIDDEN2
                                                                                    __GI_getpid.symtab0x80003f6828FUNC<unknown>HIDDEN2
                                                                                    __GI_getrlimit.symtab0x8000be68126FUNC<unknown>HIDDEN2
                                                                                    __GI_getsockname.symtab0x8000811450FUNC<unknown>HIDDEN2
                                                                                    __GI_getuid.symtab0x8000bee830FUNC<unknown>HIDDEN2
                                                                                    __GI_h_errno.symtab0x8001d6c44OBJECT<unknown>HIDDEN10
                                                                                    __GI_htonl.symtab0x80007f7612FUNC<unknown>HIDDEN2
                                                                                    __GI_htons.symtab0x80007f8222FUNC<unknown>HIDDEN2
                                                                                    __GI_inet_addr.symtab0x8000805848FUNC<unknown>HIDDEN2
                                                                                    __GI_inet_aton.symtab0x8000eff0376FUNC<unknown>HIDDEN2
                                                                                    __GI_inet_ntoa.symtab0x8000803830FUNC<unknown>HIDDEN2
                                                                                    __GI_inet_ntoa_r.symtab0x80007f98160FUNC<unknown>HIDDEN2
                                                                                    __GI_inet_ntop.symtab0x80010f8c112FUNC<unknown>HIDDEN2
                                                                                    __GI_inet_pton.symtab0x80010aac96FUNC<unknown>HIDDEN2
                                                                                    __GI_initstate_r.symtab0x8000a526342FUNC<unknown>HIDDEN2
                                                                                    __GI_ioctl.symtab0x80003f84172FUNC<unknown>HIDDEN2
                                                                                    __GI_isatty.symtab0x80007e6852FUNC<unknown>HIDDEN2
                                                                                    __GI_kill.symtab0x800040a020FUNC<unknown>HIDDEN2
                                                                                    __GI_lseek64.symtab0x800127e8204FUNC<unknown>HIDDEN2
                                                                                    __GI_memchr.symtab0x8000e39c348FUNC<unknown>HIDDEN2
                                                                                    __GI_memcpy.symtab0x80007442240FUNC<unknown>HIDDEN2
                                                                                    __GI_memmove.symtab0x8000e9b8288FUNC<unknown>HIDDEN2
                                                                                    __GI_mempcpy.symtab0x8000ead842FUNC<unknown>HIDDEN2
                                                                                    __GI_memrchr.symtab0x8000eb04358FUNC<unknown>HIDDEN2
                                                                                    __GI_memset.symtab0x80007534310FUNC<unknown>HIDDEN2
                                                                                    __GI_mmap.symtab0x8000bf6a70FUNC<unknown>HIDDEN2
                                                                                    __GI_mremap.symtab0x8000fc5c150FUNC<unknown>HIDDEN2
                                                                                    __GI_munmap.symtab0x8000bfb0112FUNC<unknown>HIDDEN2
                                                                                    __GI_nanosleep.symtab0x8000c09220FUNC<unknown>HIDDEN2
                                                                                    __GI_ntohl.symtab0x80007f5412FUNC<unknown>HIDDEN2
                                                                                    __GI_ntohs.symtab0x80007f6022FUNC<unknown>HIDDEN2
                                                                                    __GI_open.symtab0x8000414080FUNC<unknown>HIDDEN2
                                                                                    __GI_opendir.symtab0x8000475c268FUNC<unknown>HIDDEN2
                                                                                    __GI_poll.symtab0x800126d628FUNC<unknown>HIDDEN2
                                                                                    __GI_printf.symtab0x80004c5452FUNC<unknown>HIDDEN2
                                                                                    __GI_raise.symtab0x8000f50828FUNC<unknown>HIDDEN2
                                                                                    __GI_random.symtab0x80009ed4112FUNC<unknown>HIDDEN2
                                                                                    __GI_random_r.symtab0x8000a264270FUNC<unknown>HIDDEN2
                                                                                    __GI_rawmemchr.symtab0x800104c0270FUNC<unknown>HIDDEN2
                                                                                    __GI_read.symtab0x80004190128FUNC<unknown>HIDDEN2
                                                                                    __GI_readdir.symtab0x80004908310FUNC<unknown>HIDDEN2
                                                                                    __GI_readdir64.symtab0x8000c50c330FUNC<unknown>HIDDEN2
                                                                                    __GI_readlink.symtab0x80004210128FUNC<unknown>HIDDEN2
                                                                                    __GI_recv.symtab0x8000818c56FUNC<unknown>HIDDEN2
                                                                                    __GI_sbrk.symtab0x8000c0a8106FUNC<unknown>HIDDEN2
                                                                                    __GI_select.symtab0x8000432436FUNC<unknown>HIDDEN2
                                                                                    __GI_send.symtab0x800081c456FUNC<unknown>HIDDEN2
                                                                                    __GI_sendto.symtab0x800081fc70FUNC<unknown>HIDDEN2
                                                                                    __GI_setpgid.symtab0x800043b820FUNC<unknown>HIDDEN2
                                                                                    __GI_setsid.symtab0x800043cc86FUNC<unknown>HIDDEN2
                                                                                    __GI_setsockopt.symtab0x8000824464FUNC<unknown>HIDDEN2
                                                                                    __GI_setstate_r.symtab0x8000a0bc424FUNC<unknown>HIDDEN2
                                                                                    __GI_sigaction.symtab0x8000f52434FUNC<unknown>HIDDEN2
                                                                                    __GI_signal.symtab0x800082b8196FUNC<unknown>HIDDEN2
                                                                                    __GI_sigprocmask.symtab0x8000c114162FUNC<unknown>HIDDEN2
                                                                                    __GI_sleep.symtab0x8000a9d0362FUNC<unknown>HIDDEN2
                                                                                    __GI_socket.symtab0x8000828450FUNC<unknown>HIDDEN2
                                                                                    __GI_sprintf.symtab0x80004c8852FUNC<unknown>HIDDEN2
                                                                                    __GI_srandom_r.symtab0x8000a372436FUNC<unknown>HIDDEN2
                                                                                    __GI_stat.symtab0x800126f4148FUNC<unknown>HIDDEN2
                                                                                    __GI_strcasecmp.symtab0x80012fe8120FUNC<unknown>HIDDEN2
                                                                                    __GI_strchr.symtab0x8000766c386FUNC<unknown>HIDDEN2
                                                                                    __GI_strchrnul.symtab0x8000ec6c352FUNC<unknown>HIDDEN2
                                                                                    __GI_strcmp.symtab0x800077f0110FUNC<unknown>HIDDEN2
                                                                                    __GI_strcoll.symtab0x800077f0110FUNC<unknown>HIDDEN2
                                                                                    __GI_strcpy.symtab0x8000786052FUNC<unknown>HIDDEN2
                                                                                    __GI_strcspn.symtab0x8000edcc86FUNC<unknown>HIDDEN2
                                                                                    __GI_strdup.symtab0x800128b480FUNC<unknown>HIDDEN2
                                                                                    __GI_strlen.symtab0x80007894264FUNC<unknown>HIDDEN2
                                                                                    __GI_strncpy.symtab0x800105d0320FUNC<unknown>HIDDEN2
                                                                                    __GI_strnlen.symtab0x8000799c342FUNC<unknown>HIDDEN2
                                                                                    __GI_strpbrk.symtab0x8000ef9886FUNC<unknown>HIDDEN2
                                                                                    __GI_strrchr.symtab0x8000ee24112FUNC<unknown>HIDDEN2
                                                                                    __GI_strspn.symtab0x8000ee94104FUNC<unknown>HIDDEN2
                                                                                    __GI_strstr.symtab0x80007af4484FUNC<unknown>HIDDEN2
                                                                                    __GI_strtok.symtab0x80007e4436FUNC<unknown>HIDDEN2
                                                                                    __GI_strtok_r.symtab0x8000eefc154FUNC<unknown>HIDDEN2
                                                                                    __GI_strtol.symtab0x8000a69834FUNC<unknown>HIDDEN2
                                                                                    __GI_sysconf.symtab0x8000ad5a2068FUNC<unknown>HIDDEN2
                                                                                    __GI_tcgetattr.symtab0x80007e9c182FUNC<unknown>HIDDEN2
                                                                                    __GI_time.symtab0x8000442438FUNC<unknown>HIDDEN2
                                                                                    __GI_tolower.symtab0x8001316c64FUNC<unknown>HIDDEN2
                                                                                    __GI_toupper.symtab0x800044f064FUNC<unknown>HIDDEN2
                                                                                    __GI_uname.symtab0x8001278896FUNC<unknown>HIDDEN2
                                                                                    __GI_vfprintf.symtab0x8000535c206FUNC<unknown>HIDDEN2
                                                                                    __GI_vsnprintf.symtab0x80004cbc198FUNC<unknown>HIDDEN2
                                                                                    __GI_wait4.symtab0x8000c24032FUNC<unknown>HIDDEN2
                                                                                    __GI_waitpid.symtab0x8000444c34FUNC<unknown>HIDDEN2
                                                                                    __GI_wcrtomb.symtab0x8000cbf4100FUNC<unknown>HIDDEN2
                                                                                    __GI_wcsnrtombs.symtab0x8000cc80206FUNC<unknown>HIDDEN2
                                                                                    __GI_wcsrtombs.symtab0x8000cc5838FUNC<unknown>HIDDEN2
                                                                                    __GI_write.symtab0x80004470128FUNC<unknown>HIDDEN2
                                                                                    __JCR_END__.symtab0x800171640OBJECT<unknown>DEFAULT8
                                                                                    __JCR_LIST__.symtab0x800171640OBJECT<unknown>DEFAULT8
                                                                                    __app_fini.symtab0x8001d6b84OBJECT<unknown>HIDDEN10
                                                                                    __atexit_lock.symtab0x8001744824OBJECT<unknown>DEFAULT9
                                                                                    __bss_start.symtab0x8001747c0NOTYPE<unknown>DEFAULTSHN_ABS
                                                                                    __check_one_fd.symtab0x8000b71268FUNC<unknown>DEFAULT2
                                                                                    __check_suid.symtab0x8000b6b692FUNC<unknown>DEFAULT2
                                                                                    __close_nameservers.symtab0x80012100130FUNC<unknown>HIDDEN2
                                                                                    __ctype_b.symtab0x800172204OBJECT<unknown>DEFAULT9
                                                                                    __ctype_tolower.symtab0x800174784OBJECT<unknown>DEFAULT9
                                                                                    __ctype_toupper.symtab0x800172284OBJECT<unknown>DEFAULT9
                                                                                    __curbrk.symtab0x8001d6c84OBJECT<unknown>DEFAULT10
                                                                                    __data_start.symtab0x800171700NOTYPE<unknown>DEFAULT9
                                                                                    __decode_answer.symtab0x8001122c452FUNC<unknown>DEFAULT2
                                                                                    __decode_dotted.symtab0x80010ffc400FUNC<unknown>HIDDEN2
                                                                                    __decode_header.symtab0x80012ad4478FUNC<unknown>HIDDEN2
                                                                                    __deregister_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                                    __dns_lookup.symtab0x800113f01838FUNC<unknown>HIDDEN2
                                                                                    __do_global_ctors_aux.symtab0x800131ac0FUNC<unknown>DEFAULT2
                                                                                    __do_global_dtors_aux.symtab0x800000a80FUNC<unknown>DEFAULT2
                                                                                    __dso_handle.symtab0x800171680OBJECT<unknown>HIDDEN9
                                                                                    __encode_dotted.symtab0x80013060268FUNC<unknown>HIDDEN2
                                                                                    __encode_header.symtab0x80012904464FUNC<unknown>HIDDEN2
                                                                                    __encode_question.symtab0x80012cb4186FUNC<unknown>HIDDEN2
                                                                                    __environ.symtab0x8001d6b04OBJECT<unknown>DEFAULT10
                                                                                    __errno_location.symtab0x80004a4016FUNC<unknown>DEFAULT2
                                                                                    __errno_location.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    __exit_cleanup.symtab0x8001d6a84OBJECT<unknown>HIDDEN10
                                                                                    __fcntl_nocancel.symtab0x80003c46302FUNC<unknown>DEFAULT2
                                                                                    __fgetc_unlocked.symtab0x8000e0c4500FUNC<unknown>DEFAULT2
                                                                                    __fini_array_end.symtab0x800171540NOTYPE<unknown>HIDDEN6
                                                                                    __fini_array_start.symtab0x800171540NOTYPE<unknown>HIDDEN6
                                                                                    __get_hosts_byname_r.symtab0x8001218450FUNC<unknown>HIDDEN2
                                                                                    __getdents.symtab0x8000bc6c314FUNC<unknown>HIDDEN2
                                                                                    __getdents64.symtab0x8000fd76548FUNC<unknown>HIDDEN2
                                                                                    __getpagesize.symtab0x8000be3c42FUNC<unknown>DEFAULT2
                                                                                    __glibc_strerror_r.symtab0x80007cd836FUNC<unknown>DEFAULT2
                                                                                    __glibc_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    __h_errno_location.symtab0x8000c65816FUNC<unknown>DEFAULT2
                                                                                    __h_errno_location.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    __init_array_end.symtab0x800171540NOTYPE<unknown>HIDDEN6
                                                                                    __init_array_start.symtab0x800171540NOTYPE<unknown>HIDDEN6
                                                                                    __length_question.symtab0x8001118c160FUNC<unknown>DEFAULT2
                                                                                    __libc_close.symtab0x80003eb096FUNC<unknown>DEFAULT2
                                                                                    __libc_connect.symtab0x800080e448FUNC<unknown>DEFAULT2
                                                                                    __libc_fcntl.symtab0x80003b18302FUNC<unknown>DEFAULT2
                                                                                    __libc_fork.symtab0x80003f1086FUNC<unknown>DEFAULT2
                                                                                    __libc_lseek64.symtab0x800127e8204FUNC<unknown>DEFAULT2
                                                                                    __libc_nanosleep.symtab0x8000c09220FUNC<unknown>DEFAULT2
                                                                                    __libc_open.symtab0x8000414080FUNC<unknown>DEFAULT2
                                                                                    __libc_read.symtab0x80004190128FUNC<unknown>DEFAULT2
                                                                                    __libc_recv.symtab0x8000818c56FUNC<unknown>DEFAULT2
                                                                                    __libc_select.symtab0x8000432436FUNC<unknown>DEFAULT2
                                                                                    __libc_send.symtab0x800081c456FUNC<unknown>DEFAULT2
                                                                                    __libc_sendto.symtab0x800081fc70FUNC<unknown>DEFAULT2
                                                                                    __libc_sigaction.symtab0x8000f52434FUNC<unknown>DEFAULT2
                                                                                    __libc_stack_end.symtab0x8001d6ac4OBJECT<unknown>DEFAULT10
                                                                                    __libc_waitpid.symtab0x8000444c34FUNC<unknown>DEFAULT2
                                                                                    __libc_write.symtab0x80004470128FUNC<unknown>DEFAULT2
                                                                                    __local_nameserver.symtab0x80014e3016OBJECT<unknown>HIDDEN4
                                                                                    __malloc_alloc.symtab0x800085441658FUNC<unknown>DEFAULT2
                                                                                    __malloc_consolidate.symtab0x80009686592FUNC<unknown>HIDDEN2
                                                                                    __malloc_largebin_index.symtab0x80008458236FUNC<unknown>DEFAULT2
                                                                                    __malloc_lock.symtab0x8001736c24OBJECT<unknown>DEFAULT9
                                                                                    __malloc_state.symtab0x8001d750888OBJECT<unknown>DEFAULT10
                                                                                    __malloc_trim.symtab0x800098d6254FUNC<unknown>DEFAULT2
                                                                                    __nameserver.symtab0x8001dad84OBJECT<unknown>HIDDEN10
                                                                                    __nameservers.symtab0x8001dadc4OBJECT<unknown>HIDDEN10
                                                                                    __open_etc_hosts.symtab0x80012d7034FUNC<unknown>HIDDEN2
                                                                                    __open_nameservers.symtab0x80011bde1314FUNC<unknown>HIDDEN2
                                                                                    __pagesize.symtab0x8001d6b44OBJECT<unknown>DEFAULT10
                                                                                    __preinit_array_end.symtab0x800171540NOTYPE<unknown>HIDDEN6
                                                                                    __preinit_array_start.symtab0x800171540NOTYPE<unknown>HIDDEN6
                                                                                    __progname.symtab0x800174644OBJECT<unknown>DEFAULT9
                                                                                    __progname_full.symtab0x800174684OBJECT<unknown>DEFAULT9
                                                                                    __pthread_initialize_minimal.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                                    __pthread_mutex_init.symtab0x8000b60610FUNC<unknown>DEFAULT2
                                                                                    __pthread_mutex_lock.symtab0x8000b5fc10FUNC<unknown>DEFAULT2
                                                                                    __pthread_mutex_trylock.symtab0x8000b5fc10FUNC<unknown>DEFAULT2
                                                                                    __pthread_mutex_unlock.symtab0x8000b5fc10FUNC<unknown>DEFAULT2
                                                                                    __pthread_return_0.symtab0x8000b5fc10FUNC<unknown>DEFAULT2
                                                                                    __read_etc_hosts_r.symtab0x80012d92596FUNC<unknown>HIDDEN2
                                                                                    __register_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                                    __res_sync.symtab0x8001dad04OBJECT<unknown>HIDDEN10
                                                                                    __resolv_attempts.symtab0x800174711OBJECT<unknown>HIDDEN9
                                                                                    __resolv_lock.symtab0x8001d6d024OBJECT<unknown>DEFAULT10
                                                                                    __resolv_timeout.symtab0x800174701OBJECT<unknown>HIDDEN9
                                                                                    __rtld_fini.symtab0x8001d6bc4OBJECT<unknown>HIDDEN10
                                                                                    __searchdomain.symtab0x8001dad44OBJECT<unknown>HIDDEN10
                                                                                    __searchdomains.symtab0x8001dae04OBJECT<unknown>HIDDEN10
                                                                                    __set_h_errno.symtab0x800121b820FUNC<unknown>DEFAULT2
                                                                                    __sigaddset.symtab0x800083cc68FUNC<unknown>DEFAULT2
                                                                                    __sigdelset.symtab0x8000841072FUNC<unknown>DEFAULT2
                                                                                    __sigismember.symtab0x8000837c80FUNC<unknown>DEFAULT2
                                                                                    __socketcall.symtab0x8000baf4112FUNC<unknown>HIDDEN2
                                                                                    __socketcall.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    __stdin.symtab0x800172384OBJECT<unknown>DEFAULT9
                                                                                    __stdio_READ.symtab0x80010138136FUNC<unknown>HIDDEN2
                                                                                    __stdio_WRITE.symtab0x8000cd50338FUNC<unknown>HIDDEN2
                                                                                    __stdio_adjust_position.symtab0x800101c0342FUNC<unknown>HIDDEN2
                                                                                    __stdio_fwrite.symtab0x8000cea4518FUNC<unknown>HIDDEN2
                                                                                    __stdio_init_mutex.symtab0x800051ce32FUNC<unknown>HIDDEN2
                                                                                    __stdio_mutex_initializer.4484.symtab0x8001407c24OBJECT<unknown>DEFAULT4
                                                                                    __stdio_rfill.symtab0x8001031890FUNC<unknown>HIDDEN2
                                                                                    __stdio_seek.symtab0x80010458102FUNC<unknown>HIDDEN2
                                                                                    __stdio_trans2r_o.symtab0x80010374226FUNC<unknown>HIDDEN2
                                                                                    __stdio_trans2w_o.symtab0x8000d0ac414FUNC<unknown>HIDDEN2
                                                                                    __stdio_wcommit.symtab0x800052e8116FUNC<unknown>HIDDEN2
                                                                                    __stdout.symtab0x8001723c4OBJECT<unknown>DEFAULT9
                                                                                    __syscall_chdir.symtab0x80003e4096FUNC<unknown>DEFAULT2
                                                                                    __syscall_fcntl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    __syscall_getdents64.symtab0x8000fcf4130FUNC<unknown>DEFAULT2
                                                                                    __syscall_kill.symtab0x80004030112FUNC<unknown>DEFAULT2
                                                                                    __syscall_nanosleep.symtab0x8000c020114FUNC<unknown>DEFAULT2
                                                                                    __syscall_open.symtab0x800040b4140FUNC<unknown>DEFAULT2
                                                                                    __syscall_poll.symtab0x80012654130FUNC<unknown>DEFAULT2
                                                                                    __syscall_rt_sigaction.symtab0x8000fbd0138FUNC<unknown>DEFAULT2
                                                                                    __syscall_rt_sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    __syscall_select.symtab0x80004290148FUNC<unknown>DEFAULT2
                                                                                    __syscall_setpgid.symtab0x80004348112FUNC<unknown>DEFAULT2
                                                                                    __syscall_wait4.symtab0x8000c1b8136FUNC<unknown>DEFAULT2
                                                                                    __uClibc_fini.symtab0x8000b64c106FUNC<unknown>DEFAULT2
                                                                                    __uClibc_init.symtab0x8000b756124FUNC<unknown>DEFAULT2
                                                                                    __uClibc_main.symtab0x8000b7d2802FUNC<unknown>DEFAULT2
                                                                                    __uClibc_main.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    __uclibc_progname.symtab0x800174604OBJECT<unknown>HIDDEN9
                                                                                    __xpg_strerror_r.symtab0x80007cfc266FUNC<unknown>DEFAULT2
                                                                                    __xpg_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    __xstat32_conv.symtab0x8000c3c8322FUNC<unknown>HIDDEN2
                                                                                    __xstat64_conv.symtab0x8000c260360FUNC<unknown>HIDDEN2
                                                                                    _adjust_pos.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    _bss_custom_printf_spec.symtab0x8001d4b810OBJECT<unknown>DEFAULT10
                                                                                    _charpad.symtab0x8000542c74FUNC<unknown>DEFAULT2
                                                                                    _cs_funcs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    _custom_printf_arginfo.symtab0x8001d6f840OBJECT<unknown>HIDDEN10
                                                                                    _custom_printf_handler.symtab0x8001d72040OBJECT<unknown>HIDDEN10
                                                                                    _custom_printf_spec.symtab0x800173684OBJECT<unknown>HIDDEN9
                                                                                    _dl_aux_init.symtab0x8000fb6444FUNC<unknown>DEFAULT2
                                                                                    _dl_phdr.symtab0x8001dac84OBJECT<unknown>DEFAULT10
                                                                                    _dl_phnum.symtab0x8001dacc4OBJECT<unknown>DEFAULT10
                                                                                    _do_one_spec.symtab0x8000551e2310FUNC<unknown>DEFAULT2
                                                                                    _edata.symtab0x8001747c0NOTYPE<unknown>DEFAULTSHN_ABS
                                                                                    _end.symtab0x8001dae40NOTYPE<unknown>DEFAULTSHN_ABS
                                                                                    _errno.symtab0x8001d6c04OBJECT<unknown>DEFAULT10
                                                                                    _exit.symtab0x80003d7492FUNC<unknown>DEFAULT2
                                                                                    _exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    _fini.symtab0x800131e00FUNC<unknown>DEFAULT3
                                                                                    _fixed_buffers.symtab0x8001b4b88192OBJECT<unknown>DEFAULT10
                                                                                    _fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    _fp_out_narrow.symtab0x80005476168FUNC<unknown>DEFAULT2
                                                                                    _fpmaxtostr.symtab0x8000d5582482FUNC<unknown>HIDDEN2
                                                                                    _fpmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    _fwrite.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    _h_errno.symtab0x8001d6c44OBJECT<unknown>DEFAULT10
                                                                                    _init.symtab0x800000940FUNC<unknown>DEFAULT1
                                                                                    _is_equal_or_bigger_arg.symtab0x80006428102FUNC<unknown>DEFAULT2
                                                                                    _load_inttype.symtab0x8000d24c238FUNC<unknown>HIDDEN2
                                                                                    _load_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    _mmap.symtab0x8000bf0898FUNC<unknown>DEFAULT2
                                                                                    _ppfs_init.symtab0x80005fb8208FUNC<unknown>HIDDEN2
                                                                                    _ppfs_init.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    _ppfs_parsespec.symtab0x8000648e1822FUNC<unknown>HIDDEN2
                                                                                    _ppfs_parsespec.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    _ppfs_prepargs.symtab0x80006088108FUNC<unknown>HIDDEN2
                                                                                    _ppfs_prepargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    _ppfs_setargs.symtab0x800060f4736FUNC<unknown>HIDDEN2
                                                                                    _ppfs_setargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    _promoted_size.symtab0x800063d484FUNC<unknown>DEFAULT2
                                                                                    _pthread_cleanup_pop_restore.symtab0x8000b62a34FUNC<unknown>DEFAULT2
                                                                                    _pthread_cleanup_push_defer.symtab0x8000b61026FUNC<unknown>DEFAULT2
                                                                                    _rfill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    _sigintr.symtab0x8001d7488OBJECT<unknown>HIDDEN10
                                                                                    _start.symtab0x800001440FUNC<unknown>DEFAULT2
                                                                                    _stdio.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    _stdio_fopen.symtab0x80004d841008FUNC<unknown>HIDDEN2
                                                                                    _stdio_init.symtab0x8000517490FUNC<unknown>HIDDEN2
                                                                                    _stdio_openlist.symtab0x800172404OBJECT<unknown>DEFAULT9
                                                                                    _stdio_openlist_add_lock.symtab0x8001724424OBJECT<unknown>DEFAULT9
                                                                                    _stdio_openlist_dec_use.symtab0x80006bac346FUNC<unknown>HIDDEN2
                                                                                    _stdio_openlist_del_count.symtab0x8001b4b44OBJECT<unknown>DEFAULT10
                                                                                    _stdio_openlist_del_lock.symtab0x8001725c24OBJECT<unknown>DEFAULT9
                                                                                    _stdio_openlist_use_count.symtab0x8001b4b04OBJECT<unknown>DEFAULT10
                                                                                    _stdio_streams.symtab0x80017278240OBJECT<unknown>DEFAULT9
                                                                                    _stdio_term.symtab0x800051ee248FUNC<unknown>HIDDEN2
                                                                                    _stdio_user_locking.symtab0x800172744OBJECT<unknown>DEFAULT9
                                                                                    _stdlib_strto_l.symtab0x8000a6bc568FUNC<unknown>HIDDEN2
                                                                                    _stdlib_strto_l.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    _store_inttype.symtab0x8000d33c96FUNC<unknown>HIDDEN2
                                                                                    _store_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    _string_syserrmsgs.symtab0x800141412906OBJECT<unknown>HIDDEN4
                                                                                    _string_syserrmsgs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    _trans2r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    _trans2w.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    _uintmaxtostr.symtab0x8000d39c442FUNC<unknown>HIDDEN2
                                                                                    _uintmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    _vfprintf_internal.symtab0x80005e24404FUNC<unknown>HIDDEN2
                                                                                    _vfprintf_internal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    _wcommit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    _wordcopy_bwd_aligned.symtab0x8000e4f8638FUNC<unknown>DEFAULT2
                                                                                    _wordcopy_bwd_dest_aligned.symtab0x8000e776578FUNC<unknown>DEFAULT2
                                                                                    _wordcopy_fwd_aligned.symtab0x80007018566FUNC<unknown>DEFAULT2
                                                                                    _wordcopy_fwd_dest_aligned.symtab0x8000724e500FUNC<unknown>DEFAULT2
                                                                                    abort.symtab0x80009d4c376FUNC<unknown>DEFAULT2
                                                                                    abort.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    access.symtab0x80003dd0112FUNC<unknown>DEFAULT2
                                                                                    access.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    allowed_processes.symtab0x80017174120OBJECT<unknown>DEFAULT9
                                                                                    atoi.symtab0x8000a67c28FUNC<unknown>DEFAULT2
                                                                                    atol.symtab0x8000a67c28FUNC<unknown>DEFAULT2
                                                                                    atol.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    bb_get_chunk_with_continuation.symtab0x8000c71a496FUNC<unknown>DEFAULT2
                                                                                    bcopy.symtab0x80007e0830FUNC<unknown>DEFAULT2
                                                                                    bcopy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    been_there_done_that.symtab0x8001d6a44OBJECT<unknown>DEFAULT10
                                                                                    bot_snoopy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    botkiller.symtab0x800001a2472FUNC<unknown>DEFAULT2
                                                                                    brk.symtab0x8000fb9064FUNC<unknown>DEFAULT2
                                                                                    brk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    bsd_signal.symtab0x800082b8196FUNC<unknown>DEFAULT2
                                                                                    buf.2903.symtab0x8001d4c816OBJECT<unknown>DEFAULT10
                                                                                    buf.5403.symtab0x8001d4d8440OBJECT<unknown>DEFAULT10
                                                                                    bzero.symtab0x80007e2828FUNC<unknown>DEFAULT2
                                                                                    bzero.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    c.symtab0x800172144OBJECT<unknown>DEFAULT9
                                                                                    call___do_global_ctors_aux.symtab0x800131d60FUNC<unknown>DEFAULT2
                                                                                    call___do_global_dtors_aux.symtab0x800000f60FUNC<unknown>DEFAULT2
                                                                                    call_frame_dummy.symtab0x8000013c0FUNC<unknown>DEFAULT2
                                                                                    calloc.symtab0x80009444382FUNC<unknown>DEFAULT2
                                                                                    calloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    chdir.symtab0x80003ea016FUNC<unknown>DEFAULT2
                                                                                    chdir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    clock_getres.symtab0x8000bb64116FUNC<unknown>DEFAULT2
                                                                                    clock_getres.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    close.symtab0x80003eb096FUNC<unknown>DEFAULT2
                                                                                    close.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    closedir.symtab0x80004530292FUNC<unknown>DEFAULT2
                                                                                    closedir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    closenameservers.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    commServer.symtab0x800171f04OBJECT<unknown>DEFAULT9
                                                                                    completed.4531.symtab0x8001747c1OBJECT<unknown>DEFAULT10
                                                                                    connect.symtab0x800080e448FUNC<unknown>DEFAULT2
                                                                                    connect.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    connectTimeout.symtab0x8000119a476FUNC<unknown>DEFAULT2
                                                                                    crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    csum.symtab0x80001486228FUNC<unknown>DEFAULT2
                                                                                    currentServer.symtab0x800172104OBJECT<unknown>DEFAULT9
                                                                                    data_start.symtab0x800171700NOTYPE<unknown>DEFAULT9
                                                                                    decoded.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    decodeh.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    dl-support.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    dnslookup.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    encoded.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    encodeh.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    encodeq.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    environ.symtab0x8001d6b04OBJECT<unknown>DEFAULT10
                                                                                    errno.symtab0x8001d6c04OBJECT<unknown>DEFAULT10
                                                                                    errno.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    exit.symtab0x8000a8f4220FUNC<unknown>DEFAULT2
                                                                                    exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    exp10_table.symtab0x80014d6c108OBJECT<unknown>DEFAULT4
                                                                                    fclose.symtab0x80004a50476FUNC<unknown>DEFAULT2
                                                                                    fclose.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    fcntl.symtab0x80003b18302FUNC<unknown>DEFAULT2
                                                                                    fd_to_DIR.symtab0x80004654264FUNC<unknown>DEFAULT2
                                                                                    fdgets.symtab0x8000062c118FUNC<unknown>DEFAULT2
                                                                                    fdopendir.symtab0x80004868160FUNC<unknown>DEFAULT2
                                                                                    fflush_unlocked.symtab0x80006d06542FUNC<unknown>DEFAULT2
                                                                                    fflush_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    fgetc.symtab0x8000df0c278FUNC<unknown>DEFAULT2
                                                                                    fgetc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    fgetc_unlocked.symtab0x8000e0c4500FUNC<unknown>DEFAULT2
                                                                                    fgetc_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    fgets.symtab0x8000e024158FUNC<unknown>DEFAULT2
                                                                                    fgets.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    fgets_unlocked.symtab0x8000e2b8226FUNC<unknown>DEFAULT2
                                                                                    fgets_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    fmt.symtab0x80014d5820OBJECT<unknown>DEFAULT4
                                                                                    fopen.symtab0x80004c2c38FUNC<unknown>DEFAULT2
                                                                                    fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    fork.symtab0x80003f1086FUNC<unknown>DEFAULT2
                                                                                    fork.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    fputs_unlocked.symtab0x80006f2480FUNC<unknown>DEFAULT2
                                                                                    fputs_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    frame_dummy.symtab0x800000fe0FUNC<unknown>DEFAULT2
                                                                                    free.symtab0x800099d4844FUNC<unknown>DEFAULT2
                                                                                    free.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    fseek.symtab0x8000ff9c38FUNC<unknown>DEFAULT2
                                                                                    fseeko.symtab0x8000ff9c38FUNC<unknown>DEFAULT2
                                                                                    fseeko.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    fseeko64.symtab0x8000ffc4370FUNC<unknown>DEFAULT2
                                                                                    fseeko64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    fstat.symtab0x8000bbd8148FUNC<unknown>DEFAULT2
                                                                                    fstat.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    ftcp.symtab0x800019f81154FUNC<unknown>DEFAULT2
                                                                                    fwrite_unlocked.symtab0x80006f74162FUNC<unknown>DEFAULT2
                                                                                    fwrite_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    getArch.symtab0x800028e016FUNC<unknown>DEFAULT2
                                                                                    getHost.symtab0x80000f1c56FUNC<unknown>DEFAULT2
                                                                                    getOurIP.symtab0x800006a2512FUNC<unknown>DEFAULT2
                                                                                    getPortz.symtab0x800028f0150FUNC<unknown>DEFAULT2
                                                                                    getRandomIP.symtab0x800005f456FUNC<unknown>DEFAULT2
                                                                                    get_hosts_byname_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    getc.symtab0x8000df0c278FUNC<unknown>DEFAULT2
                                                                                    getc_unlocked.symtab0x8000e0c4500FUNC<unknown>DEFAULT2
                                                                                    getdents.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    getdents64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    getdtablesize.symtab0x8000bda852FUNC<unknown>DEFAULT2
                                                                                    getdtablesize.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    getegid.symtab0x8000bddc30FUNC<unknown>DEFAULT2
                                                                                    getegid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    geteuid.symtab0x8000bdfc30FUNC<unknown>DEFAULT2
                                                                                    geteuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    getgid.symtab0x8000be1c30FUNC<unknown>DEFAULT2
                                                                                    getgid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    gethostbyname.symtab0x8000808828FUNC<unknown>DEFAULT2
                                                                                    gethostbyname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    gethostbyname2.symtab0x800080a464FUNC<unknown>DEFAULT2
                                                                                    gethostbyname2.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    gethostbyname2_r.symtab0x8000f168928FUNC<unknown>DEFAULT2
                                                                                    gethostbyname2_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    gethostbyname_r.symtab0x800121cc1018FUNC<unknown>DEFAULT2
                                                                                    gethostbyname_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    gethostname.symtab0x800125c8138FUNC<unknown>DEFAULT2
                                                                                    gethostname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    getpagesize.symtab0x8000be3c42FUNC<unknown>DEFAULT2
                                                                                    getpagesize.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    getpid.symtab0x80003f6828FUNC<unknown>DEFAULT2
                                                                                    getpid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    getrlimit.symtab0x8000be68126FUNC<unknown>DEFAULT2
                                                                                    getrlimit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    getsockname.symtab0x8000811450FUNC<unknown>DEFAULT2
                                                                                    getsockname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    getsockopt.symtab0x8000814866FUNC<unknown>DEFAULT2
                                                                                    getsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    getuid.symtab0x8000bee830FUNC<unknown>DEFAULT2
                                                                                    getuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    gotIP.symtab0x8001749c4OBJECT<unknown>DEFAULT10
                                                                                    h_errno.symtab0x8001d6c44OBJECT<unknown>DEFAULT10
                                                                                    have_current_got.symtab0x00NOTYPE<unknown>DEFAULTSHN_ABS
                                                                                    have_current_got.symtab0x00NOTYPE<unknown>DEFAULTSHN_ABS
                                                                                    have_current_got.symtab0x00NOTYPE<unknown>DEFAULTSHN_ABS
                                                                                    hoste.5402.symtab0x8001d69020OBJECT<unknown>DEFAULT10
                                                                                    htonl.symtab0x80007f7612FUNC<unknown>DEFAULT2
                                                                                    htons.symtab0x80007f8222FUNC<unknown>DEFAULT2
                                                                                    i.4797.symtab0x800172184OBJECT<unknown>DEFAULT9
                                                                                    index.symtab0x8000766c386FUNC<unknown>DEFAULT2
                                                                                    inet_addr.symtab0x8000805848FUNC<unknown>DEFAULT2
                                                                                    inet_aton.symtab0x8000eff0376FUNC<unknown>DEFAULT2
                                                                                    inet_aton.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    inet_makeaddr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    inet_ntoa.symtab0x8000803830FUNC<unknown>DEFAULT2
                                                                                    inet_ntoa.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    inet_ntoa_r.symtab0x80007f98160FUNC<unknown>DEFAULT2
                                                                                    inet_ntop.symtab0x80010f8c112FUNC<unknown>DEFAULT2
                                                                                    inet_ntop4.symtab0x80010b0c438FUNC<unknown>DEFAULT2
                                                                                    inet_ntop6.symtab0x80010cc2714FUNC<unknown>DEFAULT2
                                                                                    inet_pton.symtab0x80010aac96FUNC<unknown>DEFAULT2
                                                                                    inet_pton4.symtab0x80010710284FUNC<unknown>DEFAULT2
                                                                                    inet_pton6.symtab0x8001082c640FUNC<unknown>DEFAULT2
                                                                                    initConnection.symtab0x800034ae322FUNC<unknown>DEFAULT2
                                                                                    init_rand.symtab0x8000044c144FUNC<unknown>DEFAULT2
                                                                                    initstate.symtab0x80009fca136FUNC<unknown>DEFAULT2
                                                                                    initstate_r.symtab0x8000a526342FUNC<unknown>DEFAULT2
                                                                                    ioctl.symtab0x80003f84172FUNC<unknown>DEFAULT2
                                                                                    ioctl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    isatty.symtab0x80007e6852FUNC<unknown>DEFAULT2
                                                                                    isatty.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    kill.symtab0x800040a020FUNC<unknown>DEFAULT2
                                                                                    kill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    killProcess.symtab0x8000016c54FUNC<unknown>DEFAULT2
                                                                                    killerid.symtab0x8001d6ec4OBJECT<unknown>DEFAULT10
                                                                                    last_id.5482.symtab0x8001746c2OBJECT<unknown>DEFAULT9
                                                                                    last_ns_num.5481.symtab0x8001d6cc4OBJECT<unknown>DEFAULT10
                                                                                    listFork.symtab0x80001376272FUNC<unknown>DEFAULT2
                                                                                    llseek.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    lseek64.symtab0x800127e8204FUNC<unknown>DEFAULT2
                                                                                    macAddress.symtab0x800174a86OBJECT<unknown>DEFAULT10
                                                                                    main.symtab0x800035f01320FUNC<unknown>DEFAULT2
                                                                                    mainCommSock.symtab0x800174984OBJECT<unknown>DEFAULT10
                                                                                    makeIPPacket.symtab0x80001622132FUNC<unknown>DEFAULT2
                                                                                    makeRandomStr.symtab0x80000f54118FUNC<unknown>DEFAULT2
                                                                                    makevsepacket.symtab0x80002082148FUNC<unknown>DEFAULT2
                                                                                    malloc.symtab0x80008bbe2182FUNC<unknown>DEFAULT2
                                                                                    malloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    malloc_init_state.symtab0x800095c4194FUNC<unknown>DEFAULT2
                                                                                    malloc_trim.symtab0x80009d2042FUNC<unknown>DEFAULT2
                                                                                    memchr.symtab0x8000e39c348FUNC<unknown>DEFAULT2
                                                                                    memchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    memcpy.symtab0x80007442240FUNC<unknown>DEFAULT2
                                                                                    memcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    memmove.symtab0x8000e9b8288FUNC<unknown>DEFAULT2
                                                                                    memmove.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    mempcpy.symtab0x8000ead842FUNC<unknown>DEFAULT2
                                                                                    mempcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    memrchr.symtab0x8000eb04358FUNC<unknown>DEFAULT2
                                                                                    memrchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    memset.symtab0x80007534310FUNC<unknown>DEFAULT2
                                                                                    memset.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    mmap.symtab0x8000bf6a70FUNC<unknown>DEFAULT2
                                                                                    mmap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    mremap.symtab0x8000fc5c150FUNC<unknown>DEFAULT2
                                                                                    mremap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    munmap.symtab0x8000bfb0112FUNC<unknown>DEFAULT2
                                                                                    munmap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    mylock.symtab0x8001738424OBJECT<unknown>DEFAULT9
                                                                                    mylock.symtab0x8001739c24OBJECT<unknown>DEFAULT9
                                                                                    nanosleep.symtab0x8000c09220FUNC<unknown>DEFAULT2
                                                                                    nanosleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    next_start.1305.symtab0x8001d4c44OBJECT<unknown>DEFAULT10
                                                                                    nprocessors_conf.symtab0x8000ac7c222FUNC<unknown>DEFAULT2
                                                                                    nprocessors_onln.symtab0x8000ab3c320FUNC<unknown>DEFAULT2
                                                                                    ntohl.symtab0x80007f5412FUNC<unknown>DEFAULT2
                                                                                    ntohl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    ntohs.symtab0x80007f6022FUNC<unknown>DEFAULT2
                                                                                    ntop.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    num_allowed_processes.symtab0x800171ec4OBJECT<unknown>DEFAULT9
                                                                                    numpids.symtab0x800174a08OBJECT<unknown>DEFAULT10
                                                                                    object.4546.symtab0x8001747e24OBJECT<unknown>DEFAULT10
                                                                                    open.symtab0x8000414080FUNC<unknown>DEFAULT2
                                                                                    open.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    opendir.symtab0x8000475c268FUNC<unknown>DEFAULT2
                                                                                    opendir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    opennameservers.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    ourIP.symtab0x8001d6f04OBJECT<unknown>DEFAULT10
                                                                                    p.4529.symtab0x8001716c0OBJECT<unknown>DEFAULT9
                                                                                    parse_config.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    pids.symtab0x8001d6f44OBJECT<unknown>DEFAULT10
                                                                                    poll.symtab0x800126d628FUNC<unknown>DEFAULT2
                                                                                    poll.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    prefix.4707.symtab0x800140a112OBJECT<unknown>DEFAULT4
                                                                                    print.symtab0x80000bc0692FUNC<unknown>DEFAULT2
                                                                                    printchar.symtab0x8000097468FUNC<unknown>DEFAULT2
                                                                                    printf.symtab0x80004c5452FUNC<unknown>DEFAULT2
                                                                                    printf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    printi.symtab0x80000a8e306FUNC<unknown>DEFAULT2
                                                                                    prints.symtab0x800009b8214FUNC<unknown>DEFAULT2
                                                                                    processCmd.symtab0x800029862856FUNC<unknown>DEFAULT2
                                                                                    program_invocation_name.symtab0x800174684OBJECT<unknown>DEFAULT9
                                                                                    program_invocation_short_name.symtab0x800174644OBJECT<unknown>DEFAULT9
                                                                                    qual_chars.4712.symtab0x800140b420OBJECT<unknown>DEFAULT4
                                                                                    raise.symtab0x8000f50828FUNC<unknown>DEFAULT2
                                                                                    raise.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    rand.symtab0x80009ec414FUNC<unknown>DEFAULT2
                                                                                    rand.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    rand_cmwc.symtab0x800004dc280FUNC<unknown>DEFAULT2
                                                                                    random.symtab0x80009ed4112FUNC<unknown>DEFAULT2
                                                                                    random.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    random_poly_info.symtab0x80014c9c40OBJECT<unknown>DEFAULT4
                                                                                    random_r.symtab0x8000a264270FUNC<unknown>DEFAULT2
                                                                                    random_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    randtbl.symtab0x800173c8128OBJECT<unknown>DEFAULT9
                                                                                    rawmemchr.symtab0x800104c0270FUNC<unknown>DEFAULT2
                                                                                    rawmemchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    read.symtab0x80004190128FUNC<unknown>DEFAULT2
                                                                                    read.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    read_etc_hosts_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    readdir.symtab0x80004908310FUNC<unknown>DEFAULT2
                                                                                    readdir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    readdir64.symtab0x8000c50c330FUNC<unknown>DEFAULT2
                                                                                    readdir64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    readlink.symtab0x80004210128FUNC<unknown>DEFAULT2
                                                                                    readlink.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    realloc.symtab0x8000f5481562FUNC<unknown>DEFAULT2
                                                                                    realloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    recv.symtab0x8000818c56FUNC<unknown>DEFAULT2
                                                                                    recv.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    recvLine.symtab0x80000fca464FUNC<unknown>DEFAULT2
                                                                                    resolv_conf_mtime.5444.symtab0x8001d6e84OBJECT<unknown>DEFAULT10
                                                                                    rindex.symtab0x8000ee24112FUNC<unknown>DEFAULT2
                                                                                    sbrk.symtab0x8000c0a8106FUNC<unknown>DEFAULT2
                                                                                    sbrk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    select.symtab0x8000432436FUNC<unknown>DEFAULT2
                                                                                    select.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    send.symtab0x800081c456FUNC<unknown>DEFAULT2
                                                                                    send.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    sendHTTPtwo.symtab0x80002766378FUNC<unknown>DEFAULT2
                                                                                    sendto.symtab0x800081fc70FUNC<unknown>DEFAULT2
                                                                                    sendto.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    setpgid.symtab0x800043b820FUNC<unknown>DEFAULT2
                                                                                    setpgid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    setsid.symtab0x800043cc86FUNC<unknown>DEFAULT2
                                                                                    setsid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    setsockopt.symtab0x8000824464FUNC<unknown>DEFAULT2
                                                                                    setsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    setstate.symtab0x80009f44134FUNC<unknown>DEFAULT2
                                                                                    setstate_r.symtab0x8000a0bc424FUNC<unknown>DEFAULT2
                                                                                    sigaction.symtab0x8000f52434FUNC<unknown>DEFAULT2
                                                                                    sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    signal.symtab0x800082b8196FUNC<unknown>DEFAULT2
                                                                                    signal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    sigprocmask.symtab0x8000c114162FUNC<unknown>DEFAULT2
                                                                                    sigprocmask.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    sigsetops.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    skip_and_NUL_space.symtab0x80011b8094FUNC<unknown>DEFAULT2
                                                                                    skip_nospace.symtab0x80011b2096FUNC<unknown>DEFAULT2
                                                                                    sleep.symtab0x8000a9d0362FUNC<unknown>DEFAULT2
                                                                                    sleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    socket.symtab0x8000828450FUNC<unknown>DEFAULT2
                                                                                    socket.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    socket_connect.symtab0x80001f92240FUNC<unknown>DEFAULT2
                                                                                    sockprintf.symtab0x80000e74168FUNC<unknown>DEFAULT2
                                                                                    spec_and_mask.4711.symtab0x800140c816OBJECT<unknown>DEFAULT4
                                                                                    spec_base.4706.symtab0x800140ad7OBJECT<unknown>DEFAULT4
                                                                                    spec_chars.4708.symtab0x8001411621OBJECT<unknown>DEFAULT4
                                                                                    spec_flags.4707.symtab0x8001412b8OBJECT<unknown>DEFAULT4
                                                                                    spec_or_mask.4710.symtab0x800140d816OBJECT<unknown>DEFAULT4
                                                                                    spec_ranges.4709.symtab0x800140e89OBJECT<unknown>DEFAULT4
                                                                                    sprintf.symtab0x80004c8852FUNC<unknown>DEFAULT2
                                                                                    sprintf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    srand.symtab0x8000a052106FUNC<unknown>DEFAULT2
                                                                                    srandom.symtab0x8000a052106FUNC<unknown>DEFAULT2
                                                                                    srandom_r.symtab0x8000a372436FUNC<unknown>DEFAULT2
                                                                                    stat.symtab0x800126f4148FUNC<unknown>DEFAULT2
                                                                                    stat.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    stderr.symtab0x800172344OBJECT<unknown>DEFAULT9
                                                                                    stdin.symtab0x8001722c4OBJECT<unknown>DEFAULT9
                                                                                    stdout.symtab0x800172304OBJECT<unknown>DEFAULT9
                                                                                    strcasecmp.symtab0x80012fe8120FUNC<unknown>DEFAULT2
                                                                                    strcasecmp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    strchr.symtab0x8000766c386FUNC<unknown>DEFAULT2
                                                                                    strchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    strchrnul.symtab0x8000ec6c352FUNC<unknown>DEFAULT2
                                                                                    strchrnul.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    strcmp.symtab0x800077f0110FUNC<unknown>DEFAULT2
                                                                                    strcmp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    strcoll.symtab0x800077f0110FUNC<unknown>DEFAULT2
                                                                                    strcpy.symtab0x8000786052FUNC<unknown>DEFAULT2
                                                                                    strcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    strcspn.symtab0x8000edcc86FUNC<unknown>DEFAULT2
                                                                                    strcspn.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    strdup.symtab0x800128b480FUNC<unknown>DEFAULT2
                                                                                    strdup.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    strerror_r.symtab0x80007cfc266FUNC<unknown>DEFAULT2
                                                                                    strlen.symtab0x80007894264FUNC<unknown>DEFAULT2
                                                                                    strlen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    strncpy.symtab0x800105d0320FUNC<unknown>DEFAULT2
                                                                                    strncpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    strnlen.symtab0x8000799c342FUNC<unknown>DEFAULT2
                                                                                    strnlen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    strpbrk.symtab0x8000ef9886FUNC<unknown>DEFAULT2
                                                                                    strpbrk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    strrchr.symtab0x8000ee24112FUNC<unknown>DEFAULT2
                                                                                    strrchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    strspn.symtab0x8000ee94104FUNC<unknown>DEFAULT2
                                                                                    strspn.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    strstr.symtab0x80007af4484FUNC<unknown>DEFAULT2
                                                                                    strstr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    strtok.symtab0x80007e4436FUNC<unknown>DEFAULT2
                                                                                    strtok.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    strtok_r.symtab0x8000eefc154FUNC<unknown>DEFAULT2
                                                                                    strtok_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    strtol.symtab0x8000a69834FUNC<unknown>DEFAULT2
                                                                                    strtol.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    sysconf.symtab0x8000ad5a2068FUNC<unknown>DEFAULT2
                                                                                    sysconf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    tcgetattr.symtab0x80007e9c182FUNC<unknown>DEFAULT2
                                                                                    tcgetattr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    tcpcsum.symtab0x8000156a184FUNC<unknown>DEFAULT2
                                                                                    time.symtab0x8000442438FUNC<unknown>DEFAULT2
                                                                                    time.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    tolower.symtab0x8001316c64FUNC<unknown>DEFAULT2
                                                                                    tolower.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    toupper.symtab0x800044f064FUNC<unknown>DEFAULT2
                                                                                    toupper.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    trim.symtab0x800008a2210FUNC<unknown>DEFAULT2
                                                                                    type_codes.symtab0x800140f224OBJECT<unknown>DEFAULT4
                                                                                    type_sizes.symtab0x8001410a12OBJECT<unknown>DEFAULT4
                                                                                    uname.symtab0x8001278896FUNC<unknown>DEFAULT2
                                                                                    uname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    unknown.1327.symtab0x8001413314OBJECT<unknown>DEFAULT4
                                                                                    unsafe_state.symtab0x800173b420OBJECT<unknown>DEFAULT9
                                                                                    useragents.symtab0x800171f428OBJECT<unknown>DEFAULT9
                                                                                    usleep.symtab0x8000b570140FUNC<unknown>DEFAULT2
                                                                                    usleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    vfprintf.symtab0x8000535c206FUNC<unknown>DEFAULT2
                                                                                    vfprintf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    vseattack.symtab0x800021161238FUNC<unknown>DEFAULT2
                                                                                    vsnprintf.symtab0x80004cbc198FUNC<unknown>DEFAULT2
                                                                                    vsnprintf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    wait4.symtab0x8000c24032FUNC<unknown>DEFAULT2
                                                                                    wait4.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    waitpid.symtab0x8000444c34FUNC<unknown>DEFAULT2
                                                                                    waitpid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    wcrtomb.symtab0x8000cbf4100FUNC<unknown>DEFAULT2
                                                                                    wcrtomb.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    wcsnrtombs.symtab0x8000cc80206FUNC<unknown>DEFAULT2
                                                                                    wcsnrtombs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    wcsrtombs.symtab0x8000cc5838FUNC<unknown>DEFAULT2
                                                                                    wcsrtombs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    write.symtab0x80004470128FUNC<unknown>DEFAULT2
                                                                                    write.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    xdigits.3400.symtab0x80014ddb17OBJECT<unknown>DEFAULT4
                                                                                    xstatconv.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                    Apr 24, 2024 11:53:23.431129932 CEST3720465480192.168.2.232.58.95.131
                                                                                    Apr 24, 2024 11:53:23.736423016 CEST65480372042.58.95.131192.168.2.23
                                                                                    Apr 24, 2024 11:53:23.736641884 CEST3720465480192.168.2.232.58.95.131
                                                                                    Apr 24, 2024 11:53:23.737842083 CEST3720465480192.168.2.232.58.95.131
                                                                                    Apr 24, 2024 11:53:23.900480986 CEST43928443192.168.2.2391.189.91.42
                                                                                    Apr 24, 2024 11:53:24.042643070 CEST65480372042.58.95.131192.168.2.23
                                                                                    Apr 24, 2024 11:53:27.838454008 CEST65480372042.58.95.131192.168.2.23
                                                                                    Apr 24, 2024 11:53:27.838788033 CEST3720465480192.168.2.232.58.95.131
                                                                                    Apr 24, 2024 11:53:28.143919945 CEST65480372042.58.95.131192.168.2.23
                                                                                    Apr 24, 2024 11:53:28.144211054 CEST3720465480192.168.2.232.58.95.131
                                                                                    Apr 24, 2024 11:53:29.531774998 CEST42836443192.168.2.2391.189.91.43
                                                                                    Apr 24, 2024 11:53:31.067588091 CEST4251680192.168.2.23109.202.202.202
                                                                                    Apr 24, 2024 11:53:44.121530056 CEST43928443192.168.2.2391.189.91.42
                                                                                    Apr 24, 2024 11:53:56.407733917 CEST42836443192.168.2.2391.189.91.43
                                                                                    Apr 24, 2024 11:54:00.503094912 CEST4251680192.168.2.23109.202.202.202
                                                                                    Apr 24, 2024 11:54:25.075598955 CEST43928443192.168.2.2391.189.91.42
                                                                                    Apr 24, 2024 11:54:27.850361109 CEST65480372042.58.95.131192.168.2.23
                                                                                    Apr 24, 2024 11:54:27.850626945 CEST3720465480192.168.2.232.58.95.131
                                                                                    Apr 24, 2024 11:54:28.155674934 CEST65480372042.58.95.131192.168.2.23
                                                                                    Apr 24, 2024 11:54:28.155839920 CEST3720465480192.168.2.232.58.95.131
                                                                                    Apr 24, 2024 11:55:27.863326073 CEST65480372042.58.95.131192.168.2.23
                                                                                    Apr 24, 2024 11:55:27.863595009 CEST3720465480192.168.2.232.58.95.131
                                                                                    Apr 24, 2024 11:55:28.168878078 CEST65480372042.58.95.131192.168.2.23
                                                                                    Apr 24, 2024 11:55:28.169351101 CEST3720465480192.168.2.232.58.95.131
                                                                                    Apr 24, 2024 11:56:27.876981020 CEST65480372042.58.95.131192.168.2.23
                                                                                    Apr 24, 2024 11:56:27.877159119 CEST3720465480192.168.2.232.58.95.131
                                                                                    Apr 24, 2024 11:56:28.182706118 CEST65480372042.58.95.131192.168.2.23
                                                                                    Apr 24, 2024 11:56:28.182876110 CEST3720465480192.168.2.232.58.95.131

                                                                                    System Behavior

                                                                                    Start time (UTC):09:53:22
                                                                                    Start date (UTC):24/04/2024
                                                                                    Path:/tmp/KAIKC433T0.elf
                                                                                    Arguments:/tmp/KAIKC433T0.elf
                                                                                    File size:4463432 bytes
                                                                                    MD5 hash:cd177594338c77b895ae27c33f8f86cc

                                                                                    Start time (UTC):09:53:22
                                                                                    Start date (UTC):24/04/2024
                                                                                    Path:/tmp/KAIKC433T0.elf
                                                                                    Arguments:-
                                                                                    File size:4463432 bytes
                                                                                    MD5 hash:cd177594338c77b895ae27c33f8f86cc

                                                                                    Start time (UTC):09:53:22
                                                                                    Start date (UTC):24/04/2024
                                                                                    Path:/tmp/KAIKC433T0.elf
                                                                                    Arguments:-
                                                                                    File size:4463432 bytes
                                                                                    MD5 hash:cd177594338c77b895ae27c33f8f86cc