Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
XMA5WIOHeT.elf

Overview

General Information

Sample name:XMA5WIOHeT.elf
renamed because original name is a hash value
Original sample name:03b8ef0bdc8bb556cca655c6d0c7e28d.elf
Analysis ID:1430992
MD5:03b8ef0bdc8bb556cca655c6d0c7e28d
SHA1:3d7799f36b62b734e6b05a7f5778e9d2c04f41a5
SHA256:7407b6dc609c260b13c7e28df748aec04fb21fdc888dbf220fe38e4efc3fc08c
Tags:32armelfgafgyt
Infos:

Detection

Gafgyt, Mirai
Score:92
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Gafgyt
Yara detected Mirai
Opens /proc/net/* files useful for finding connected devices and routers
Detected TCP or UDP traffic on non-standard ports
Sample contains strings that are user agent strings indicative of HTTP manipulation
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Analysis Advice

Static ELF header machine description suggests that the sample might not execute correctly on this machine.
Static ELF header machine description suggests that the sample might only run correctly on MIPS or ARM architectures.
Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1430992
Start date and time:2024-04-24 13:01:32 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 17s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:XMA5WIOHeT.elf
renamed because original name is a hash value
Original Sample Name:03b8ef0bdc8bb556cca655c6d0c7e28d.elf
Detection:MAL
Classification:mal92.spre.troj.linELF@0/0@2/0
Command:/tmp/XMA5WIOHeT.elf
PID:5706
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:

Standard Error:
  • system is lnxubuntu20
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Bashlite, GafgytBashlite is a malware family which infects Linux systems in order to launch distributed denial-of-service attacks (DDoS). Originally it was also known under the name Bashdoor, but this term now refers to the exploit method used by the malware. It has been used to launch attacks of up to 400 Gbps.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.bashlite
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
XMA5WIOHeT.elfJoeSecurity_GafgytYara detected GafgytJoe Security
    XMA5WIOHeT.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      XMA5WIOHeT.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0x12630:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12644:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12658:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1266c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12680:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12694:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x126a8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x126bc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x126d0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x126e4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x126f8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1270c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12720:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12734:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12748:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1275c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12770:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12784:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12798:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x127ac:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x127c0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      SourceRuleDescriptionAuthorStrings
      5706.1.00007fab08017000.00007fab0802c000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
        5706.1.00007fab08017000.00007fab0802c000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
        • 0x12630:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x12644:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x12658:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1266c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x12680:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x12694:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x126a8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x126bc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x126d0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x126e4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x126f8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1270c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x12720:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x12734:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x12748:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1275c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x12770:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x12784:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x12798:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x127ac:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x127c0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        5708.1.00007fab08017000.00007fab0802c000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
          5708.1.00007fab08017000.00007fab0802c000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
          • 0x12630:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x12644:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x12658:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1266c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x12680:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x12694:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x126a8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x126bc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x126d0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x126e4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x126f8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1270c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x12720:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x12734:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x12748:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1275c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x12770:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x12784:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x12798:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x127ac:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x127c0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          Process Memory Space: XMA5WIOHeT.elf PID: 5706JoeSecurity_Mirai_8Yara detected MiraiJoe Security
            Click to see the 3 entries
            No Snort rule has matched

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: XMA5WIOHeT.elfAvira: detected
            Source: XMA5WIOHeT.elfMalware Configuration Extractor: Gafgyt {"C2 url": "185.150.26.223:606"}
            Source: XMA5WIOHeT.elfReversingLabs: Detection: 65%
            Source: XMA5WIOHeT.elfVirustotal: Detection: 67%Perma Link

            Spreading

            barindex
            Source: /tmp/XMA5WIOHeT.elf (PID: 5706)Opens: /proc/net/routeJump to behavior
            Source: global trafficTCP traffic: 192.168.2.15:58380 -> 185.150.26.223:606
            Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.223
            Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.223
            Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.223
            Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.223
            Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.223
            Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.223
            Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.223
            Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.223
            Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.223
            Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.223
            Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.223
            Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.223
            Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.223
            Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.223
            Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.223
            Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.223
            Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.223
            Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.223
            Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.223
            Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.223
            Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.223
            Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.223
            Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.223
            Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.223
            Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.223
            Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.223
            Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.223
            Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.223
            Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.223
            Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.223
            Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.223
            Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.223
            Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.223
            Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.223
            Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.223
            Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.223
            Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.223
            Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.223
            Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.223
            Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.223
            Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.223
            Source: unknownDNS traffic detected: queries for: daisy.ubuntu.com

            System Summary

            barindex
            Source: XMA5WIOHeT.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: 5706.1.00007fab08017000.00007fab0802c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: 5708.1.00007fab08017000.00007fab0802c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: Process Memory Space: XMA5WIOHeT.elf PID: 5706, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: Process Memory Space: XMA5WIOHeT.elf PID: 5708, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: XMA5WIOHeT.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: 5706.1.00007fab08017000.00007fab0802c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: 5708.1.00007fab08017000.00007fab0802c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: Process Memory Space: XMA5WIOHeT.elf PID: 5706, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: Process Memory Space: XMA5WIOHeT.elf PID: 5708, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: classification engineClassification label: mal92.spre.troj.linELF@0/0@2/0
            Source: XMA5WIOHeT.elfELF static info symbol of initial sample: /home/landley/work/ab7/build/temp-armv6l/gcc-core/gcc/config/arm/lib1funcs.asm
            Source: XMA5WIOHeT.elfELF static info symbol of initial sample: /home/landley/work/ab7/build/temp-armv6l/gcc-core/gcc/config/arm/lib1funcs.asm
            Source: XMA5WIOHeT.elfELF static info symbol of initial sample: /home/landley/work/ab7/build/temp-armv6l/gcc-core/gcc/config/arm/lib1funcs.asm
            Source: XMA5WIOHeT.elfELF static info symbol of initial sample: /home/landley/work/ab7/build/temp-armv6l/gcc-core/gcc/config/arm/lib1funcs.asm
            Source: XMA5WIOHeT.elfELF static info symbol of initial sample: /home/landley/work/ab7/build/temp-armv6l/gcc-core/gcc/config/arm/lib1funcs.asm
            Source: XMA5WIOHeT.elfELF static info symbol of initial sample: /home/landley/work/ab7/build/temp-armv6l/gcc-core/gcc/config/arm/lib1funcs.asm
            Source: XMA5WIOHeT.elfELF static info symbol of initial sample: /home/landley/work/ab7/build/temp-armv6l/gcc-core/gcc/config/arm/lib1funcs.asm
            Source: XMA5WIOHeT.elfELF static info symbol of initial sample: libc/string/arm/_memcpy.S
            Source: XMA5WIOHeT.elfELF static info symbol of initial sample: libc/string/arm/bcopy.S
            Source: XMA5WIOHeT.elfELF static info symbol of initial sample: libc/string/arm/bzero.S
            Source: XMA5WIOHeT.elfELF static info symbol of initial sample: libc/string/arm/memcpy.S
            Source: XMA5WIOHeT.elfELF static info symbol of initial sample: libc/string/arm/memmove.S
            Source: XMA5WIOHeT.elfELF static info symbol of initial sample: libc/string/arm/memset.S
            Source: XMA5WIOHeT.elfELF static info symbol of initial sample: libc/string/arm/strcmp.S
            Source: XMA5WIOHeT.elfELF static info symbol of initial sample: libc/string/arm/strlen.S
            Source: XMA5WIOHeT.elfELF static info symbol of initial sample: libc/sysdeps/linux/arm/crt1.S
            Source: XMA5WIOHeT.elfELF static info symbol of initial sample: libc/sysdeps/linux/arm/crti.S
            Source: XMA5WIOHeT.elfELF static info symbol of initial sample: libc/sysdeps/linux/arm/crtn.S
            Source: XMA5WIOHeT.elfELF static info symbol of initial sample: libc/sysdeps/linux/arm/sigrestorer.S
            Source: /tmp/XMA5WIOHeT.elf (PID: 5706)Queries kernel information via 'uname': Jump to behavior
            Source: XMA5WIOHeT.elf, 5706.1.00007ffc14ae5000.00007ffc14b06000.rw-.sdmp, XMA5WIOHeT.elf, 5708.1.00007ffc14ae5000.00007ffc14b06000.rw-.sdmpBinary or memory string: `x86_64/usr/bin/qemu-arm/tmp/XMA5WIOHeT.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/XMA5WIOHeT.elf
            Source: XMA5WIOHeT.elf, 5706.1.0000561d0c7d5000.0000561d0c903000.rw-.sdmp, XMA5WIOHeT.elf, 5708.1.0000561d0c7d5000.0000561d0c903000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
            Source: XMA5WIOHeT.elf, 5706.1.00007ffc14ae5000.00007ffc14b06000.rw-.sdmp, XMA5WIOHeT.elf, 5708.1.00007ffc14ae5000.00007ffc14b06000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
            Source: XMA5WIOHeT.elf, 5706.1.0000561d0c7d5000.0000561d0c903000.rw-.sdmp, XMA5WIOHeT.elf, 5708.1.0000561d0c7d5000.0000561d0c903000.rw-.sdmpBinary or memory string: V!/etc/qemu-binfmt/arm

            Stealing of Sensitive Information

            barindex
            Source: Yara matchFile source: XMA5WIOHeT.elf, type: SAMPLE
            Source: Yara matchFile source: XMA5WIOHeT.elf, type: SAMPLE
            Source: Yara matchFile source: 5706.1.00007fab08017000.00007fab0802c000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: 5708.1.00007fab08017000.00007fab0802c000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: XMA5WIOHeT.elf PID: 5706, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: XMA5WIOHeT.elf PID: 5708, type: MEMORYSTR
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.113 Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.90 Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.157 Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 5.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/46.0.2490.71 Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/69.0.3497.100 Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/63.0.3239.132 Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 5.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.90 Safari/537.36

            Remote Access Functionality

            barindex
            Source: Yara matchFile source: XMA5WIOHeT.elf, type: SAMPLE
            Source: Yara matchFile source: XMA5WIOHeT.elf, type: SAMPLE
            Source: Yara matchFile source: 5706.1.00007fab08017000.00007fab0802c000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: 5708.1.00007fab08017000.00007fab0802c000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: XMA5WIOHeT.elf PID: 5706, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: XMA5WIOHeT.elf PID: 5708, type: MEMORYSTR
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume AccessOS Credential Dumping11
            Security Software Discovery
            Remote ServicesData from Local System1
            Data Obfuscation
            Exfiltration Over Other Network MediumAbuse Accessibility Features
            CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS Memory1
            Remote System Discovery
            Remote Desktop ProtocolData from Removable Media1
            Non-Standard Port
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
            Non-Application Layer Protocol
            Automated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
            Application Layer Protocol
            Traffic DuplicationData Destruction
            {"C2 url": "185.150.26.223:606"}
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Number of created Files
            • Is malicious
            • Internet
            SourceDetectionScannerLabelLink
            XMA5WIOHeT.elf66%ReversingLabsLinux.Trojan.Gafgyt
            XMA5WIOHeT.elf67%VirustotalBrowse
            XMA5WIOHeT.elf100%AviraLINUX/Gafgyt.opnd
            No Antivirus matches
            No Antivirus matches
            No Antivirus matches
            NameIPActiveMaliciousAntivirus DetectionReputation
            daisy.ubuntu.com
            162.213.35.25
            truefalse
              high
              NameMaliciousAntivirus DetectionReputation
              185.150.26.223:606true
                unknown
                • No. of IPs < 25%
                • 25% < No. of IPs < 50%
                • 50% < No. of IPs < 75%
                • 75% < No. of IPs
                IPDomainCountryFlagASNASN NameMalicious
                185.150.26.223
                unknownNetherlands
                44592SKYLINKNLtrue
                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                185.150.26.223tC24Vu5taF.elfGet hashmaliciousGafgyt, MiraiBrowse
                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                  daisy.ubuntu.comiQl2MtEZ8f.elfGet hashmaliciousMiraiBrowse
                  • 162.213.35.24
                  U5NmUF0zUJ.elfGet hashmaliciousMiraiBrowse
                  • 162.213.35.25
                  SrnAfMgAX4.elfGet hashmaliciousUnknownBrowse
                  • 162.213.35.24
                  tC24Vu5taF.elfGet hashmaliciousGafgyt, MiraiBrowse
                  • 162.213.35.24
                  AZtIZd4072.elfGet hashmaliciousUnknownBrowse
                  • 162.213.35.25
                  xBIc1DYAU8.elfGet hashmaliciousGafgyt, MiraiBrowse
                  • 162.213.35.24
                  QVorHPgh3b.elfGet hashmaliciousGafgyt, MiraiBrowse
                  • 162.213.35.25
                  lIiHaOtCpX.elfGet hashmaliciousMiraiBrowse
                  • 162.213.35.24
                  0JeZFMxByg.elfGet hashmaliciousMiraiBrowse
                  • 162.213.35.25
                  EfsIiZhHxS.elfGet hashmaliciousGafgyt, MiraiBrowse
                  • 162.213.35.25
                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                  SKYLINKNLtC24Vu5taF.elfGet hashmaliciousGafgyt, MiraiBrowse
                  • 185.150.26.223
                  Okjv4RjEoF.elfGet hashmaliciousGafgyt, MiraiBrowse
                  • 185.150.26.226
                  7rOPlHYQLI.elfGet hashmaliciousGafgyt, MiraiBrowse
                  • 185.150.26.226
                  dQV40zAvGT.elfGet hashmaliciousGafgyt, MiraiBrowse
                  • 185.150.26.226
                  PwP4tXNi4a.elfGet hashmaliciousGafgyt, MiraiBrowse
                  • 185.150.26.226
                  0P0xPHw37E.elfGet hashmaliciousGafgyt, MiraiBrowse
                  • 185.150.26.226
                  8xnQBClhg7.elfGet hashmaliciousGafgyt, MiraiBrowse
                  • 185.150.26.226
                  YgpPblX7Ct.elfGet hashmaliciousGafgyt, MiraiBrowse
                  • 185.150.26.226
                  wXKNYp2Oz7.elfGet hashmaliciousUnknownBrowse
                  • 185.150.26.199
                  u03NaKUcTE.elfGet hashmaliciousUnknownBrowse
                  • 185.150.26.199
                  No context
                  No context
                  No created / dropped files found
                  File type:ELF 32-bit LSB executable, ARM, EABI4 version 1 (SYSV), statically linked, with debug_info, not stripped
                  Entropy (8bit):6.044393339520967
                  TrID:
                  • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                  File name:XMA5WIOHeT.elf
                  File size:121'004 bytes
                  MD5:03b8ef0bdc8bb556cca655c6d0c7e28d
                  SHA1:3d7799f36b62b734e6b05a7f5778e9d2c04f41a5
                  SHA256:7407b6dc609c260b13c7e28df748aec04fb21fdc888dbf220fe38e4efc3fc08c
                  SHA512:f5b5d55b50ccdade578248483b2232bcb87f0c94bdaae45f9d0df7fd07f94c953a6927a615af3885bdd27ff91b4a2576b94062ed2ebb78af2a155f869686194c
                  SSDEEP:3072:ekYPUfsgnsb0J2ag/VfgkDY9Ho+mTQOY5NX3cn:9YPUfsgEo2a0gkDoI+mTQOY5R3cn
                  TLSH:88C32805D5508727C2D3237AEB9E865D37325BA493DB33215A34BFB82BC278D1E39921
                  File Content Preview:.ELF..............(.........4....b......4. ...(........p.F.......................................... F.. F.............. F.. F.. F.......i..........Q.td..................................-...L..................G.F.G.F.G.F.G.F G.F(G.F0G.F8G.F@G.FHG.FPG.FXG.

                  ELF header

                  Class:ELF32
                  Data:2's complement, little endian
                  Version:1 (current)
                  Machine:ARM
                  Version Number:0x1
                  Type:EXEC (Executable file)
                  OS/ABI:UNIX - System V
                  ABI Version:0
                  Entry Point Address:0x81b0
                  Flags:0x4000002
                  ELF Header Size:52
                  Program Header Offset:52
                  Program Header Size:32
                  Number of Program Headers:4
                  Section Header Offset:90860
                  Section Header Size:40
                  Number of Section Headers:24
                  Header String Table Index:21
                  NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                  NULL0x00x00x00x00x0000
                  .initPROGBITS0x80b40xb40x100x00x6AX004
                  .textPROGBITS0x80d00xd00x11e340x00x6AX0016
                  .finiPROGBITS0x19f040x11f040x100x00x6AX004
                  .rodataPROGBITS0x19f180x11f180x26e00x00x2A008
                  .ARM.extabPROGBITS0x1c5f80x145f80x180x00x2A004
                  .ARM.exidxARM_EXIDX0x1c6100x146100x100x00x82AL204
                  .eh_framePROGBITS0x246200x146200x40x00x3WA004
                  .init_arrayINIT_ARRAY0x246240x146240x40x00x3WA004
                  .fini_arrayFINI_ARRAY0x246280x146280x40x00x3WA004
                  .jcrPROGBITS0x2462c0x1462c0x40x00x3WA004
                  .gotPROGBITS0x246300x146300x780x40x3WA004
                  .dataPROGBITS0x246a80x146a80x2900x00x3WA004
                  .bssNOBITS0x249380x149380x66680x00x3WA008
                  .commentPROGBITS0x00x149380xbf80x00x0001
                  .debug_arangesPROGBITS0x00x155300xe00x00x0008
                  .debug_infoPROGBITS0x00x156100x4b00x00x0001
                  .debug_abbrevPROGBITS0x00x15ac00x8c0x00x0001
                  .debug_linePROGBITS0x00x15b4c0x6550x00x0001
                  .debug_framePROGBITS0x00x161a40x580x00x0004
                  .ARM.attributesARM_ATTRIBUTES0x00x161fc0x100x00x0001
                  .shstrtabSTRTAB0x00x1620c0xdd0x00x0001
                  .symtabSYMTAB0x00x166ac0x4a200x100x0236434
                  .strtabSTRTAB0x00x1b0cc0x27e00x00x0001
                  TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                  EXIDX0x146100x1c6100x1c6100x100x102.40560x4R 0x4.ARM.exidx
                  LOAD0x00x80000x80000x146200x146206.14330x5R E0x8000.init .text .fini .rodata .ARM.extab .ARM.exidx
                  LOAD0x146200x246200x246200x3180x69803.78410x6RW 0x8000.eh_frame .init_array .fini_array .jcr .got .data .bss
                  GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                  NameVersion Info NameVersion Info File NameSection NameValueSizeSymbol TypeSymbol BindSymbol VisibilityNdx
                  .symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                  .symtab0x80b40SECTION<unknown>DEFAULT1
                  .symtab0x80d00SECTION<unknown>DEFAULT2
                  .symtab0x19f040SECTION<unknown>DEFAULT3
                  .symtab0x19f180SECTION<unknown>DEFAULT4
                  .symtab0x1c5f80SECTION<unknown>DEFAULT5
                  .symtab0x1c6100SECTION<unknown>DEFAULT6
                  .symtab0x246200SECTION<unknown>DEFAULT7
                  .symtab0x246240SECTION<unknown>DEFAULT8
                  .symtab0x246280SECTION<unknown>DEFAULT9
                  .symtab0x2462c0SECTION<unknown>DEFAULT10
                  .symtab0x246300SECTION<unknown>DEFAULT11
                  .symtab0x246a80SECTION<unknown>DEFAULT12
                  .symtab0x249380SECTION<unknown>DEFAULT13
                  .symtab0x00SECTION<unknown>DEFAULT14
                  .symtab0x00SECTION<unknown>DEFAULT15
                  .symtab0x00SECTION<unknown>DEFAULT16
                  .symtab0x00SECTION<unknown>DEFAULT17
                  .symtab0x00SECTION<unknown>DEFAULT18
                  .symtab0x00SECTION<unknown>DEFAULT19
                  .symtab0x00SECTION<unknown>DEFAULT20
                  .symtab0x00SECTION<unknown>DEFAULT21
                  .symtab0x00SECTION<unknown>DEFAULT22
                  .symtab0x00SECTION<unknown>DEFAULT23
                  $a.symtab0x80b40NOTYPE<unknown>DEFAULT1
                  $a.symtab0x19f040NOTYPE<unknown>DEFAULT3
                  $a.symtab0x80c00NOTYPE<unknown>DEFAULT1
                  $a.symtab0x19f100NOTYPE<unknown>DEFAULT3
                  $a.symtab0x810c0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x81500NOTYPE<unknown>DEFAULT2
                  $a.symtab0x81b00NOTYPE<unknown>DEFAULT2
                  $a.symtab0x81ec0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x82c40NOTYPE<unknown>DEFAULT2
                  $a.symtab0x84080NOTYPE<unknown>DEFAULT2
                  $a.symtab0x846c0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x87fc0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x91080NOTYPE<unknown>DEFAULT2
                  $a.symtab0x92f40NOTYPE<unknown>DEFAULT2
                  $a.symtab0x95cc0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x99e80NOTYPE<unknown>DEFAULT2
                  $a.symtab0xa82c0NOTYPE<unknown>DEFAULT2
                  $a.symtab0xa9840NOTYPE<unknown>DEFAULT2
                  $a.symtab0xabd40NOTYPE<unknown>DEFAULT2
                  $a.symtab0xb2480NOTYPE<unknown>DEFAULT2
                  $a.symtab0xb3880NOTYPE<unknown>DEFAULT2
                  $a.symtab0xb4d80NOTYPE<unknown>DEFAULT2
                  $a.symtab0xb63c0NOTYPE<unknown>DEFAULT2
                  $a.symtab0xc7880NOTYPE<unknown>DEFAULT2
                  $a.symtab0xc8d80NOTYPE<unknown>DEFAULT2
                  $a.symtab0xc8fc0NOTYPE<unknown>DEFAULT2
                  $a.symtab0xc9d00NOTYPE<unknown>DEFAULT2
                  $a.symtab0xd9fc0NOTYPE<unknown>DEFAULT2
                  $a.symtab0xe2a40NOTYPE<unknown>DEFAULT2
                  $a.symtab0xeaac0NOTYPE<unknown>DEFAULT2
                  $a.symtab0xebc00NOTYPE<unknown>DEFAULT2
                  $a.symtab0xebd40NOTYPE<unknown>DEFAULT2
                  $a.symtab0xec340NOTYPE<unknown>DEFAULT2
                  $a.symtab0xec480NOTYPE<unknown>DEFAULT2
                  $a.symtab0xec780NOTYPE<unknown>DEFAULT2
                  $a.symtab0xecac0NOTYPE<unknown>DEFAULT2
                  $a.symtab0xecc80NOTYPE<unknown>DEFAULT2
                  $a.symtab0xecfc0NOTYPE<unknown>DEFAULT2
                  $a.symtab0xed3c0NOTYPE<unknown>DEFAULT2
                  $a.symtab0xed700NOTYPE<unknown>DEFAULT2
                  $a.symtab0xeda40NOTYPE<unknown>DEFAULT2
                  $a.symtab0xedd80NOTYPE<unknown>DEFAULT2
                  $a.symtab0xee0c0NOTYPE<unknown>DEFAULT2
                  $a.symtab0xeee40NOTYPE<unknown>DEFAULT2
                  $a.symtab0xef180NOTYPE<unknown>DEFAULT2
                  $a.symtab0xef4c0NOTYPE<unknown>DEFAULT2
                  $a.symtab0xefa00NOTYPE<unknown>DEFAULT2
                  $a.symtab0xefcc0NOTYPE<unknown>DEFAULT2
                  $a.symtab0xf0000NOTYPE<unknown>DEFAULT2
                  $a.symtab0xf0280NOTYPE<unknown>DEFAULT2
                  $a.symtab0xf0580NOTYPE<unknown>DEFAULT2
                  $a.symtab0xf0800NOTYPE<unknown>DEFAULT2
                  $a.symtab0xf1200NOTYPE<unknown>DEFAULT2
                  $a.symtab0xf1800NOTYPE<unknown>DEFAULT2
                  $a.symtab0xf1900NOTYPE<unknown>DEFAULT2
                  $a.symtab0xf1b00NOTYPE<unknown>DEFAULT2
                  $a.symtab0xf1c00NOTYPE<unknown>DEFAULT2
                  $a.symtab0xf1d00NOTYPE<unknown>DEFAULT2
                  $a.symtab0xf2cc0NOTYPE<unknown>DEFAULT2
                  $a.symtab0xf2f00NOTYPE<unknown>DEFAULT2
                  $a.symtab0xf3e00NOTYPE<unknown>DEFAULT2
                  $a.symtab0xf4100NOTYPE<unknown>DEFAULT2
                  $a.symtab0xf4700NOTYPE<unknown>DEFAULT2
                  $a.symtab0xf5180NOTYPE<unknown>DEFAULT2
                  $a.symtab0xf5400NOTYPE<unknown>DEFAULT2
                  $a.symtab0xf55c0NOTYPE<unknown>DEFAULT2
                  $a.symtab0xf5c40NOTYPE<unknown>DEFAULT2
                  $a.symtab0xf5fc0NOTYPE<unknown>DEFAULT2
                  $a.symtab0xf6340NOTYPE<unknown>DEFAULT2
                  $a.symtab0xf6780NOTYPE<unknown>DEFAULT2
                  $a.symtab0xf6b00NOTYPE<unknown>DEFAULT2
                  $a.symtab0xf6e80NOTYPE<unknown>DEFAULT2
                  $a.symtab0xf7280NOTYPE<unknown>DEFAULT2
                  $a.symtab0xf76c0NOTYPE<unknown>DEFAULT2
                  $a.symtab0xf7a40NOTYPE<unknown>DEFAULT2
                  $a.symtab0xf7c00NOTYPE<unknown>DEFAULT2
                  $a.symtab0xf8780NOTYPE<unknown>DEFAULT2
                  $a.symtab0xf8e40NOTYPE<unknown>DEFAULT2
                  $a.symtab0x1027c0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x1071c0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x1075c0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x108840NOTYPE<unknown>DEFAULT2
                  $a.symtab0x1089c0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x109400NOTYPE<unknown>DEFAULT2
                  $a.symtab0x109f80NOTYPE<unknown>DEFAULT2
                  $a.symtab0x10ab80NOTYPE<unknown>DEFAULT2
                  $a.symtab0x10b5c0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x10c400NOTYPE<unknown>DEFAULT2
                  $a.symtab0x10cd00NOTYPE<unknown>DEFAULT2
                  $a.symtab0x10da80NOTYPE<unknown>DEFAULT2
                  $a.symtab0x10e8c0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x10eac0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x10ec80NOTYPE<unknown>DEFAULT2
                  $a.symtab0x110880NOTYPE<unknown>DEFAULT2
                  $a.symtab0x111400NOTYPE<unknown>DEFAULT2
                  $a.symtab0x111ec0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x113380NOTYPE<unknown>DEFAULT2
                  $a.symtab0x119100NOTYPE<unknown>DEFAULT2
                  $a.symtab0x119600NOTYPE<unknown>DEFAULT2
                  $a.symtab0x11a200NOTYPE<unknown>DEFAULT2
                  $a.symtab0x11a740NOTYPE<unknown>DEFAULT2
                  $a.symtab0x11ae00NOTYPE<unknown>DEFAULT2
                  $a.symtab0x11db40NOTYPE<unknown>DEFAULT2
                  $a.symtab0x11e1c0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x11ea40NOTYPE<unknown>DEFAULT2
                  $a.symtab0x11eb00NOTYPE<unknown>DEFAULT2
                  $a.symtab0x11ebc0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x11ef00NOTYPE<unknown>DEFAULT2
                  $a.symtab0x11f180NOTYPE<unknown>DEFAULT2
                  $a.symtab0x11f2c0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x11f600NOTYPE<unknown>DEFAULT2
                  $a.symtab0x11f740NOTYPE<unknown>DEFAULT2
                  $a.symtab0x11f880NOTYPE<unknown>DEFAULT2
                  $a.symtab0x11ff40NOTYPE<unknown>DEFAULT2
                  $a.symtab0x120080NOTYPE<unknown>DEFAULT2
                  $a.symtab0x120340NOTYPE<unknown>DEFAULT2
                  $a.symtab0x120680NOTYPE<unknown>DEFAULT2
                  $a.symtab0x1209c0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x120d00NOTYPE<unknown>DEFAULT2
                  $a.symtab0x121080NOTYPE<unknown>DEFAULT2
                  $a.symtab0x122000NOTYPE<unknown>DEFAULT2
                  $a.symtab0x122d00NOTYPE<unknown>DEFAULT2
                  $a.symtab0x1237c0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x124140NOTYPE<unknown>DEFAULT2
                  $a.symtab0x125000NOTYPE<unknown>DEFAULT2
                  $a.symtab0x1251c0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x128c00NOTYPE<unknown>DEFAULT2
                  $a.symtab0x12a740NOTYPE<unknown>DEFAULT2
                  $a.symtab0x12a940NOTYPE<unknown>DEFAULT2
                  $a.symtab0x12d9c0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x12e040NOTYPE<unknown>DEFAULT2
                  $a.symtab0x12e380NOTYPE<unknown>DEFAULT2
                  $a.symtab0x12f0c0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x12f3c0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x130980NOTYPE<unknown>DEFAULT2
                  $a.symtab0x131740NOTYPE<unknown>DEFAULT2
                  $a.symtab0x132300NOTYPE<unknown>DEFAULT2
                  $a.symtab0x133b80NOTYPE<unknown>DEFAULT2
                  $a.symtab0x135c40NOTYPE<unknown>DEFAULT2
                  $a.symtab0x136f00NOTYPE<unknown>DEFAULT2
                  $a.symtab0x137900NOTYPE<unknown>DEFAULT2
                  $a.symtab0x13c200NOTYPE<unknown>DEFAULT2
                  $a.symtab0x13c980NOTYPE<unknown>DEFAULT2
                  $a.symtab0x13cdc0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x13d8c0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x13dd80NOTYPE<unknown>DEFAULT2
                  $a.symtab0x13e280NOTYPE<unknown>DEFAULT2
                  $a.symtab0x13f140NOTYPE<unknown>DEFAULT2
                  $a.symtab0x13f540NOTYPE<unknown>DEFAULT2
                  $a.symtab0x13f780NOTYPE<unknown>DEFAULT2
                  $a.symtab0x13ff40NOTYPE<unknown>DEFAULT2
                  $a.symtab0x140ec0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x1438c0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x144c00NOTYPE<unknown>DEFAULT2
                  $a.symtab0x148740NOTYPE<unknown>DEFAULT2
                  $a.symtab0x148ac0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x148f80NOTYPE<unknown>DEFAULT2
                  $a.symtab0x149040NOTYPE<unknown>DEFAULT2
                  $a.symtab0x149380NOTYPE<unknown>DEFAULT2
                  $a.symtab0x149900NOTYPE<unknown>DEFAULT2
                  $a.symtab0x14bc00NOTYPE<unknown>DEFAULT2
                  $a.symtab0x14c000NOTYPE<unknown>DEFAULT2
                  $a.symtab0x14d440NOTYPE<unknown>DEFAULT2
                  $a.symtab0x14d9c0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x14e500NOTYPE<unknown>DEFAULT2
                  $a.symtab0x14e800NOTYPE<unknown>DEFAULT2
                  $a.symtab0x14f180NOTYPE<unknown>DEFAULT2
                  $a.symtab0x14f3c0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x14ff80NOTYPE<unknown>DEFAULT2
                  $a.symtab0x152e40NOTYPE<unknown>DEFAULT2
                  $a.symtab0x156ac0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x157a40NOTYPE<unknown>DEFAULT2
                  $a.symtab0x15f8c0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x15fe00NOTYPE<unknown>DEFAULT2
                  $a.symtab0x160380NOTYPE<unknown>DEFAULT2
                  $a.symtab0x164940NOTYPE<unknown>DEFAULT2
                  $a.symtab0x1652c0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x165780NOTYPE<unknown>DEFAULT2
                  $a.symtab0x168700NOTYPE<unknown>DEFAULT2
                  $a.symtab0x168a40NOTYPE<unknown>DEFAULT2
                  $a.symtab0x1691c0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x169740NOTYPE<unknown>DEFAULT2
                  $a.symtab0x169d80NOTYPE<unknown>DEFAULT2
                  $a.symtab0x16a0c0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x16ac00NOTYPE<unknown>DEFAULT2
                  $a.symtab0x172800NOTYPE<unknown>DEFAULT2
                  $a.symtab0x173200NOTYPE<unknown>DEFAULT2
                  $a.symtab0x173640NOTYPE<unknown>DEFAULT2
                  $a.symtab0x175140NOTYPE<unknown>DEFAULT2
                  $a.symtab0x175680NOTYPE<unknown>DEFAULT2
                  $a.symtab0x17ad80NOTYPE<unknown>DEFAULT2
                  $a.symtab0x17b100NOTYPE<unknown>DEFAULT2
                  $a.symtab0x17bc00NOTYPE<unknown>DEFAULT2
                  $a.symtab0x17bd00NOTYPE<unknown>DEFAULT2
                  $a.symtab0x17c9c0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x17cb40NOTYPE<unknown>DEFAULT2
                  $a.symtab0x17db40NOTYPE<unknown>DEFAULT2
                  $a.symtab0x17de80NOTYPE<unknown>DEFAULT2
                  $a.symtab0x17ed40NOTYPE<unknown>DEFAULT2
                  $a.symtab0x17f880NOTYPE<unknown>DEFAULT2
                  $a.symtab0x17fe80NOTYPE<unknown>DEFAULT2
                  $a.symtab0x180180NOTYPE<unknown>DEFAULT2
                  $a.symtab0x1821c0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x182500NOTYPE<unknown>DEFAULT2
                  $a.symtab0x182a40NOTYPE<unknown>DEFAULT2
                  $a.symtab0x182c80NOTYPE<unknown>DEFAULT2
                  $a.symtab0x183780NOTYPE<unknown>DEFAULT2
                  $a.symtab0x184b80NOTYPE<unknown>DEFAULT2
                  $a.symtab0x185880NOTYPE<unknown>DEFAULT2
                  $a.symtab0x185f80NOTYPE<unknown>DEFAULT2
                  $a.symtab0x186240NOTYPE<unknown>DEFAULT2
                  $a.symtab0x18e180NOTYPE<unknown>DEFAULT2
                  $a.symtab0x18f080NOTYPE<unknown>DEFAULT2
                  $a.symtab0x18fe80NOTYPE<unknown>DEFAULT2
                  $a.symtab0x190540NOTYPE<unknown>DEFAULT2
                  $a.symtab0x191000NOTYPE<unknown>DEFAULT2
                  $a.symtab0x191240NOTYPE<unknown>DEFAULT2
                  $a.symtab0x192740NOTYPE<unknown>DEFAULT2
                  $a.symtab0x193380NOTYPE<unknown>DEFAULT2
                  $a.symtab0x193740NOTYPE<unknown>DEFAULT2
                  $a.symtab0x194b80NOTYPE<unknown>DEFAULT2
                  $a.symtab0x198d40NOTYPE<unknown>DEFAULT2
                  $a.symtab0x19d700NOTYPE<unknown>DEFAULT2
                  $a.symtab0x19eb00NOTYPE<unknown>DEFAULT2
                  $d.symtab0x81440NOTYPE<unknown>DEFAULT2
                  $d.symtab0x246280NOTYPE<unknown>DEFAULT9
                  $d.symtab0x819c0NOTYPE<unknown>DEFAULT2
                  $d.symtab0x246240NOTYPE<unknown>DEFAULT8
                  $d.symtab0x246ac0NOTYPE<unknown>DEFAULT12
                  $d.symtab0x81e00NOTYPE<unknown>DEFAULT2
                  $d.symtab0x246b00NOTYPE<unknown>DEFAULT12
                  $d.symtab0x82bc0NOTYPE<unknown>DEFAULT2
                  $d.symtab0x83fc0NOTYPE<unknown>DEFAULT2
                  $d.symtab0x84680NOTYPE<unknown>DEFAULT2
                  $d.symtab0x87e80NOTYPE<unknown>DEFAULT2
                  $d.symtab0x91040NOTYPE<unknown>DEFAULT2
                  $d.symtab0x92f00NOTYPE<unknown>DEFAULT2
                  $d.symtab0x95c80NOTYPE<unknown>DEFAULT2
                  $d.symtab0x99e00NOTYPE<unknown>DEFAULT2
                  $d.symtab0xa8100NOTYPE<unknown>DEFAULT2
                  $d.symtab0x1a3cc0NOTYPE<unknown>DEFAULT4
                  $d.symtab0xa9800NOTYPE<unknown>DEFAULT2
                  $d.symtab0xabd00NOTYPE<unknown>DEFAULT2
                  $d.symtab0xb2440NOTYPE<unknown>DEFAULT2
                  $d.symtab0xb3840NOTYPE<unknown>DEFAULT2
                  $d.symtab0xb4d40NOTYPE<unknown>DEFAULT2
                  $d.symtab0xb6380NOTYPE<unknown>DEFAULT2
                  $d.symtab0xc76c0NOTYPE<unknown>DEFAULT2
                  $d.symtab0xc8d40NOTYPE<unknown>DEFAULT2
                  $d.symtab0xc8f80NOTYPE<unknown>DEFAULT2
                  $d.symtab0xc9b80NOTYPE<unknown>DEFAULT2
                  $d.symtab0xd9c00NOTYPE<unknown>DEFAULT2
                  $d.symtab0xe2980NOTYPE<unknown>DEFAULT2
                  $d.symtab0xea900NOTYPE<unknown>DEFAULT2
                  $d.symtab0xf0200NOTYPE<unknown>DEFAULT2
                  $d.symtab0xf0500NOTYPE<unknown>DEFAULT2
                  $d.symtab0x246dc0NOTYPE<unknown>DEFAULT12
                  $d.symtab0x246e40NOTYPE<unknown>DEFAULT12
                  $d.symtab0xf06c0NOTYPE<unknown>DEFAULT2
                  $d.symtab0xf3d80NOTYPE<unknown>DEFAULT2
                  $d.symtab0xf4080NOTYPE<unknown>DEFAULT2
                  $d.symtab0xf5100NOTYPE<unknown>DEFAULT2
                  $d.symtab0xf5b80NOTYPE<unknown>DEFAULT2
                  $d.symtab0xf5f80NOTYPE<unknown>DEFAULT2
                  $d.symtab0xf6300NOTYPE<unknown>DEFAULT2
                  $d.symtab0xf6740NOTYPE<unknown>DEFAULT2
                  $d.symtab0xf6ac0NOTYPE<unknown>DEFAULT2
                  $d.symtab0xf6e40NOTYPE<unknown>DEFAULT2
                  $d.symtab0xf7240NOTYPE<unknown>DEFAULT2
                  $d.symtab0xf7680NOTYPE<unknown>DEFAULT2
                  $d.symtab0xf7a00NOTYPE<unknown>DEFAULT2
                  $d.symtab0xf8700NOTYPE<unknown>DEFAULT2
                  $d.symtab0x102600NOTYPE<unknown>DEFAULT2
                  $d.symtab0x246ec0NOTYPE<unknown>DEFAULT12
                  $d.symtab0x107000NOTYPE<unknown>DEFAULT2
                  $d.symtab0x107540NOTYPE<unknown>DEFAULT2
                  $d.symtab0x108700NOTYPE<unknown>DEFAULT2
                  $d.symtab0x247040NOTYPE<unknown>DEFAULT12
                  $d.symtab0x109240NOTYPE<unknown>DEFAULT2
                  $d.symtab0x109dc0NOTYPE<unknown>DEFAULT2
                  $d.symtab0x10a9c0NOTYPE<unknown>DEFAULT2
                  $d.symtab0x10b400NOTYPE<unknown>DEFAULT2
                  $d.symtab0x2471c0NOTYPE<unknown>DEFAULT12
                  $d.symtab0x247b40NOTYPE<unknown>DEFAULT12
                  $d.symtab0x10c380NOTYPE<unknown>DEFAULT2
                  $d.symtab0x10ccc0NOTYPE<unknown>DEFAULT2
                  $d.symtab0x10d9c0NOTYPE<unknown>DEFAULT2
                  $d.symtab0x10e840NOTYPE<unknown>DEFAULT2
                  $d.symtab0x1b5500NOTYPE<unknown>DEFAULT4
                  $d.symtab0x110800NOTYPE<unknown>DEFAULT2
                  $d.symtab0x111200NOTYPE<unknown>DEFAULT2
                  $d.symtab0x247c80NOTYPE<unknown>DEFAULT12
                  $d.symtab0x111e80NOTYPE<unknown>DEFAULT2
                  $d.symtab0x113140NOTYPE<unknown>DEFAULT2
                  $d.symtab0x118ec0NOTYPE<unknown>DEFAULT2
                  $d.symtab0x1195c0NOTYPE<unknown>DEFAULT2
                  $d.symtab0x11a0c0NOTYPE<unknown>DEFAULT2
                  $d.symtab0x11a6c0NOTYPE<unknown>DEFAULT2
                  $d.symtab0x11ad00NOTYPE<unknown>DEFAULT2
                  $d.symtab0x11d740NOTYPE<unknown>DEFAULT2
                  $d.symtab0x247e00NOTYPE<unknown>DEFAULT12
                  $d.symtab0x11e980NOTYPE<unknown>DEFAULT2
                  $d.symtab0x11f100NOTYPE<unknown>DEFAULT2
                  $d.symtab0x11fec0NOTYPE<unknown>DEFAULT2
                  $d.symtab0x121ec0NOTYPE<unknown>DEFAULT2
                  $d.symtab0x122c80NOTYPE<unknown>DEFAULT2
                  $d.symtab0x123780NOTYPE<unknown>DEFAULT2
                  $d.symtab0x1b5cc0NOTYPE<unknown>DEFAULT4
                  $d.symtab0x124ec0NOTYPE<unknown>DEFAULT2
                  $d.symtab0x28b6c0NOTYPE<unknown>DEFAULT13
                  $d.symtab0x125140NOTYPE<unknown>DEFAULT2
                  $d.symtab0x128b80NOTYPE<unknown>DEFAULT2
                  $d.symtab0x12a540NOTYPE<unknown>DEFAULT2
                  $d.symtab0x12d680NOTYPE<unknown>DEFAULT2
                  $d.symtab0x12dfc0NOTYPE<unknown>DEFAULT2
                  $d.symtab0x12e300NOTYPE<unknown>DEFAULT2
                  $d.symtab0x12ef80NOTYPE<unknown>DEFAULT2
                  $d.symtab0x248200NOTYPE<unknown>DEFAULT12
                  $d.symtab0x247ec0NOTYPE<unknown>DEFAULT12
                  $d.symtab0x1b5e40NOTYPE<unknown>DEFAULT4
                  $d.symtab0x131600NOTYPE<unknown>DEFAULT2
                  $d.symtab0x1321c0NOTYPE<unknown>DEFAULT2
                  $d.symtab0x1338c0NOTYPE<unknown>DEFAULT2
                  $d.symtab0x135a00NOTYPE<unknown>DEFAULT2
                  $d.symtab0x136e80NOTYPE<unknown>DEFAULT2
                  $d.symtab0x13d840NOTYPE<unknown>DEFAULT2
                  $d.symtab0x13f0c0NOTYPE<unknown>DEFAULT2
                  $d.symtab0x13ff00NOTYPE<unknown>DEFAULT2
                  $d.symtab0x140e40NOTYPE<unknown>DEFAULT2
                  $d.symtab0x144a80NOTYPE<unknown>DEFAULT2
                  $d.symtab0x148580NOTYPE<unknown>DEFAULT2
                  $d.symtab0x148a00NOTYPE<unknown>DEFAULT2
                  $d.symtab0x148f00NOTYPE<unknown>DEFAULT2
                  $d.symtab0x152d80NOTYPE<unknown>DEFAULT2
                  $d.symtab0x156a00NOTYPE<unknown>DEFAULT2
                  $d.symtab0x15f500NOTYPE<unknown>DEFAULT2
                  $d.symtab0x15fd80NOTYPE<unknown>DEFAULT2
                  $d.symtab0x160300NOTYPE<unknown>DEFAULT2
                  $d.symtab0x1644c0NOTYPE<unknown>DEFAULT2
                  $d.symtab0x165140NOTYPE<unknown>DEFAULT2
                  $d.symtab0x172600NOTYPE<unknown>DEFAULT2
                  $d.symtab0x175100NOTYPE<unknown>DEFAULT2
                  $d.symtab0x1755c0NOTYPE<unknown>DEFAULT2
                  $d.symtab0x17aa80NOTYPE<unknown>DEFAULT2
                  $d.symtab0x2492c0NOTYPE<unknown>DEFAULT12
                  $d.symtab0x17c940NOTYPE<unknown>DEFAULT2
                  $d.symtab0x17da80NOTYPE<unknown>DEFAULT2
                  $d.symtab0x180100NOTYPE<unknown>DEFAULT2
                  $d.symtab0x182100NOTYPE<unknown>DEFAULT2
                  $d.symtab0x18df80NOTYPE<unknown>DEFAULT2
                  $d.symtab0x1c2b00NOTYPE<unknown>DEFAULT4
                  $d.symtab0x18f000NOTYPE<unknown>DEFAULT2
                  $d.symtab0x18fe00NOTYPE<unknown>DEFAULT2
                  $d.symtab0x1904c0NOTYPE<unknown>DEFAULT2
                  $d.symtab0x249300NOTYPE<unknown>DEFAULT12
                  $d.symtab0x192600NOTYPE<unknown>DEFAULT2
                  $t.symtab0x80d00NOTYPE<unknown>DEFAULT2
                  /home/landley/work/ab7/build/temp-armv6l/gcc-core/gcc/config/arm/lib1funcs.asm.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  /home/landley/work/ab7/build/temp-armv6l/gcc-core/gcc/config/arm/lib1funcs.asm.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  /home/landley/work/ab7/build/temp-armv6l/gcc-core/gcc/config/arm/lib1funcs.asm.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  /home/landley/work/ab7/build/temp-armv6l/gcc-core/gcc/config/arm/lib1funcs.asm.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  /home/landley/work/ab7/build/temp-armv6l/gcc-core/gcc/config/arm/lib1funcs.asm.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  /home/landley/work/ab7/build/temp-armv6l/gcc-core/gcc/config/arm/lib1funcs.asm.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  /home/landley/work/ab7/build/temp-armv6l/gcc-core/gcc/config/arm/lib1funcs.asm.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  AXIS_CC.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  C.1.3506.symtab0x1b5cc24OBJECT<unknown>DEFAULT4
                  C.108.5499.symtab0x1a3cc8OBJECT<unknown>DEFAULT4
                  C.141.5806.symtab0x1ad4824OBJECT<unknown>DEFAULT4
                  Laligned.symtab0xf1480NOTYPE<unknown>DEFAULT2
                  Llastword.symtab0xf1640NOTYPE<unknown>DEFAULT2
                  Q.symtab0x2497016384OBJECT<unknown>DEFAULT13
                  SendSTD.symtab0xb248320FUNC<unknown>DEFAULT2
                  SendSTDHEX.symtab0xa82c344FUNC<unknown>DEFAULT2
                  SendSTD_HEX.symtab0xb4d8356FUNC<unknown>DEFAULT2
                  SendUDP.symtab0x9d101116FUNC<unknown>DEFAULT2
                  _Exit.symtab0xefa044FUNC<unknown>DEFAULT2
                  _GLOBAL_OFFSET_TABLE_.symtab0x246300OBJECT<unknown>HIDDEN11
                  _Jv_RegisterClasses.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                  _READ.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  _WRITE.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  __C_ctype_b.symtab0x246dc4OBJECT<unknown>DEFAULT12
                  __C_ctype_b.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  __C_ctype_b_data.symtab0x1af50768OBJECT<unknown>DEFAULT4
                  __C_ctype_tolower.symtab0x249304OBJECT<unknown>DEFAULT12
                  __C_ctype_tolower.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  __C_ctype_tolower_data.symtab0x1c2f8768OBJECT<unknown>DEFAULT4
                  __C_ctype_toupper.symtab0x246e44OBJECT<unknown>DEFAULT12
                  __C_ctype_toupper.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  __C_ctype_toupper_data.symtab0x1b250768OBJECT<unknown>DEFAULT4
                  __EH_FRAME_BEGIN__.symtab0x246200OBJECT<unknown>DEFAULT7
                  __FRAME_END__.symtab0x246200OBJECT<unknown>DEFAULT7
                  __GI___C_ctype_b.symtab0x246dc4OBJECT<unknown>HIDDEN12
                  __GI___C_ctype_tolower.symtab0x249304OBJECT<unknown>HIDDEN12
                  __GI___C_ctype_toupper.symtab0x246e44OBJECT<unknown>HIDDEN12
                  __GI___ctype_b.symtab0x246e04OBJECT<unknown>HIDDEN12
                  __GI___ctype_tolower.symtab0x249344OBJECT<unknown>HIDDEN12
                  __GI___ctype_toupper.symtab0x246e84OBJECT<unknown>HIDDEN12
                  __GI___errno_location.symtab0xf05828FUNC<unknown>HIDDEN2
                  __GI___fcntl_nocancel.symtab0xee78108FUNC<unknown>HIDDEN2
                  __GI___fgetc_unlocked.symtab0x135c4300FUNC<unknown>HIDDEN2
                  __GI___glibc_strerror_r.symtab0x17c9c24FUNC<unknown>HIDDEN2
                  __GI___h_errno_location.symtab0x1250028FUNC<unknown>HIDDEN2
                  __GI___libc_fcntl.symtab0xee0c108FUNC<unknown>HIDDEN2
                  __GI___sigaddset.symtab0xf89c36FUNC<unknown>HIDDEN2
                  __GI___sigdelset.symtab0xf8c036FUNC<unknown>HIDDEN2
                  __GI___sigismember.symtab0xf87836FUNC<unknown>HIDDEN2
                  __GI___uClibc_fini.symtab0x119a4124FUNC<unknown>HIDDEN2
                  __GI___uClibc_init.symtab0x11a74108FUNC<unknown>HIDDEN2
                  __GI___xpg_strerror_r.symtab0x17cb4256FUNC<unknown>HIDDEN2
                  __GI__exit.symtab0xefa044FUNC<unknown>HIDDEN2
                  __GI_abort.symtab0x1075c296FUNC<unknown>HIDDEN2
                  __GI_atoi.symtab0x10e8c32FUNC<unknown>HIDDEN2
                  __GI_brk.symtab0x148ac76FUNC<unknown>HIDDEN2
                  __GI_chdir.symtab0xed3c52FUNC<unknown>HIDDEN2
                  __GI_clock_getres.symtab0x11f2c52FUNC<unknown>HIDDEN2
                  __GI_close.symtab0xefcc52FUNC<unknown>HIDDEN2
                  __GI_closedir.symtab0x12108248FUNC<unknown>HIDDEN2
                  __GI_config_close.symtab0x1284452FUNC<unknown>HIDDEN2
                  __GI_config_open.symtab0x1287872FUNC<unknown>HIDDEN2
                  __GI_config_read.symtab0x1251c808FUNC<unknown>HIDDEN2
                  __GI_connect.symtab0xf5c456FUNC<unknown>HIDDEN2
                  __GI_errno.symtab0x28b6c4OBJECT<unknown>HIDDEN13
                  __GI_exit.symtab0x11088184FUNC<unknown>HIDDEN2
                  __GI_fclose.symtab0x128c0436FUNC<unknown>HIDDEN2
                  __GI_fcntl.symtab0xee0c108FUNC<unknown>HIDDEN2
                  __GI_fflush_unlocked.symtab0x133b8524FUNC<unknown>HIDDEN2
                  __GI_fgetc.symtab0x13098220FUNC<unknown>HIDDEN2
                  __GI_fgetc_unlocked.symtab0x135c4300FUNC<unknown>HIDDEN2
                  __GI_fgets.symtab0x13174188FUNC<unknown>HIDDEN2
                  __GI_fgets_unlocked.symtab0x136f0160FUNC<unknown>HIDDEN2
                  __GI_fopen.symtab0x12a7432FUNC<unknown>HIDDEN2
                  __GI_fork.symtab0xec7852FUNC<unknown>HIDDEN2
                  __GI_fputs_unlocked.symtab0x17ad856FUNC<unknown>HIDDEN2
                  __GI_fseek.symtab0x1910036FUNC<unknown>HIDDEN2
                  __GI_fseeko64.symtab0x19124336FUNC<unknown>HIDDEN2
                  __GI_fstat.symtab0x1493888FUNC<unknown>HIDDEN2
                  __GI_fwrite_unlocked.symtab0x17b10176FUNC<unknown>HIDDEN2
                  __GI_getc_unlocked.symtab0x135c4300FUNC<unknown>HIDDEN2
                  __GI_getdtablesize.symtab0x1200844FUNC<unknown>HIDDEN2
                  __GI_getegid.symtab0x11f6020FUNC<unknown>HIDDEN2
                  __GI_geteuid.symtab0x11f7420FUNC<unknown>HIDDEN2
                  __GI_getgid.symtab0x11ff420FUNC<unknown>HIDDEN2
                  __GI_gethostbyname.symtab0xf54028FUNC<unknown>HIDDEN2
                  __GI_gethostbyname2.symtab0xf55c104FUNC<unknown>HIDDEN2
                  __GI_gethostbyname2_r.symtab0x140ec672FUNC<unknown>HIDDEN2
                  __GI_gethostbyname_r.symtab0x16578760FUNC<unknown>HIDDEN2
                  __GI_gethostname.symtab0x168a4120FUNC<unknown>HIDDEN2
                  __GI_getpagesize.symtab0x11ef040FUNC<unknown>HIDDEN2
                  __GI_getpid.symtab0xec3420FUNC<unknown>HIDDEN2
                  __GI_getrlimit.symtab0x1490452FUNC<unknown>HIDDEN2
                  __GI_getsockname.symtab0xf5fc56FUNC<unknown>HIDDEN2
                  __GI_gettimeofday.symtab0xedd852FUNC<unknown>HIDDEN2
                  __GI_getuid.symtab0x11f1820FUNC<unknown>HIDDEN2
                  __GI_h_errno.symtab0x28b704OBJECT<unknown>HIDDEN13
                  __GI_htonl.symtab0xf42032FUNC<unknown>HIDDEN2
                  __GI_htons.symtab0xf41016FUNC<unknown>HIDDEN2
                  __GI_inet_addr.symtab0xf51840FUNC<unknown>HIDDEN2
                  __GI_inet_aton.symtab0x13ff4248FUNC<unknown>HIDDEN2
                  __GI_inet_ntoa.symtab0xf4fc28FUNC<unknown>HIDDEN2
                  __GI_inet_ntoa_r.symtab0xf470140FUNC<unknown>HIDDEN2
                  __GI_inet_ntop.symtab0x15428644FUNC<unknown>HIDDEN2
                  __GI_inet_pton.symtab0x150c8540FUNC<unknown>HIDDEN2
                  __GI_initstate_r.symtab0x10da8228FUNC<unknown>HIDDEN2
                  __GI_ioctl.symtab0xef4c84FUNC<unknown>HIDDEN2
                  __GI_isatty.symtab0x13f5436FUNC<unknown>HIDDEN2
                  __GI_isspace.symtab0xf00040FUNC<unknown>HIDDEN2
                  __GI_kill.symtab0xeda452FUNC<unknown>HIDDEN2
                  __GI_lseek64.symtab0x16974100FUNC<unknown>HIDDEN2
                  __GI_memchr.symtab0x18e18240FUNC<unknown>HIDDEN2
                  __GI_memcpy.symtab0xf1b04FUNC<unknown>HIDDEN2
                  __GI_memmove.symtab0x17bc04FUNC<unknown>HIDDEN2
                  __GI_mempcpy.symtab0x14f1836FUNC<unknown>HIDDEN2
                  __GI_memrchr.symtab0x18f08224FUNC<unknown>HIDDEN2
                  __GI_memset.symtab0xf080156FUNC<unknown>HIDDEN2
                  __GI_mmap.symtab0x11db4104FUNC<unknown>HIDDEN2
                  __GI_mremap.symtab0x14bc064FUNC<unknown>HIDDEN2
                  __GI_munmap.symtab0x1203452FUNC<unknown>HIDDEN2
                  __GI_nanosleep.symtab0x1206852FUNC<unknown>HIDDEN2
                  __GI_ntohl.symtab0xf45032FUNC<unknown>HIDDEN2
                  __GI_ntohs.symtab0xf44016FUNC<unknown>HIDDEN2
                  __GI_open.symtab0xebd496FUNC<unknown>HIDDEN2
                  __GI_opendir.symtab0x122d0172FUNC<unknown>HIDDEN2
                  __GI_poll.symtab0x1687052FUNC<unknown>HIDDEN2
                  __GI_raise.symtab0xf7a428FUNC<unknown>HIDDEN2
                  __GI_random.symtab0x1089c164FUNC<unknown>HIDDEN2
                  __GI_random_r.symtab0x10c40144FUNC<unknown>HIDDEN2
                  __GI_rawmemchr.symtab0x13cdc176FUNC<unknown>HIDDEN2
                  __GI_read.symtab0xed7052FUNC<unknown>HIDDEN2
                  __GI_readdir64.symtab0x12414236FUNC<unknown>HIDDEN2
                  __GI_recv.symtab0xf67856FUNC<unknown>HIDDEN2
                  __GI_sbrk.symtab0x11f88108FUNC<unknown>HIDDEN2
                  __GI_select.symtab0xecfc64FUNC<unknown>HIDDEN2
                  __GI_send.symtab0xf6b056FUNC<unknown>HIDDEN2
                  __GI_sendto.symtab0xf6e864FUNC<unknown>HIDDEN2
                  __GI_setsid.symtab0xef1852FUNC<unknown>HIDDEN2
                  __GI_setsockopt.symtab0xf72868FUNC<unknown>HIDDEN2
                  __GI_setstate_r.symtab0x10b5c228FUNC<unknown>HIDDEN2
                  __GI_sigaction.symtab0x11e1c136FUNC<unknown>HIDDEN2
                  __GI_signal.symtab0xf7c0184FUNC<unknown>HIDDEN2
                  __GI_sigprocmask.symtab0x120d056FUNC<unknown>HIDDEN2
                  __GI_sleep.symtab0x11140172FUNC<unknown>HIDDEN2
                  __GI_socket.symtab0xf76c56FUNC<unknown>HIDDEN2
                  __GI_sprintf.symtab0x169d852FUNC<unknown>HIDDEN2
                  __GI_srandom_r.symtab0x10cd0216FUNC<unknown>HIDDEN2
                  __GI_stat.symtab0x1691c88FUNC<unknown>HIDDEN2
                  __GI_strcasecmp.symtab0x18fe8108FUNC<unknown>HIDDEN2
                  __GI_strchr.symtab0xf2f0240FUNC<unknown>HIDDEN2
                  __GI_strchrnul.symtab0x13e28236FUNC<unknown>HIDDEN2
                  __GI_strcmp.symtab0xf19028FUNC<unknown>HIDDEN2
                  __GI_strcoll.symtab0xf19028FUNC<unknown>HIDDEN2
                  __GI_strcpy.symtab0xf2cc36FUNC<unknown>HIDDEN2
                  __GI_strcspn.symtab0x13c9868FUNC<unknown>HIDDEN2
                  __GI_strdup.symtab0x17db452FUNC<unknown>HIDDEN2
                  __GI_strlen.symtab0xf12096FUNC<unknown>HIDDEN2
                  __GI_strncpy.symtab0x14f3c188FUNC<unknown>HIDDEN2
                  __GI_strnlen.symtab0x17bd0204FUNC<unknown>HIDDEN2
                  __GI_strpbrk.symtab0x13f1464FUNC<unknown>HIDDEN2
                  __GI_strrchr.symtab0x13dd880FUNC<unknown>HIDDEN2
                  __GI_strspn.symtab0x13d8c76FUNC<unknown>HIDDEN2
                  __GI_strstr.symtab0xf1d0252FUNC<unknown>HIDDEN2
                  __GI_strtok.symtab0xf3e048FUNC<unknown>HIDDEN2
                  __GI_strtok_r.symtab0x13c20120FUNC<unknown>HIDDEN2
                  __GI_strtol.symtab0x10eac28FUNC<unknown>HIDDEN2
                  __GI_sysconf.symtab0x113381496FUNC<unknown>HIDDEN2
                  __GI_tcgetattr.symtab0x13f78124FUNC<unknown>HIDDEN2
                  __GI_time.symtab0xec4848FUNC<unknown>HIDDEN2
                  __GI_toupper.symtab0xf02848FUNC<unknown>HIDDEN2
                  __GI_uname.symtab0x1821c52FUNC<unknown>HIDDEN2
                  __GI_vsnprintf.symtab0x16a0c180FUNC<unknown>HIDDEN2
                  __GI_wait4.symtab0x11ebc52FUNC<unknown>HIDDEN2
                  __GI_waitpid.symtab0xecac28FUNC<unknown>HIDDEN2
                  __GI_wcrtomb.symtab0x1825084FUNC<unknown>HIDDEN2
                  __GI_wcsnrtombs.symtab0x182c8176FUNC<unknown>HIDDEN2
                  __GI_wcsrtombs.symtab0x182a436FUNC<unknown>HIDDEN2
                  __GI_write.symtab0xeee452FUNC<unknown>HIDDEN2
                  __JCR_END__.symtab0x2462c0OBJECT<unknown>DEFAULT10
                  __JCR_LIST__.symtab0x2462c0OBJECT<unknown>DEFAULT10
                  __adddf3.symtab0x194c4784FUNC<unknown>HIDDEN2
                  __aeabi_cdcmpeq.symtab0x19e2024FUNC<unknown>HIDDEN2
                  __aeabi_cdcmple.symtab0x19e2024FUNC<unknown>HIDDEN2
                  __aeabi_cdrcmple.symtab0x19e0452FUNC<unknown>HIDDEN2
                  __aeabi_d2uiz.symtab0x19eb084FUNC<unknown>HIDDEN2
                  __aeabi_dadd.symtab0x194c4784FUNC<unknown>HIDDEN2
                  __aeabi_dcmpeq.symtab0x19e3824FUNC<unknown>HIDDEN2
                  __aeabi_dcmpge.symtab0x19e8024FUNC<unknown>HIDDEN2
                  __aeabi_dcmpgt.symtab0x19e9824FUNC<unknown>HIDDEN2
                  __aeabi_dcmple.symtab0x19e6824FUNC<unknown>HIDDEN2
                  __aeabi_dcmplt.symtab0x19e5024FUNC<unknown>HIDDEN2
                  __aeabi_ddiv.symtab0x19b64524FUNC<unknown>HIDDEN2
                  __aeabi_dmul.symtab0x198d4656FUNC<unknown>HIDDEN2
                  __aeabi_drsub.symtab0x194b80FUNC<unknown>HIDDEN2
                  __aeabi_dsub.symtab0x194c0788FUNC<unknown>HIDDEN2
                  __aeabi_f2d.symtab0x1982064FUNC<unknown>HIDDEN2
                  __aeabi_i2d.symtab0x197f840FUNC<unknown>HIDDEN2
                  __aeabi_idiv.symtab0x193740FUNC<unknown>HIDDEN2
                  __aeabi_idivmod.symtab0x194a024FUNC<unknown>HIDDEN2
                  __aeabi_l2d.symtab0x1987496FUNC<unknown>HIDDEN2
                  __aeabi_ui2d.symtab0x197d436FUNC<unknown>HIDDEN2
                  __aeabi_uidiv.symtab0xeaac0FUNC<unknown>HIDDEN2
                  __aeabi_uidivmod.symtab0xeba824FUNC<unknown>HIDDEN2
                  __aeabi_ul2d.symtab0x19860116FUNC<unknown>HIDDEN2
                  __aeabi_unwind_cpp_pr0.symtab0x148f84FUNC<unknown>DEFAULT2
                  __aeabi_unwind_cpp_pr1.symtab0x148fc4FUNC<unknown>DEFAULT2
                  __aeabi_unwind_cpp_pr2.symtab0x149004FUNC<unknown>DEFAULT2
                  __app_fini.symtab0x28b644OBJECT<unknown>HIDDEN13
                  __atexit_lock.symtab0x247c824OBJECT<unknown>DEFAULT12
                  __bss_end__.symtab0x2afa00NOTYPE<unknown>DEFAULTSHN_ABS
                  __bss_start.symtab0x249380NOTYPE<unknown>DEFAULTSHN_ABS
                  __bss_start__.symtab0x249380NOTYPE<unknown>DEFAULTSHN_ABS
                  __check_one_fd.symtab0x11a2084FUNC<unknown>DEFAULT2
                  __close_nameservers.symtab0x16494152FUNC<unknown>HIDDEN2
                  __cmpdf2.symtab0x19d80132FUNC<unknown>HIDDEN2
                  __ctype_b.symtab0x246e04OBJECT<unknown>DEFAULT12
                  __ctype_tolower.symtab0x249344OBJECT<unknown>DEFAULT12
                  __ctype_toupper.symtab0x246e84OBJECT<unknown>DEFAULT12
                  __curbrk.symtab0x2ab7c4OBJECT<unknown>HIDDEN13
                  __data_start.symtab0x246a80NOTYPE<unknown>DEFAULT12
                  __decode_dotted.symtab0x156ac248FUNC<unknown>HIDDEN2
                  __decode_header.symtab0x17ed4180FUNC<unknown>HIDDEN2
                  __default_rt_sa_restorer.symtab0x11eb40FUNC<unknown>DEFAULT2
                  __default_sa_restorer.symtab0x11ea80FUNC<unknown>DEFAULT2
                  __deregister_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                  __div0.symtab0xebc020FUNC<unknown>HIDDEN2
                  __divdf3.symtab0x19b64524FUNC<unknown>HIDDEN2
                  __divsi3.symtab0x19374300FUNC<unknown>HIDDEN2
                  __dns_lookup.symtab0x157a42024FUNC<unknown>HIDDEN2
                  __do_global_dtors_aux.symtab0x810c0FUNC<unknown>DEFAULT2
                  __do_global_dtors_aux_fini_array_entry.symtab0x246280OBJECT<unknown>DEFAULT9
                  __dso_handle.symtab0x246a80OBJECT<unknown>HIDDEN12
                  __encode_dotted.symtab0x19054172FUNC<unknown>HIDDEN2
                  __encode_header.symtab0x17de8236FUNC<unknown>HIDDEN2
                  __encode_question.symtab0x17f8896FUNC<unknown>HIDDEN2
                  __end__.symtab0x2afa00NOTYPE<unknown>DEFAULTSHN_ABS
                  __environ.symtab0x28b5c4OBJECT<unknown>DEFAULT13
                  __eqdf2.symtab0x19d80132FUNC<unknown>HIDDEN2
                  __errno_location.symtab0xf05828FUNC<unknown>DEFAULT2
                  __errno_location.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  __exidx_end.symtab0x1c6200NOTYPE<unknown>DEFAULTSHN_ABS
                  __exidx_start.symtab0x1c6100NOTYPE<unknown>DEFAULTSHN_ABS
                  __exit_cleanup.symtab0x28b544OBJECT<unknown>HIDDEN13
                  __extendsfdf2.symtab0x1982064FUNC<unknown>HIDDEN2
                  __fcntl_nocancel.symtab0xee78108FUNC<unknown>DEFAULT2
                  __fgetc_unlocked.symtab0x135c4300FUNC<unknown>DEFAULT2
                  __fini_array_end.symtab0x2462c0NOTYPE<unknown>HIDDEN9
                  __fini_array_start.symtab0x246280NOTYPE<unknown>HIDDEN9
                  __fixunsdfsi.symtab0x19eb084FUNC<unknown>HIDDEN2
                  __floatdidf.symtab0x1987496FUNC<unknown>HIDDEN2
                  __floatsidf.symtab0x197f840FUNC<unknown>HIDDEN2
                  __floatundidf.symtab0x19860116FUNC<unknown>HIDDEN2
                  __floatunsidf.symtab0x197d436FUNC<unknown>HIDDEN2
                  __frame_dummy_init_array_entry.symtab0x246240OBJECT<unknown>DEFAULT8
                  __gedf2.symtab0x19d70148FUNC<unknown>HIDDEN2
                  __get_hosts_byname_r.symtab0x1652c76FUNC<unknown>HIDDEN2
                  __getdents64.symtab0x14c00324FUNC<unknown>HIDDEN2
                  __getpagesize.symtab0x11ef040FUNC<unknown>DEFAULT2
                  __glibc_strerror_r.symtab0x17c9c24FUNC<unknown>DEFAULT2
                  __glibc_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  __gtdf2.symtab0x19d70148FUNC<unknown>HIDDEN2
                  __h_errno_location.symtab0x1250028FUNC<unknown>DEFAULT2
                  __h_errno_location.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  __init_array_end.symtab0x246280NOTYPE<unknown>HIDDEN8
                  __init_array_start.symtab0x246240NOTYPE<unknown>HIDDEN8
                  __ledf2.symtab0x19d78140FUNC<unknown>HIDDEN2
                  __libc_close.symtab0xefcc52FUNC<unknown>DEFAULT2
                  __libc_connect.symtab0xf5c456FUNC<unknown>DEFAULT2
                  __libc_fcntl.symtab0xee0c108FUNC<unknown>DEFAULT2
                  __libc_fork.symtab0xec7852FUNC<unknown>DEFAULT2
                  __libc_lseek64.symtab0x16974100FUNC<unknown>DEFAULT2
                  __libc_nanosleep.symtab0x1206852FUNC<unknown>DEFAULT2
                  __libc_open.symtab0xebd496FUNC<unknown>DEFAULT2
                  __libc_read.symtab0xed7052FUNC<unknown>DEFAULT2
                  __libc_recv.symtab0xf67856FUNC<unknown>DEFAULT2
                  __libc_select.symtab0xecfc64FUNC<unknown>DEFAULT2
                  __libc_send.symtab0xf6b056FUNC<unknown>DEFAULT2
                  __libc_sendto.symtab0xf6e864FUNC<unknown>DEFAULT2
                  __libc_sigaction.symtab0x11e1c136FUNC<unknown>DEFAULT2
                  __libc_stack_end.symtab0x28b584OBJECT<unknown>DEFAULT13
                  __libc_waitpid.symtab0xecac28FUNC<unknown>DEFAULT2
                  __libc_write.symtab0xeee452FUNC<unknown>DEFAULT2
                  __local_nameserver.symtab0x1b66016OBJECT<unknown>HIDDEN4
                  __ltdf2.symtab0x19d78140FUNC<unknown>HIDDEN2
                  __malloc_consolidate.symtab0x1032c436FUNC<unknown>HIDDEN2
                  __malloc_largebin_index.symtab0xf8e4120FUNC<unknown>DEFAULT2
                  __malloc_lock.symtab0x246ec24OBJECT<unknown>DEFAULT12
                  __malloc_state.symtab0x2abbc888OBJECT<unknown>DEFAULT13
                  __malloc_trim.symtab0x1027c176FUNC<unknown>DEFAULT2
                  __muldf3.symtab0x198d4656FUNC<unknown>HIDDEN2
                  __nameserver.symtab0x2af444OBJECT<unknown>HIDDEN13
                  __nameservers.symtab0x2af484OBJECT<unknown>HIDDEN13
                  __nedf2.symtab0x19d80132FUNC<unknown>HIDDEN2
                  __open_etc_hosts.symtab0x17fe848FUNC<unknown>HIDDEN2
                  __open_nameservers.symtab0x160381116FUNC<unknown>HIDDEN2
                  __pagesize.symtab0x28b604OBJECT<unknown>DEFAULT13
                  __preinit_array_end.symtab0x246240NOTYPE<unknown>HIDDENSHN_ABS
                  __preinit_array_start.symtab0x246240NOTYPE<unknown>HIDDENSHN_ABS
                  __progname.symtab0x247e44OBJECT<unknown>DEFAULT12
                  __progname_full.symtab0x247e84OBJECT<unknown>DEFAULT12
                  __pthread_initialize_minimal.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                  __pthread_mutex_init.symtab0x119688FUNC<unknown>DEFAULT2
                  __pthread_mutex_lock.symtab0x119608FUNC<unknown>DEFAULT2
                  __pthread_mutex_trylock.symtab0x119608FUNC<unknown>DEFAULT2
                  __pthread_mutex_unlock.symtab0x119608FUNC<unknown>DEFAULT2
                  __pthread_return_0.symtab0x119608FUNC<unknown>DEFAULT2
                  __read_etc_hosts_r.symtab0x18018516FUNC<unknown>HIDDEN2
                  __register_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                  __res_sync.symtab0x2af3c4OBJECT<unknown>HIDDEN13
                  __resolv_attempts.symtab0x2492b1OBJECT<unknown>HIDDEN12
                  __resolv_lock.symtab0x2ab8424OBJECT<unknown>DEFAULT13
                  __resolv_timeout.symtab0x2492a1OBJECT<unknown>HIDDEN12
                  __rtld_fini.symtab0x28b684OBJECT<unknown>HIDDEN13
                  __searchdomain.symtab0x2af404OBJECT<unknown>HIDDEN13
                  __searchdomains.symtab0x2af4c4OBJECT<unknown>HIDDEN13
                  __sigaddset.symtab0xf89c36FUNC<unknown>DEFAULT2
                  __sigdelset.symtab0xf8c036FUNC<unknown>DEFAULT2
                  __sigismember.symtab0xf87836FUNC<unknown>DEFAULT2
                  __stdin.symtab0x2482c4OBJECT<unknown>DEFAULT12
                  __stdio_READ.symtab0x14d4488FUNC<unknown>HIDDEN2
                  __stdio_WRITE.symtab0x14d9c180FUNC<unknown>HIDDEN2
                  __stdio_adjust_position.symtab0x19274196FUNC<unknown>HIDDEN2
                  __stdio_fwrite.symtab0x18378320FUNC<unknown>HIDDEN2
                  __stdio_init_mutex.symtab0x12e0452FUNC<unknown>HIDDEN2
                  __stdio_mutex_initializer.4636.symtab0x1b5e424OBJECT<unknown>DEFAULT4
                  __stdio_rfill.symtab0x14e5048FUNC<unknown>HIDDEN2
                  __stdio_seek.symtab0x1933860FUNC<unknown>HIDDEN2
                  __stdio_trans2r_o.symtab0x14e80152FUNC<unknown>HIDDEN2
                  __stdio_trans2w_o.symtab0x184b8208FUNC<unknown>HIDDEN2
                  __stdio_wcommit.symtab0x12f0c48FUNC<unknown>HIDDEN2
                  __stdout.symtab0x248304OBJECT<unknown>DEFAULT12
                  __subdf3.symtab0x194c0788FUNC<unknown>HIDDEN2
                  __syscall_fcntl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  __syscall_rt_sigaction.symtab0x1209c52FUNC<unknown>DEFAULT2
                  __syscall_rt_sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  __uClibc_fini.symtab0x119a4124FUNC<unknown>DEFAULT2
                  __uClibc_init.symtab0x11a74108FUNC<unknown>DEFAULT2
                  __uClibc_main.symtab0x11ae0724FUNC<unknown>DEFAULT2
                  __uClibc_main.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  __uclibc_progname.symtab0x247e04OBJECT<unknown>HIDDEN12
                  __udivsi3.symtab0xeaac252FUNC<unknown>HIDDEN2
                  __xpg_strerror_r.symtab0x17cb4256FUNC<unknown>DEFAULT2
                  __xpg_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  __xstat32_conv.symtab0x14a5c172FUNC<unknown>HIDDEN2
                  __xstat64_conv.symtab0x14990204FUNC<unknown>HIDDEN2
                  __xstat_conv.symtab0x14b08184FUNC<unknown>HIDDEN2
                  _adjust_pos.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  _bss_custom_printf_spec.symtab0x2aba010OBJECT<unknown>DEFAULT13
                  _bss_end__.symtab0x2afa00NOTYPE<unknown>DEFAULTSHN_ABS
                  _call_via_fp.symtab0x80fd4FUNC<unknown>HIDDEN2
                  _call_via_ip.symtab0x81014FUNC<unknown>HIDDEN2
                  _call_via_lr.symtab0x81094FUNC<unknown>HIDDEN2
                  _call_via_r0.symtab0x80d14FUNC<unknown>HIDDEN2
                  _call_via_r1.symtab0x80d54FUNC<unknown>HIDDEN2
                  _call_via_r2.symtab0x80d94FUNC<unknown>HIDDEN2
                  _call_via_r3.symtab0x80dd4FUNC<unknown>HIDDEN2
                  _call_via_r4.symtab0x80e14FUNC<unknown>HIDDEN2
                  _call_via_r5.symtab0x80e54FUNC<unknown>HIDDEN2
                  _call_via_r6.symtab0x80e94FUNC<unknown>HIDDEN2
                  _call_via_r7.symtab0x80ed4FUNC<unknown>HIDDEN2
                  _call_via_r8.symtab0x80f14FUNC<unknown>HIDDEN2
                  _call_via_r9.symtab0x80f54FUNC<unknown>HIDDEN2
                  _call_via_sl.symtab0x80f94FUNC<unknown>HIDDEN2
                  _call_via_sp.symtab0x81054FUNC<unknown>HIDDEN2
                  _charpad.symtab0x16ac084FUNC<unknown>DEFAULT2
                  _cs_funcs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  _custom_printf_arginfo.symtab0x2af5040OBJECT<unknown>HIDDEN13
                  _custom_printf_handler.symtab0x2af7840OBJECT<unknown>HIDDEN13
                  _custom_printf_spec.symtab0x2492c4OBJECT<unknown>HIDDEN12
                  _dl_aux_init.symtab0x1487456FUNC<unknown>DEFAULT2
                  _dl_phdr.symtab0x2af344OBJECT<unknown>DEFAULT13
                  _dl_phnum.symtab0x2af384OBJECT<unknown>DEFAULT13
                  _edata.symtab0x249380NOTYPE<unknown>DEFAULTSHN_ABS
                  _end.symtab0x2afa00NOTYPE<unknown>DEFAULTSHN_ABS
                  _errno.symtab0x28b6c4OBJECT<unknown>DEFAULT13
                  _exit.symtab0xefa044FUNC<unknown>DEFAULT2
                  _exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  _fini.symtab0x19f040FUNC<unknown>DEFAULT3
                  _fixed_buffers.symtab0x28b7c8192OBJECT<unknown>DEFAULT13
                  _fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  _fp_out_narrow.symtab0x16b14132FUNC<unknown>DEFAULT2
                  _fpmaxtostr.symtab0x186242036FUNC<unknown>HIDDEN2
                  _fpmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  _fwrite.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  _h_errno.symtab0x28b704OBJECT<unknown>DEFAULT13
                  _init.symtab0x80b40FUNC<unknown>DEFAULT1
                  _load_inttype.symtab0x18588112FUNC<unknown>HIDDEN2
                  _load_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  _memcpy.symtab0x137900FUNC<unknown>HIDDEN2
                  _ppfs_init.symtab0x17280160FUNC<unknown>HIDDEN2
                  _ppfs_init.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  _ppfs_parsespec.symtab0x175681392FUNC<unknown>HIDDEN2
                  _ppfs_parsespec.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  _ppfs_prepargs.symtab0x1732068FUNC<unknown>HIDDEN2
                  _ppfs_prepargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  _ppfs_setargs.symtab0x17364432FUNC<unknown>HIDDEN2
                  _ppfs_setargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  _promoted_size.symtab0x1751484FUNC<unknown>DEFAULT2
                  _pthread_cleanup_pop_restore.symtab0x1197844FUNC<unknown>DEFAULT2
                  _pthread_cleanup_push_defer.symtab0x119708FUNC<unknown>DEFAULT2
                  _rfill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  _sigintr.symtab0x2abb48OBJECT<unknown>HIDDEN13
                  _start.symtab0x81b00FUNC<unknown>DEFAULT2
                  _stdio.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  _stdio_fopen.symtab0x12a94776FUNC<unknown>HIDDEN2
                  _stdio_init.symtab0x12d9c104FUNC<unknown>HIDDEN2
                  _stdio_openlist.symtab0x248344OBJECT<unknown>DEFAULT12
                  _stdio_openlist_add_lock.symtab0x247ec24OBJECT<unknown>DEFAULT12
                  _stdio_openlist_dec_use.symtab0x13230392FUNC<unknown>HIDDEN2
                  _stdio_openlist_del_count.symtab0x28b784OBJECT<unknown>DEFAULT13
                  _stdio_openlist_del_lock.symtab0x2480424OBJECT<unknown>DEFAULT12
                  _stdio_openlist_use_count.symtab0x28b744OBJECT<unknown>DEFAULT13
                  _stdio_streams.symtab0x24838240OBJECT<unknown>DEFAULT12
                  _stdio_term.symtab0x12e38212FUNC<unknown>HIDDEN2
                  _stdio_user_locking.symtab0x2481c4OBJECT<unknown>DEFAULT12
                  _stdlib_strto_l.symtab0x10ec8448FUNC<unknown>HIDDEN2
                  _stdlib_strto_l.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  _store_inttype.symtab0x185f844FUNC<unknown>HIDDEN2
                  _store_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  _string_syserrmsgs.symtab0x1b7282906OBJECT<unknown>HIDDEN4
                  _string_syserrmsgs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  _trans2r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  _trans2w.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  _uintmaxtostr.symtab0x12f3c348FUNC<unknown>HIDDEN2
                  _uintmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  _vfprintf_internal.symtab0x16b981768FUNC<unknown>HIDDEN2
                  _vfprintf_internal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  _wcommit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  abort.symtab0x1075c296FUNC<unknown>DEFAULT2
                  abort.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  access.symtab0xecc852FUNC<unknown>DEFAULT2
                  access.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  aeabi_unwind_cpp_pr1.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  astd.symtab0xc788336FUNC<unknown>DEFAULT2
                  atcp.symtab0xc0c81728FUNC<unknown>DEFAULT2
                  atoi.symtab0x10e8c32FUNC<unknown>DEFAULT2
                  atol.symtab0x10e8c32FUNC<unknown>DEFAULT2
                  atol.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  audp.symtab0xbb341428FUNC<unknown>DEFAULT2
                  bcopy.symtab0xf18016FUNC<unknown>DEFAULT2
                  been_there_done_that.symtab0x28b504OBJECT<unknown>DEFAULT13
                  brk.symtab0x148ac76FUNC<unknown>DEFAULT2
                  brk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  bsd_signal.symtab0xf7c0184FUNC<unknown>DEFAULT2
                  buf.2975.symtab0x2897416OBJECT<unknown>DEFAULT13
                  buf.5444.symtab0x28984440OBJECT<unknown>DEFAULT13
                  bzero.symtab0xf1c012FUNC<unknown>DEFAULT2
                  c.symtab0x246d44OBJECT<unknown>DEFAULT12
                  calloc.symtab0x1438c308FUNC<unknown>DEFAULT2
                  calloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  chdir.symtab0xed3c52FUNC<unknown>DEFAULT2
                  chdir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  clock_getres.symtab0x11f2c52FUNC<unknown>DEFAULT2
                  clock_getres.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  close.symtab0xefcc52FUNC<unknown>DEFAULT2
                  close.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  closedir.symtab0x12108248FUNC<unknown>DEFAULT2
                  closedir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  closenameservers.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  commServer.symtab0x246b04OBJECT<unknown>DEFAULT12
                  completed.4959.symtab0x249381OBJECT<unknown>DEFAULT13
                  connect.symtab0xf5c456FUNC<unknown>DEFAULT2
                  connect.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  connectTimeout.symtab0x95cc628FUNC<unknown>DEFAULT2
                  crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  csum.symtab0x99e8340FUNC<unknown>DEFAULT2
                  currentServer.symtab0x246d04OBJECT<unknown>DEFAULT12
                  data_start.symtab0x246ac0NOTYPE<unknown>DEFAULT12
                  decoded.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  decodeh.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  dl-support.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  dnslookup.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  encoded.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  encodeh.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  encodeq.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  environ.symtab0x28b5c4OBJECT<unknown>DEFAULT13
                  errno.symtab0x28b6c4OBJECT<unknown>DEFAULT13
                  errno.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  exit.symtab0x11088184FUNC<unknown>DEFAULT2
                  exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  exp10_table.symtab0x1c2b072OBJECT<unknown>DEFAULT4
                  fclose.symtab0x128c0436FUNC<unknown>DEFAULT2
                  fclose.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  fcntl.symtab0xee0c108FUNC<unknown>DEFAULT2
                  fd_to_DIR.symtab0x12200208FUNC<unknown>DEFAULT2
                  fdgets.symtab0x846c212FUNC<unknown>DEFAULT2
                  fdopendir.symtab0x1237c152FUNC<unknown>DEFAULT2
                  fflush_unlocked.symtab0x133b8524FUNC<unknown>DEFAULT2
                  fflush_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  fgetc.symtab0x13098220FUNC<unknown>DEFAULT2
                  fgetc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  fgetc_unlocked.symtab0x135c4300FUNC<unknown>DEFAULT2
                  fgetc_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  fgets.symtab0x13174188FUNC<unknown>DEFAULT2
                  fgets.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  fgets_unlocked.symtab0x136f0160FUNC<unknown>DEFAULT2
                  fgets_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  fmt.symtab0x1c29820OBJECT<unknown>DEFAULT4
                  fopen.symtab0x12a7432FUNC<unknown>DEFAULT2
                  fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  fork.symtab0xec7852FUNC<unknown>DEFAULT2
                  fork.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  fputs_unlocked.symtab0x17ad856FUNC<unknown>DEFAULT2
                  fputs_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  frame_dummy.symtab0x81500FUNC<unknown>DEFAULT2
                  free.symtab0x104e0572FUNC<unknown>DEFAULT2
                  free.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  fseek.symtab0x1910036FUNC<unknown>DEFAULT2
                  fseeko.symtab0x1910036FUNC<unknown>DEFAULT2
                  fseeko.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  fseeko64.symtab0x19124336FUNC<unknown>DEFAULT2
                  fseeko64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  fstat.symtab0x1493888FUNC<unknown>DEFAULT2
                  fstat.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  ftcp.symtab0xa16c1728FUNC<unknown>DEFAULT2
                  fwrite_unlocked.symtab0x17b10176FUNC<unknown>DEFAULT2
                  fwrite_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  getArch.symtab0xc8d836FUNC<unknown>DEFAULT2
                  getHost.symtab0x91d4104FUNC<unknown>DEFAULT2
                  getOurIP.symtab0x8540700FUNC<unknown>DEFAULT2
                  getPortz.symtab0xc8fc212FUNC<unknown>DEFAULT2
                  getRandomIP.symtab0x8408100FUNC<unknown>DEFAULT2
                  get_hosts_byname_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  getc.symtab0x13098220FUNC<unknown>DEFAULT2
                  getc_unlocked.symtab0x135c4300FUNC<unknown>DEFAULT2
                  getdents64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  getdtablesize.symtab0x1200844FUNC<unknown>DEFAULT2
                  getdtablesize.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  getegid.symtab0x11f6020FUNC<unknown>DEFAULT2
                  getegid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  geteuid.symtab0x11f7420FUNC<unknown>DEFAULT2
                  geteuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  getgid.symtab0x11ff420FUNC<unknown>DEFAULT2
                  getgid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  gethostbyname.symtab0xf54028FUNC<unknown>DEFAULT2
                  gethostbyname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  gethostbyname2.symtab0xf55c104FUNC<unknown>DEFAULT2
                  gethostbyname2.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  gethostbyname2_r.symtab0x140ec672FUNC<unknown>DEFAULT2
                  gethostbyname2_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  gethostbyname_r.symtab0x16578760FUNC<unknown>DEFAULT2
                  gethostbyname_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  gethostname.symtab0x168a4120FUNC<unknown>DEFAULT2
                  gethostname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  getpagesize.symtab0x11ef040FUNC<unknown>DEFAULT2
                  getpagesize.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  getpid.symtab0xec3420FUNC<unknown>DEFAULT2
                  getpid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  getrlimit.symtab0x1490452FUNC<unknown>DEFAULT2
                  getrlimit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  getsockname.symtab0xf5fc56FUNC<unknown>DEFAULT2
                  getsockname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  getsockopt.symtab0xf63468FUNC<unknown>DEFAULT2
                  getsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  gettimeofday.symtab0xedd852FUNC<unknown>DEFAULT2
                  gettimeofday.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  getuid.symtab0x11f1820FUNC<unknown>DEFAULT2
                  getuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  gotIP.symtab0x2495c4OBJECT<unknown>DEFAULT13
                  h_errno.symtab0x28b704OBJECT<unknown>DEFAULT13
                  hoste.5443.symtab0x28b3c20OBJECT<unknown>DEFAULT13
                  htonl.symtab0xf42032FUNC<unknown>DEFAULT2
                  htons.symtab0xf41016FUNC<unknown>DEFAULT2
                  i.4588.symtab0x246d84OBJECT<unknown>DEFAULT12
                  index.symtab0xf2f0240FUNC<unknown>DEFAULT2
                  inet_addr.symtab0xf51840FUNC<unknown>DEFAULT2
                  inet_aton.symtab0x13ff4248FUNC<unknown>DEFAULT2
                  inet_aton.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  inet_makeaddr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  inet_ntoa.symtab0xf4fc28FUNC<unknown>DEFAULT2
                  inet_ntoa.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  inet_ntoa_r.symtab0xf470140FUNC<unknown>DEFAULT2
                  inet_ntop.symtab0x15428644FUNC<unknown>DEFAULT2
                  inet_ntop4.symtab0x152e4324FUNC<unknown>DEFAULT2
                  inet_pton.symtab0x150c8540FUNC<unknown>DEFAULT2
                  inet_pton4.symtab0x14ff8208FUNC<unknown>DEFAULT2
                  initConnection.symtab0xe114400FUNC<unknown>DEFAULT2
                  init_rand.symtab0x81ec216FUNC<unknown>DEFAULT2
                  initfini.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  initfini.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  initstate.symtab0x109f8192FUNC<unknown>DEFAULT2
                  initstate_r.symtab0x10da8228FUNC<unknown>DEFAULT2
                  ioctl.symtab0xef4c84FUNC<unknown>DEFAULT2
                  ioctl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  isatty.symtab0x13f5436FUNC<unknown>DEFAULT2
                  isatty.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  isspace.symtab0xf00040FUNC<unknown>DEFAULT2
                  isspace.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  kill.symtab0xeda452FUNC<unknown>DEFAULT2
                  kill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  last_id.5501.symtab0x249282OBJECT<unknown>DEFAULT12
                  last_ns_num.5500.symtab0x2ab804OBJECT<unknown>DEFAULT13
                  libc/string/arm/_memcpy.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  libc/string/arm/bcopy.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  libc/string/arm/bzero.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  libc/string/arm/memcpy.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  libc/string/arm/memmove.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  libc/string/arm/memset.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  libc/string/arm/strcmp.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  libc/string/arm/strlen.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  libc/sysdeps/linux/arm/crt1.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  libc/sysdeps/linux/arm/crti.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  libc/sysdeps/linux/arm/crtn.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  libc/sysdeps/linux/arm/sigrestorer.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  listFork.symtab0x9840424FUNC<unknown>DEFAULT2
                  llseek.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  lseek64.symtab0x16974100FUNC<unknown>DEFAULT2
                  macAddress.symtab0x249686OBJECT<unknown>DEFAULT13
                  main.symtab0xe2a42056FUNC<unknown>DEFAULT2
                  mainCommSock.symtab0x249584OBJECT<unknown>DEFAULT13
                  makeIPPacket.symtab0x9c10256FUNC<unknown>DEFAULT2
                  makeRandomStr.symtab0x923c184FUNC<unknown>DEFAULT2
                  makevsepacket.symtab0xaab0292FUNC<unknown>DEFAULT2
                  malloc.symtab0xf95c2336FUNC<unknown>DEFAULT2
                  malloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  malloc_trim.symtab0x1071c64FUNC<unknown>DEFAULT2
                  memchr.symtab0x18e18240FUNC<unknown>DEFAULT2
                  memchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  memcpy.symtab0xf1b04FUNC<unknown>DEFAULT2
                  memmove.symtab0x17bc04FUNC<unknown>DEFAULT2
                  mempcpy.symtab0x14f1836FUNC<unknown>DEFAULT2
                  mempcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  memrchr.symtab0x18f08224FUNC<unknown>DEFAULT2
                  memrchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  memset.symtab0xf080156FUNC<unknown>DEFAULT2
                  mmap.symtab0x11db4104FUNC<unknown>DEFAULT2
                  mmap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  mremap.symtab0x14bc064FUNC<unknown>DEFAULT2
                  mremap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  munmap.symtab0x1203452FUNC<unknown>DEFAULT2
                  munmap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  mylock.symtab0x2470424OBJECT<unknown>DEFAULT12
                  mylock.symtab0x2471c24OBJECT<unknown>DEFAULT12
                  nanosleep.symtab0x1206852FUNC<unknown>DEFAULT2
                  nanosleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  next_start.1358.symtab0x289704OBJECT<unknown>DEFAULT13
                  nprocessors_onln.symtab0x111ec332FUNC<unknown>DEFAULT2
                  ntohl.symtab0xf45032FUNC<unknown>DEFAULT2
                  ntohl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  ntohs.symtab0xf44016FUNC<unknown>DEFAULT2
                  ntop.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  numpids.symtab0x249608OBJECT<unknown>DEFAULT13
                  TimestampSource PortDest PortSource IPDest IP
                  Apr 24, 2024 13:02:35.682024956 CEST58380606192.168.2.15185.150.26.223
                  Apr 24, 2024 13:02:35.989630938 CEST60658380185.150.26.223192.168.2.15
                  Apr 24, 2024 13:02:40.990493059 CEST58382606192.168.2.15185.150.26.223
                  Apr 24, 2024 13:02:41.296938896 CEST60658382185.150.26.223192.168.2.15
                  Apr 24, 2024 13:02:46.297502995 CEST58384606192.168.2.15185.150.26.223
                  Apr 24, 2024 13:02:46.600003958 CEST60658384185.150.26.223192.168.2.15
                  Apr 24, 2024 13:02:51.600410938 CEST58386606192.168.2.15185.150.26.223
                  Apr 24, 2024 13:02:51.906369925 CEST60658386185.150.26.223192.168.2.15
                  Apr 24, 2024 13:02:56.906867981 CEST58388606192.168.2.15185.150.26.223
                  Apr 24, 2024 13:02:57.212215900 CEST60658388185.150.26.223192.168.2.15
                  Apr 24, 2024 13:03:02.212611914 CEST58390606192.168.2.15185.150.26.223
                  Apr 24, 2024 13:03:02.518924952 CEST60658390185.150.26.223192.168.2.15
                  Apr 24, 2024 13:03:07.519310951 CEST58392606192.168.2.15185.150.26.223
                  Apr 24, 2024 13:03:07.825629950 CEST60658392185.150.26.223192.168.2.15
                  Apr 24, 2024 13:03:12.826061964 CEST58394606192.168.2.15185.150.26.223
                  Apr 24, 2024 13:03:13.132546902 CEST60658394185.150.26.223192.168.2.15
                  Apr 24, 2024 13:03:18.132879972 CEST58396606192.168.2.15185.150.26.223
                  Apr 24, 2024 13:03:18.439028978 CEST60658396185.150.26.223192.168.2.15
                  Apr 24, 2024 13:03:23.439429998 CEST58398606192.168.2.15185.150.26.223
                  Apr 24, 2024 13:03:23.745151997 CEST60658398185.150.26.223192.168.2.15
                  Apr 24, 2024 13:03:28.745512962 CEST58400606192.168.2.15185.150.26.223
                  Apr 24, 2024 13:03:29.052032948 CEST60658400185.150.26.223192.168.2.15
                  Apr 24, 2024 13:03:34.052378893 CEST58402606192.168.2.15185.150.26.223
                  Apr 24, 2024 13:03:34.354968071 CEST60658402185.150.26.223192.168.2.15
                  Apr 24, 2024 13:03:39.355386019 CEST58404606192.168.2.15185.150.26.223
                  Apr 24, 2024 13:03:39.662915945 CEST60658404185.150.26.223192.168.2.15
                  Apr 24, 2024 13:03:44.663741112 CEST58406606192.168.2.15185.150.26.223
                  Apr 24, 2024 13:03:44.970208883 CEST60658406185.150.26.223192.168.2.15
                  Apr 24, 2024 13:03:49.970714092 CEST58408606192.168.2.15185.150.26.223
                  Apr 24, 2024 13:03:50.273137093 CEST60658408185.150.26.223192.168.2.15
                  Apr 24, 2024 13:03:55.273507118 CEST58410606192.168.2.15185.150.26.223
                  Apr 24, 2024 13:03:55.576705933 CEST60658410185.150.26.223192.168.2.15
                  Apr 24, 2024 13:04:00.576997042 CEST58412606192.168.2.15185.150.26.223
                  Apr 24, 2024 13:04:00.883156061 CEST60658412185.150.26.223192.168.2.15
                  Apr 24, 2024 13:04:05.883888960 CEST58414606192.168.2.15185.150.26.223
                  Apr 24, 2024 13:04:06.189996004 CEST60658414185.150.26.223192.168.2.15
                  Apr 24, 2024 13:04:11.190325975 CEST58416606192.168.2.15185.150.26.223
                  Apr 24, 2024 13:04:11.496680021 CEST60658416185.150.26.223192.168.2.15
                  Apr 24, 2024 13:04:16.496903896 CEST58418606192.168.2.15185.150.26.223
                  Apr 24, 2024 13:04:16.802687883 CEST60658418185.150.26.223192.168.2.15
                  Apr 24, 2024 13:04:21.803180933 CEST58420606192.168.2.15185.150.26.223
                  Apr 24, 2024 13:04:22.110642910 CEST60658420185.150.26.223192.168.2.15
                  Apr 24, 2024 13:04:27.110996962 CEST58422606192.168.2.15185.150.26.223
                  Apr 24, 2024 13:04:27.414124966 CEST60658422185.150.26.223192.168.2.15
                  Apr 24, 2024 13:04:32.414616108 CEST58424606192.168.2.15185.150.26.223
                  Apr 24, 2024 13:04:32.715702057 CEST60658424185.150.26.223192.168.2.15
                  Apr 24, 2024 13:04:37.716303110 CEST58426606192.168.2.15185.150.26.223
                  Apr 24, 2024 13:04:38.018676043 CEST60658426185.150.26.223192.168.2.15
                  Apr 24, 2024 13:04:43.018956900 CEST58428606192.168.2.15185.150.26.223
                  Apr 24, 2024 13:04:43.325262070 CEST60658428185.150.26.223192.168.2.15
                  Apr 24, 2024 13:04:48.325679064 CEST58430606192.168.2.15185.150.26.223
                  Apr 24, 2024 13:04:48.632373095 CEST60658430185.150.26.223192.168.2.15
                  Apr 24, 2024 13:04:53.632909060 CEST58432606192.168.2.15185.150.26.223
                  Apr 24, 2024 13:04:53.934258938 CEST60658432185.150.26.223192.168.2.15
                  Apr 24, 2024 13:04:58.934504032 CEST58434606192.168.2.15185.150.26.223
                  Apr 24, 2024 13:04:59.240762949 CEST60658434185.150.26.223192.168.2.15
                  Apr 24, 2024 13:05:04.241384029 CEST58436606192.168.2.15185.150.26.223
                  Apr 24, 2024 13:05:04.546575069 CEST60658436185.150.26.223192.168.2.15
                  Apr 24, 2024 13:05:09.547014952 CEST58438606192.168.2.15185.150.26.223
                  Apr 24, 2024 13:05:09.853838921 CEST60658438185.150.26.223192.168.2.15
                  Apr 24, 2024 13:05:14.854336977 CEST58440606192.168.2.15185.150.26.223
                  Apr 24, 2024 13:05:15.160797119 CEST60658440185.150.26.223192.168.2.15
                  Apr 24, 2024 13:05:20.161130905 CEST58442606192.168.2.15185.150.26.223
                  Apr 24, 2024 13:05:20.253835917 CEST5582453192.168.2.158.8.8.8
                  Apr 24, 2024 13:05:20.423499107 CEST53558248.8.8.8192.168.2.15
                  Apr 24, 2024 13:05:20.423532963 CEST53558248.8.8.8192.168.2.15
                  Apr 24, 2024 13:05:20.423566103 CEST5582453192.168.2.158.8.8.8
                  Apr 24, 2024 13:05:20.423588037 CEST5582453192.168.2.158.8.8.8
                  Apr 24, 2024 13:05:20.423728943 CEST5582453192.168.2.158.8.8.8
                  Apr 24, 2024 13:05:20.462944031 CEST60658442185.150.26.223192.168.2.15
                  Apr 24, 2024 13:05:20.593353987 CEST53558248.8.8.8192.168.2.15
                  Apr 24, 2024 13:05:20.593420982 CEST53558248.8.8.8192.168.2.15
                  Apr 24, 2024 13:05:20.593468904 CEST5582453192.168.2.158.8.8.8
                  Apr 24, 2024 13:05:22.593910933 CEST53558248.8.8.8192.168.2.15
                  Apr 24, 2024 13:05:22.594615936 CEST5582453192.168.2.158.8.8.8
                  Apr 24, 2024 13:05:22.764688969 CEST53558248.8.8.8192.168.2.15
                  Apr 24, 2024 13:05:25.463568926 CEST58446606192.168.2.15185.150.26.223
                  Apr 24, 2024 13:05:25.770425081 CEST60658446185.150.26.223192.168.2.15
                  Apr 24, 2024 13:05:30.771117926 CEST58448606192.168.2.15185.150.26.223
                  Apr 24, 2024 13:05:31.078282118 CEST60658448185.150.26.223192.168.2.15
                  Apr 24, 2024 13:05:36.078901052 CEST58450606192.168.2.15185.150.26.223
                  Apr 24, 2024 13:05:36.388350010 CEST60658450185.150.26.223192.168.2.15
                  Apr 24, 2024 13:05:41.388837099 CEST58452606192.168.2.15185.150.26.223
                  Apr 24, 2024 13:05:41.691478014 CEST60658452185.150.26.223192.168.2.15
                  Apr 24, 2024 13:05:46.691724062 CEST58454606192.168.2.15185.150.26.223
                  Apr 24, 2024 13:05:46.998682022 CEST60658454185.150.26.223192.168.2.15
                  Apr 24, 2024 13:05:51.999238014 CEST58456606192.168.2.15185.150.26.223
                  Apr 24, 2024 13:05:52.302392006 CEST60658456185.150.26.223192.168.2.15
                  Apr 24, 2024 13:05:57.303129911 CEST58458606192.168.2.15185.150.26.223
                  Apr 24, 2024 13:05:57.609697104 CEST60658458185.150.26.223192.168.2.15
                  Apr 24, 2024 13:06:02.610024929 CEST58460606192.168.2.15185.150.26.223
                  Apr 24, 2024 13:06:02.916325092 CEST60658460185.150.26.223192.168.2.15
                  Apr 24, 2024 13:06:07.916831017 CEST58462606192.168.2.15185.150.26.223
                  Apr 24, 2024 13:06:08.223870993 CEST60658462185.150.26.223192.168.2.15
                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                  Apr 24, 2024 13:05:20.253835917 CEST192.168.2.158.8.8.80xdad2Standard query (0)daisy.ubuntu.comA (IP address)IN (0x0001)false
                  Apr 24, 2024 13:05:20.423728943 CEST192.168.2.158.8.8.80xe5ebStandard query (0)daisy.ubuntu.com28IN (0x0001)false
                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                  Apr 24, 2024 13:05:20.423532963 CEST8.8.8.8192.168.2.150xdad2No error (0)daisy.ubuntu.com162.213.35.25A (IP address)IN (0x0001)false
                  Apr 24, 2024 13:05:20.423532963 CEST8.8.8.8192.168.2.150xdad2No error (0)daisy.ubuntu.com162.213.35.24A (IP address)IN (0x0001)false

                  System Behavior

                  Start time (UTC):11:02:35
                  Start date (UTC):24/04/2024
                  Path:/tmp/XMA5WIOHeT.elf
                  Arguments:/tmp/XMA5WIOHeT.elf
                  File size:4956856 bytes
                  MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                  Start time (UTC):11:02:35
                  Start date (UTC):24/04/2024
                  Path:/tmp/XMA5WIOHeT.elf
                  Arguments:-
                  File size:4956856 bytes
                  MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                  Start time (UTC):11:02:35
                  Start date (UTC):24/04/2024
                  Path:/tmp/XMA5WIOHeT.elf
                  Arguments:-
                  File size:4956856 bytes
                  MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1