Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
95sOS6Fo3w.elf

Overview

General Information

Sample name:95sOS6Fo3w.elf
renamed because original name is a hash value
Original sample name:4a021ffecf0bcad9c4878b9b4190b9b0.elf
Analysis ID:1432266
MD5:4a021ffecf0bcad9c4878b9b4190b9b0
SHA1:bab4086394e006909e0b082fd631b501fb9d44fe
SHA256:5f725fb0b351b2d17bcfbe821f594e29a8a5aa65640322ec70c2d94e9038e46f
Tags:32elfmiraipowerpc
Infos:

Detection

Mirai
Score:68
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Yara detected Mirai
Contains symbols with names commonly found in malware
Detected TCP or UDP traffic on non-standard ports
Sample listens on a socket
Sample tries to kill a process (SIGKILL)
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Analysis Advice

Static ELF header machine description suggests that the sample might not execute correctly on this machine.
Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1432266
Start date and time:2024-04-26 18:57:23 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 23s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:95sOS6Fo3w.elf
renamed because original name is a hash value
Original Sample Name:4a021ffecf0bcad9c4878b9b4190b9b0.elf
Detection:MAL
Classification:mal68.troj.linELF@0/1@0/0
Command:/tmp/95sOS6Fo3w.elf
PID:5563
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:

Standard Error:
  • system is lnxubuntu20
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
95sOS6Fo3w.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
    SourceRuleDescriptionAuthorStrings
    5563.1.00007f6bcc001000.00007f6bcc016000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      5569.1.00007f6bcc001000.00007f6bcc016000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
        No Snort rule has matched

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: 95sOS6Fo3w.elfAvira: detected
        Source: 95sOS6Fo3w.elfVirustotal: Detection: 33%Perma Link
        Source: 95sOS6Fo3w.elfReversingLabs: Detection: 39%
        Source: global trafficTCP traffic: 192.168.2.14:43696 -> 93.123.85.49:1337
        Source: /tmp/95sOS6Fo3w.elf (PID: 5563)Socket: 127.0.0.1::24232Jump to behavior
        Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.49
        Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.49
        Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.49
        Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.49
        Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.49
        Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.49
        Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.49
        Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.49
        Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.49
        Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.49
        Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.49
        Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.49
        Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.49
        Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.49
        Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.49
        Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.49
        Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.49
        Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.49
        Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.49
        Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.49
        Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.49

        System Summary

        barindex
        Source: ELF static info symbol of initial sampleName: attack.c
        Source: ELF static info symbol of initial sampleName: attack_get_opt_int
        Source: ELF static info symbol of initial sampleName: attack_get_opt_ip
        Source: ELF static info symbol of initial sampleName: attack_get_opt_str
        Source: ELF static info symbol of initial sampleName: attack_init
        Source: ELF static info symbol of initial sampleName: attack_method_greeth
        Source: ELF static info symbol of initial sampleName: attack_method_greip
        Source: ELF static info symbol of initial sampleName: attack_method_handshake
        Source: ELF static info symbol of initial sampleName: attack_method_http
        Source: ELF static info symbol of initial sampleName: attack_method_tcpack
        Source: /tmp/95sOS6Fo3w.elf (PID: 5565)SIGKILL sent: pid: 5569, result: successfulJump to behavior
        Source: /tmp/95sOS6Fo3w.elf (PID: 5565)SIGKILL sent: pid: 5581, result: successfulJump to behavior
        Source: /tmp/95sOS6Fo3w.elf (PID: 5565)SIGKILL sent: pid: 5582, result: successfulJump to behavior
        Source: /tmp/95sOS6Fo3w.elf (PID: 5565)SIGKILL sent: pid: 5583, result: successfulJump to behavior
        Source: /tmp/95sOS6Fo3w.elf (PID: 5565)SIGKILL sent: pid: 5584, result: successfulJump to behavior
        Source: /tmp/95sOS6Fo3w.elf (PID: 5565)SIGKILL sent: pid: 5652, result: successfulJump to behavior
        Source: /tmp/95sOS6Fo3w.elf (PID: 5565)SIGKILL sent: pid: 5679, result: successfulJump to behavior
        Source: /tmp/95sOS6Fo3w.elf (PID: 5565)SIGKILL sent: pid: 5684, result: successfulJump to behavior
        Source: /tmp/95sOS6Fo3w.elf (PID: 5565)SIGKILL sent: pid: 5686, result: successfulJump to behavior
        Source: classification engineClassification label: mal68.troj.linELF@0/1@0/0
        Source: /tmp/95sOS6Fo3w.elf (PID: 5563)Queries kernel information via 'uname': Jump to behavior
        Source: 95sOS6Fo3w.elf, 5563.1.00005620401d7000.00005620402c7000.rw-.sdmp, 95sOS6Fo3w.elf, 5569.1.00005620401d7000.00005620402c7000.rw-.sdmpBinary or memory string: !/etc/qemu-binfmt/ppc1
        Source: 95sOS6Fo3w.elf, 5569.1.00005620401d7000.00005620402c7000.rw-.sdmpBinary or memory string: #/etc/qemu-binfmt/ppc/proc/5565e/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe
        Source: 95sOS6Fo3w.elf, 5563.1.00005620401d7000.00005620402c7000.rw-.sdmp, 95sOS6Fo3w.elf, 5569.1.00005620401d7000.00005620402c7000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/ppc
        Source: 95sOS6Fo3w.elf, 5563.1.00007fffb4bf8000.00007fffb4c19000.rw-.sdmpBinary or memory string: /tmp/qemu-open.uVUCYR
        Source: 95sOS6Fo3w.elf, 5563.1.00007fffb4bf8000.00007fffb4c19000.rw-.sdmp, 95sOS6Fo3w.elf, 5569.1.00007fffb4bf8000.00007fffb4c19000.rw-.sdmpBinary or memory string: /usr/bin/qemu-ppc
        Source: 95sOS6Fo3w.elf, 5563.1.00007fffb4bf8000.00007fffb4c19000.rw-.sdmp, 95sOS6Fo3w.elf, 5569.1.00007fffb4bf8000.00007fffb4c19000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-ppc/tmp/95sOS6Fo3w.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/95sOS6Fo3w.elf
        Source: 95sOS6Fo3w.elf, 5563.1.00007fffb4bf8000.00007fffb4c19000.rw-.sdmpBinary or memory string: Hx= V)dC= V/tmp/qemu-open.uVUCYR\
        Source: 95sOS6Fo3w.elf, 5569.1.00005620401d7000.00005620402c7000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/ppc/proc/5565e/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe/exe

        Stealing of Sensitive Information

        barindex
        Source: Yara matchFile source: 95sOS6Fo3w.elf, type: SAMPLE
        Source: Yara matchFile source: 5563.1.00007f6bcc001000.00007f6bcc016000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 5569.1.00007f6bcc001000.00007f6bcc016000.r-x.sdmp, type: MEMORY

        Remote Access Functionality

        barindex
        Source: Yara matchFile source: 95sOS6Fo3w.elf, type: SAMPLE
        Source: Yara matchFile source: 5563.1.00007f6bcc001000.00007f6bcc016000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 5569.1.00007f6bcc001000.00007f6bcc016000.r-x.sdmp, type: MEMORY
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume AccessOS Credential Dumping11
        Security Software Discovery
        Remote ServicesData from Local System1
        Non-Standard Port
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        No configs have been found
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Number of created Files
        • Is malicious
        • Internet
        behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1432266 Sample: 95sOS6Fo3w.elf Startdate: 26/04/2024 Architecture: LINUX Score: 68 16 93.123.85.49, 1337, 43696 NET1-ASBG Bulgaria 2->16 18 Antivirus / Scanner detection for submitted sample 2->18 20 Multi AV Scanner detection for submitted file 2->20 22 Yara detected Mirai 2->22 24 Contains symbols with names commonly found in malware 2->24 8 95sOS6Fo3w.elf 2->8         started        signatures3 process4 process5 10 95sOS6Fo3w.elf 8->10         started        12 95sOS6Fo3w.elf 8->12         started        process6 14 95sOS6Fo3w.elf 10->14         started       
        SourceDetectionScannerLabelLink
        95sOS6Fo3w.elf33%VirustotalBrowse
        95sOS6Fo3w.elf39%ReversingLabsLinux.Trojan.Gafgyt
        95sOS6Fo3w.elf100%AviraEXP/ELF.Gafgyt.Z.H
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        No contacted domains info
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        93.123.85.49
        unknownBulgaria
        43561NET1-ASBGfalse
        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
        93.123.85.497485bZ2fug.elfGet hashmaliciousMiraiBrowse
          J8jOJ7v2Ia.elfGet hashmaliciousMiraiBrowse
            PEpo0zJJNd.elfGet hashmaliciousMiraiBrowse
              T8sNy3k1cO.elfGet hashmaliciousMiraiBrowse
                vz8qgkjO5C.elfGet hashmaliciousMiraiBrowse
                  2lW3G5j0iO.elfGet hashmaliciousMiraiBrowse
                    OLsYt9TnuN.elfGet hashmaliciousMiraiBrowse
                      No context
                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                      NET1-ASBGmG0CUyFnyP.elfGet hashmaliciousGafgytBrowse
                      • 94.156.79.48
                      RsrhTw5KFy.elfGet hashmaliciousGafgytBrowse
                      • 94.156.79.48
                      5JWSChksKD.elfGet hashmaliciousGafgytBrowse
                      • 94.156.79.48
                      0ll10IxBC6.elfGet hashmaliciousGafgytBrowse
                      • 94.156.79.48
                      7485bZ2fug.elfGet hashmaliciousMiraiBrowse
                      • 93.123.85.49
                      O67YVCzJU1.elfGet hashmaliciousGafgytBrowse
                      • 94.156.79.48
                      BXj2uizaOx.elfGet hashmaliciousGafgytBrowse
                      • 94.156.79.48
                      J8jOJ7v2Ia.elfGet hashmaliciousMiraiBrowse
                      • 93.123.85.49
                      PEpo0zJJNd.elfGet hashmaliciousMiraiBrowse
                      • 93.123.85.49
                      4l1WmmaR1d.elfGet hashmaliciousGafgytBrowse
                      • 94.156.79.48
                      No context
                      No context
                      Process:/tmp/95sOS6Fo3w.elf
                      File Type:ASCII text
                      Category:dropped
                      Size (bytes):334
                      Entropy (8bit):3.4877215681821223
                      Encrypted:false
                      SSDEEP:6:MkgDFYBODWgp7VoV/NaDFYBODWB4SV/+M4/VfKoO/VNfiY/VH:Mp4Oz7VwA4OkVmMfl
                      MD5:B50B7EA4FD9A31D8FFD14BA020EDFF1B
                      SHA1:4C9FC2F2F0EC25A69F4A6B771FC8B8ED7C5ECC6E
                      SHA-256:8214D8FD39AEE5D3E978B0B06044CF894E1E0B0A4B02058C769B9A37E27D5F7D
                      SHA-512:0E66014EEC126B3A47394BF19E565D8DAE397C1B7C09EA2AE3CF43F3A9E03B51F786E27CD862DA914CB351AFB411B4CCEDAF9AFD1C508F306220D845CBE5E5E1
                      Malicious:false
                      Reputation:low
                      Preview:10000000-10015000 r-xp 00000000 fd:00 531606 /tmp/95sOS6Fo3w.elf.10025000-10026000 rwxp 00015000 fd:00 531606 /tmp/95sOS6Fo3w.elf.10026000-10029000 rwxp 00000000 00:00 0 .10029000-1002a000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                      File type:ELF 32-bit MSB executable, PowerPC or cisco 4500, version 1 (SYSV), statically linked, not stripped
                      Entropy (8bit):6.1672534350305055
                      TrID:
                      • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                      File name:95sOS6Fo3w.elf
                      File size:110'706 bytes
                      MD5:4a021ffecf0bcad9c4878b9b4190b9b0
                      SHA1:bab4086394e006909e0b082fd631b501fb9d44fe
                      SHA256:5f725fb0b351b2d17bcfbe821f594e29a8a5aa65640322ec70c2d94e9038e46f
                      SHA512:d3b75f84654cac4f57af111fdb9c10be9b2d0b7df7d99f3e45a9a1ea1ce3ad91665c94a078465d82241c10e42770a1d279d9c805a5fb69ec372693105ffc1603
                      SSDEEP:1536:j31z+Re6iXjrAL+BqA6mJt5ZdeW5yN8n3vStwqyRI2h9iJhaK89Rio:jJ+8ZnALkDJt5ZddcN8fry4i6Ks7
                      TLSH:B4B34A1233290B57D06B8DF01DEF57F083E6EC9219B67648A51EBF940673BB11486F8A
                      File Content Preview:.ELF...........................4..]......4. ...(......................H...H...............P...P...P.......=D..............PT..PT..PT................dt.Q.............................!..|......$H...H.'1...$8!. |...N.. .!..|.......?.........R...../...@..`= .

                      ELF header

                      Class:ELF32
                      Data:2's complement, big endian
                      Version:1 (current)
                      Machine:PowerPC
                      Version Number:0x1
                      Type:EXEC (Executable file)
                      OS/ABI:UNIX - System V
                      ABI Version:0
                      Entry Point Address:0x10000218
                      Flags:0x0
                      ELF Header Size:52
                      Program Header Offset:52
                      Program Header Size:32
                      Number of Program Headers:4
                      Section Header Offset:89540
                      Section Header Size:40
                      Number of Section Headers:19
                      Header String Table Index:16
                      NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                      NULL0x00x00x00x00x0000
                      .initPROGBITS0x100000b40xb40x240x00x6AX004
                      .textPROGBITS0x100000d80xd80x127880x00x6AX004
                      .finiPROGBITS0x100128600x128600x200x00x6AX004
                      .rodataPROGBITS0x100128800x128800x20280x00x2A008
                      .eh_framePROGBITS0x100250000x150000x540x00x3WA004
                      .tbssNOBITS0x100250540x150540x80x00x403WAT004
                      .ctorsPROGBITS0x100250540x150540x80x00x3WA004
                      .dtorsPROGBITS0x1002505c0x1505c0x80x00x3WA004
                      .jcrPROGBITS0x100250640x150640x40x00x3WA004
                      .dataPROGBITS0x100250680x150680x1cc0x00x3WA004
                      .gotPROGBITS0x100252340x152340x100x40x7WAX004
                      .sdataPROGBITS0x100252440x152440x400x00x3WA004
                      .sbssNOBITS0x100252840x152840x780x00x3WA004
                      .bssNOBITS0x100252fc0x152840x3a480x00x3WA004
                      .commentPROGBITS0x00x152840xac20x00x0001
                      .shstrtabSTRTAB0x00x15d460x7e0x00x0001
                      .symtabSYMTAB0x00x160bc0x2cf00x100x0182534
                      .strtabSTRTAB0x00x18dac0x22c60x00x0001
                      TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                      LOAD0x00x100000000x100000000x148a80x148a86.28170x5R E0x10000.init .text .fini .rodata
                      LOAD0x150000x100250000x100250000x2840x3d443.98300x7RWE0x10000.eh_frame .tbss .ctors .dtors .jcr .data .got .sdata .sbss .bss
                      TLS0x150540x100250540x100250540x00x80.00000x4R 0x4.tbss
                      GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
                      NameVersion Info NameVersion Info File NameSection NameValueSizeSymbol TypeSymbol BindSymbol VisibilityNdx
                      .symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                      .symtab0x100000b40SECTION<unknown>DEFAULT1
                      .symtab0x100000d80SECTION<unknown>DEFAULT2
                      .symtab0x100128600SECTION<unknown>DEFAULT3
                      .symtab0x100128800SECTION<unknown>DEFAULT4
                      .symtab0x100250000SECTION<unknown>DEFAULT5
                      .symtab0x100250540SECTION<unknown>DEFAULT6
                      .symtab0x100250540SECTION<unknown>DEFAULT7
                      .symtab0x1002505c0SECTION<unknown>DEFAULT8
                      .symtab0x100250640SECTION<unknown>DEFAULT9
                      .symtab0x100250680SECTION<unknown>DEFAULT10
                      .symtab0x100252340SECTION<unknown>DEFAULT11
                      .symtab0x100252440SECTION<unknown>DEFAULT12
                      .symtab0x100252840SECTION<unknown>DEFAULT13
                      .symtab0x100252fc0SECTION<unknown>DEFAULT14
                      .symtab0x00SECTION<unknown>DEFAULT15
                      C.21.5400.symtab0x10012d581024OBJECT<unknown>DEFAULT4
                      C.3.5322.symtab0x100144ec12OBJECT<unknown>DEFAULT4
                      C.3.6052.symtab0x1001347c12OBJECT<unknown>DEFAULT4
                      C.3.6106.symtab0x1001481012OBJECT<unknown>DEFAULT4
                      C.4.5416.symtab0x1001346424OBJECT<unknown>DEFAULT4
                      C.4.6053.symtab0x1001348812OBJECT<unknown>DEFAULT4
                      C.6.6061.symtab0x1001349412OBJECT<unknown>DEFAULT4
                      C.7.5462.symtab0x100144f812OBJECT<unknown>DEFAULT4
                      LOCAL_ADDR.symtab0x1002528c4OBJECT<unknown>DEFAULT13
                      _Exit.symtab0x1000f11c92FUNC<unknown>DEFAULT2
                      _GLOBAL_OFFSET_TABLE_.symtab0x100252380OBJECT<unknown>HIDDEN11
                      _Jv_RegisterClasses.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                      _READ.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      _SDA_BASE_.symtab0x1002d2440NOTYPE<unknown>DEFAULT12
                      _WRITE.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      __CTOR_END__.symtab0x100250580OBJECT<unknown>DEFAULT7
                      __CTOR_LIST__.symtab0x100250540OBJECT<unknown>DEFAULT7
                      __C_ctype_b.symtab0x1002527c4OBJECT<unknown>DEFAULT12
                      __C_ctype_b.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      __C_ctype_b_data.symtab0x10014510768OBJECT<unknown>DEFAULT4
                      __DTOR_END__.symtab0x100250600OBJECT<unknown>DEFAULT8
                      __DTOR_LIST__.symtab0x1002505c0OBJECT<unknown>DEFAULT8
                      __EH_FRAME_BEGIN__.symtab0x100250000OBJECT<unknown>DEFAULT5
                      __FRAME_END__.symtab0x100250500OBJECT<unknown>DEFAULT5
                      __GI___C_ctype_b.symtab0x1002527c4OBJECT<unknown>HIDDEN12
                      __GI___close.symtab0x1000e8e0116FUNC<unknown>HIDDEN2
                      __GI___close_nocancel.symtab0x1000e8ec16FUNC<unknown>HIDDEN2
                      __GI___ctype_b.symtab0x100252804OBJECT<unknown>HIDDEN12
                      __GI___errno_location.symtab0x10009d8420FUNC<unknown>HIDDEN2
                      __GI___fcntl_nocancel.symtab0x10009444116FUNC<unknown>HIDDEN2
                      __GI___fgetc_unlocked.symtab0x1001152c312FUNC<unknown>HIDDEN2
                      __GI___fputc_unlocked.symtab0x1000b414292FUNC<unknown>HIDDEN2
                      __GI___glibc_strerror_r.symtab0x1000baa048FUNC<unknown>HIDDEN2
                      __GI___libc_close.symtab0x1000e8e0116FUNC<unknown>HIDDEN2
                      __GI___libc_fcntl.symtab0x100094b8236FUNC<unknown>HIDDEN2
                      __GI___libc_open.symtab0x1000e954132FUNC<unknown>HIDDEN2
                      __GI___libc_read.symtab0x1000ea5c132FUNC<unknown>HIDDEN2
                      __GI___libc_write.symtab0x1000e9d8132FUNC<unknown>HIDDEN2
                      __GI___open.symtab0x1000e954132FUNC<unknown>HIDDEN2
                      __GI___open_nocancel.symtab0x1000e96016FUNC<unknown>HIDDEN2
                      __GI___read.symtab0x1000ea5c132FUNC<unknown>HIDDEN2
                      __GI___read_nocancel.symtab0x1000ea6816FUNC<unknown>HIDDEN2
                      __GI___uClibc_fini.symtab0x1000ec5c144FUNC<unknown>HIDDEN2
                      __GI___uClibc_init.symtab0x1000ed4c100FUNC<unknown>HIDDEN2
                      __GI___write.symtab0x1000e9d8132FUNC<unknown>HIDDEN2
                      __GI___write_nocancel.symtab0x1000e9e416FUNC<unknown>HIDDEN2
                      __GI___xpg_strerror_r.symtab0x1000bad0284FUNC<unknown>HIDDEN2
                      __GI__exit.symtab0x1000f11c92FUNC<unknown>HIDDEN2
                      __GI_abort.symtab0x1000d6d0248FUNC<unknown>HIDDEN2
                      __GI_accept.symtab0x1000be94120FUNC<unknown>HIDDEN2
                      __GI_atoi.symtab0x1000dce812FUNC<unknown>HIDDEN2
                      __GI_bind.symtab0x1000bf0c52FUNC<unknown>HIDDEN2
                      __GI_brk.symtab0x1001212c52FUNC<unknown>HIDDEN2
                      __GI_close.symtab0x1000e8e0116FUNC<unknown>HIDDEN2
                      __GI_closedir.symtab0x100099b0212FUNC<unknown>HIDDEN2
                      __GI_config_close.symtab0x1000f9a080FUNC<unknown>HIDDEN2
                      __GI_config_open.symtab0x1000f9f084FUNC<unknown>HIDDEN2
                      __GI_config_read.symtab0x1000f66c820FUNC<unknown>HIDDEN2
                      __GI_connect.symtab0x1000bf74120FUNC<unknown>HIDDEN2
                      __GI_exit.symtab0x1000deb4136FUNC<unknown>HIDDEN2
                      __GI_fclose.symtab0x1000fb6c640FUNC<unknown>HIDDEN2
                      __GI_fcntl.symtab0x100094b8236FUNC<unknown>HIDDEN2
                      __GI_fflush_unlocked.symtab0x10011244744FUNC<unknown>HIDDEN2
                      __GI_fgetc.symtab0x10010e04304FUNC<unknown>HIDDEN2
                      __GI_fgetc_unlocked.symtab0x1001152c312FUNC<unknown>HIDDEN2
                      __GI_fgets.symtab0x10010f34244FUNC<unknown>HIDDEN2
                      __GI_fgets_unlocked.symtab0x10011664196FUNC<unknown>HIDDEN2
                      __GI_fopen.symtab0x1000fdec12FUNC<unknown>HIDDEN2
                      __GI_fork.symtab0x1000e340824FUNC<unknown>HIDDEN2
                      __GI_fputc_unlocked.symtab0x1000b414292FUNC<unknown>HIDDEN2
                      __GI_fputs_unlocked.symtab0x1000b53892FUNC<unknown>HIDDEN2
                      __GI_fseek.symtab0x100122ec16FUNC<unknown>HIDDEN2
                      __GI_fseeko64.symtab0x100122fc404FUNC<unknown>HIDDEN2
                      __GI_fstat.symtab0x1000f178124FUNC<unknown>HIDDEN2
                      __GI_fwrite_unlocked.symtab0x1000b594192FUNC<unknown>HIDDEN2
                      __GI_getc_unlocked.symtab0x1001152c312FUNC<unknown>HIDDEN2
                      __GI_getdtablesize.symtab0x1000f2a456FUNC<unknown>HIDDEN2
                      __GI_getegid.symtab0x1000f2dc16FUNC<unknown>HIDDEN2
                      __GI_geteuid.symtab0x1000f2ec16FUNC<unknown>HIDDEN2
                      __GI_getgid.symtab0x1000f2fc16FUNC<unknown>HIDDEN2
                      __GI_getpagesize.symtab0x1000f30c28FUNC<unknown>HIDDEN2
                      __GI_getpid.symtab0x1000e67856FUNC<unknown>HIDDEN2
                      __GI_getrlimit.symtab0x1000f32852FUNC<unknown>HIDDEN2
                      __GI_getsockname.symtab0x1000bfec52FUNC<unknown>HIDDEN2
                      __GI_getuid.symtab0x1000f35c16FUNC<unknown>HIDDEN2
                      __GI_inet_addr.symtab0x1000be2c52FUNC<unknown>HIDDEN2
                      __GI_inet_aton.symtab0x10011c9c208FUNC<unknown>HIDDEN2
                      __GI_initstate_r.symtab0x1000db1c236FUNC<unknown>HIDDEN2
                      __GI_ioctl.symtab0x10009360228FUNC<unknown>HIDDEN2
                      __GI_isatty.symtab0x1000bbec44FUNC<unknown>HIDDEN2
                      __GI_kill.symtab0x100095b452FUNC<unknown>HIDDEN2
                      __GI_listen.symtab0x1000c05452FUNC<unknown>HIDDEN2
                      __GI_lseek64.symtab0x10012784112FUNC<unknown>HIDDEN2
                      __GI_memchr.symtab0x10011728264FUNC<unknown>HIDDEN2
                      __GI_memcpy.symtab0x1000b654156FUNC<unknown>HIDDEN2
                      __GI_memmove.symtab0x1000b6f0164FUNC<unknown>HIDDEN2
                      __GI_mempcpy.symtab0x1001183052FUNC<unknown>HIDDEN2
                      __GI_memrchr.symtab0x10011864244FUNC<unknown>HIDDEN2
                      __GI_memset.symtab0x1000b794144FUNC<unknown>HIDDEN2
                      __GI_mmap.symtab0x1000f36c52FUNC<unknown>HIDDEN2
                      __GI_mremap.symtab0x1000f3a052FUNC<unknown>HIDDEN2
                      __GI_munmap.symtab0x1000f3d452FUNC<unknown>HIDDEN2
                      __GI_nanosleep.symtab0x1000f43c112FUNC<unknown>HIDDEN2
                      __GI_open.symtab0x1000e954132FUNC<unknown>HIDDEN2
                      __GI_opendir.symtab0x10009b3c208FUNC<unknown>HIDDEN2
                      __GI_pipe.symtab0x100095e852FUNC<unknown>HIDDEN2
                      __GI_printf.symtab0x10009ee4144FUNC<unknown>HIDDEN2
                      __GI_putc_unlocked.symtab0x1000b414292FUNC<unknown>HIDDEN2
                      __GI_raise.symtab0x1000e6b0148FUNC<unknown>HIDDEN2
                      __GI_random.symtab0x1000d7cc104FUNC<unknown>HIDDEN2
                      __GI_random_r.symtab0x1000d99c140FUNC<unknown>HIDDEN2
                      __GI_read.symtab0x1000ea5c132FUNC<unknown>HIDDEN2
                      __GI_readdir.symtab0x10009cc4192FUNC<unknown>HIDDEN2
                      __GI_readdir64.symtab0x1000f5a8196FUNC<unknown>HIDDEN2
                      __GI_readlink.symtab0x1000965052FUNC<unknown>HIDDEN2
                      __GI_recv.symtab0x1000c0bc128FUNC<unknown>HIDDEN2
                      __GI_recvfrom.symtab0x1000c170144FUNC<unknown>HIDDEN2
                      __GI_sbrk.symtab0x1000f4ac116FUNC<unknown>HIDDEN2
                      __GI_select.symtab0x100096b8136FUNC<unknown>HIDDEN2
                      __GI_send.symtab0x1000c234128FUNC<unknown>HIDDEN2
                      __GI_sendto.symtab0x1000c2e8144FUNC<unknown>HIDDEN2
                      __GI_setsid.symtab0x1000974052FUNC<unknown>HIDDEN2
                      __GI_setsockopt.symtab0x1000c37852FUNC<unknown>HIDDEN2
                      __GI_setstate_r.symtab0x1000dc08224FUNC<unknown>HIDDEN2
                      __GI_sigaction.symtab0x10011d6c36FUNC<unknown>HIDDEN2
                      __GI_sigprocmask.symtab0x1000f520120FUNC<unknown>HIDDEN2
                      __GI_sleep.symtab0x1000e744292FUNC<unknown>HIDDEN2
                      __GI_socket.symtab0x1000c3ac52FUNC<unknown>HIDDEN2
                      __GI_srandom_r.symtab0x1000da28244FUNC<unknown>HIDDEN2
                      __GI_stat.symtab0x10009774124FUNC<unknown>HIDDEN2
                      __GI_strchr.symtab0x10011958256FUNC<unknown>HIDDEN2
                      __GI_strchrnul.symtab0x10011a58248FUNC<unknown>HIDDEN2
                      __GI_strcmp.symtab0x10011b5052FUNC<unknown>HIDDEN2
                      __GI_strcoll.symtab0x10011b5052FUNC<unknown>HIDDEN2
                      __GI_strcspn.symtab0x10011b8496FUNC<unknown>HIDDEN2
                      __GI_strlen.symtab0x1000b824160FUNC<unknown>HIDDEN2
                      __GI_strnlen.symtab0x1000b8c4236FUNC<unknown>HIDDEN2
                      __GI_strrchr.symtab0x10011be4112FUNC<unknown>HIDDEN2
                      __GI_strspn.symtab0x10011c5472FUNC<unknown>HIDDEN2
                      __GI_strstr.symtab0x1000b9b0240FUNC<unknown>HIDDEN2
                      __GI_strtol.symtab0x1000dcf48FUNC<unknown>HIDDEN2
                      __GI_sysconf.symtab0x1000e084624FUNC<unknown>HIDDEN2
                      __GI_tcgetattr.symtab0x1000bc18156FUNC<unknown>HIDDEN2
                      __GI_tcsetattr.symtab0x1000bcb4376FUNC<unknown>HIDDEN2
                      __GI_time.symtab0x100097f016FUNC<unknown>HIDDEN2
                      __GI_times.symtab0x1000f59816FUNC<unknown>HIDDEN2
                      __GI_vfprintf.symtab0x1000a17c284FUNC<unknown>HIDDEN2
                      __GI_wcrtomb.symtab0x1000fa4492FUNC<unknown>HIDDEN2
                      __GI_wcsnrtombs.symtab0x1000fab0188FUNC<unknown>HIDDEN2
                      __GI_wcsrtombs.symtab0x1000faa016FUNC<unknown>HIDDEN2
                      __GI_write.symtab0x1000e9d8132FUNC<unknown>HIDDEN2
                      __JCR_END__.symtab0x100250640OBJECT<unknown>DEFAULT9
                      __JCR_LIST__.symtab0x100250640OBJECT<unknown>DEFAULT9
                      __app_fini.symtab0x100252c84OBJECT<unknown>HIDDEN13
                      __atexit_lock.symtab0x1002521c24OBJECT<unknown>DEFAULT10
                      __bss_start.symtab0x100252840NOTYPE<unknown>DEFAULTSHN_ABS
                      __check_one_fd.symtab0x1000ecec96FUNC<unknown>DEFAULT2
                      __close.symtab0x1000e8e0116FUNC<unknown>DEFAULT2
                      __close_nocancel.symtab0x1000e8ec16FUNC<unknown>DEFAULT2
                      __ctype_b.symtab0x100252804OBJECT<unknown>DEFAULT12
                      __curbrk.symtab0x100252f84OBJECT<unknown>DEFAULT13
                      __deregister_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                      __do_global_ctors_aux.symtab0x100127f40FUNC<unknown>DEFAULT2
                      __do_global_dtors_aux.symtab0x100000d80FUNC<unknown>DEFAULT2
                      __dso_handle.symtab0x100250680OBJECT<unknown>HIDDEN10
                      __environ.symtab0x100252c04OBJECT<unknown>DEFAULT13
                      __errno_location.symtab0x10009d8420FUNC<unknown>DEFAULT2
                      __errno_location.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      __exit_cleanup.symtab0x100252ac4OBJECT<unknown>HIDDEN13
                      __fcntl_nocancel.symtab0x10009444116FUNC<unknown>DEFAULT2
                      __fgetc_unlocked.symtab0x1001152c312FUNC<unknown>DEFAULT2
                      __fini_array_end.symtab0x100250540NOTYPE<unknown>HIDDEN6
                      __fini_array_start.symtab0x100250540NOTYPE<unknown>HIDDEN6
                      __fork.symtab0x1000e340824FUNC<unknown>DEFAULT2
                      __fork_generation_pointer.symtab0x100252b04OBJECT<unknown>HIDDEN13
                      __fork_handlers.symtab0x100252b44OBJECT<unknown>HIDDEN13
                      __fork_lock.symtab0x100252b84OBJECT<unknown>HIDDEN13
                      __fputc_unlocked.symtab0x1000b414292FUNC<unknown>DEFAULT2
                      __getdents.symtab0x1000f1f4176FUNC<unknown>HIDDEN2
                      __getdents64.symtab0x10012194344FUNC<unknown>HIDDEN2
                      __getpagesize.symtab0x1000f30c28FUNC<unknown>DEFAULT2
                      __getpid.symtab0x1000e67856FUNC<unknown>DEFAULT2
                      __glibc_strerror_r.symtab0x1000baa048FUNC<unknown>DEFAULT2
                      __glibc_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      __h_errno_location.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                      __init_array_end.symtab0x100250540NOTYPE<unknown>HIDDEN6
                      __init_array_start.symtab0x100250540NOTYPE<unknown>HIDDEN6
                      __libc_accept.symtab0x1000be94120FUNC<unknown>DEFAULT2
                      __libc_close.symtab0x1000e8e0116FUNC<unknown>DEFAULT2
                      __libc_connect.symtab0x1000bf74120FUNC<unknown>DEFAULT2
                      __libc_disable_asynccancel.symtab0x1000eae0124FUNC<unknown>HIDDEN2
                      __libc_enable_asynccancel.symtab0x1000eb5c172FUNC<unknown>HIDDEN2
                      __libc_errno.symtab0x04TLS<unknown>HIDDEN6
                      __libc_fcntl.symtab0x100094b8236FUNC<unknown>DEFAULT2
                      __libc_fork.symtab0x1000e340824FUNC<unknown>DEFAULT2
                      __libc_h_errno.symtab0x44TLS<unknown>HIDDEN6
                      __libc_nanosleep.symtab0x1000f43c112FUNC<unknown>DEFAULT2
                      __libc_open.symtab0x1000e954132FUNC<unknown>DEFAULT2
                      __libc_read.symtab0x1000ea5c132FUNC<unknown>DEFAULT2
                      __libc_recv.symtab0x1000c0bc128FUNC<unknown>DEFAULT2
                      __libc_recvfrom.symtab0x1000c170144FUNC<unknown>DEFAULT2
                      __libc_select.symtab0x100096b8136FUNC<unknown>DEFAULT2
                      __libc_send.symtab0x1000c234128FUNC<unknown>DEFAULT2
                      __libc_sendto.symtab0x1000c2e8144FUNC<unknown>DEFAULT2
                      __libc_setup_tls.symtab0x10011e1c464FUNC<unknown>DEFAULT2
                      __libc_sigaction.symtab0x10011d6c36FUNC<unknown>DEFAULT2
                      __libc_stack_end.symtab0x100252bc4OBJECT<unknown>DEFAULT13
                      __libc_write.symtab0x1000e9d8132FUNC<unknown>DEFAULT2
                      __lll_lock_wait_private.symtab0x1000e868120FUNC<unknown>HIDDEN2
                      __malloc_consolidate.symtab0x1000d2b8460FUNC<unknown>HIDDEN2
                      __malloc_largebin_index.symtab0x1000c3e0112FUNC<unknown>DEFAULT2
                      __malloc_lock.symtab0x1002514024OBJECT<unknown>DEFAULT10
                      __malloc_state.symtab0x100289cc888OBJECT<unknown>DEFAULT14
                      __malloc_trim.symtab0x1000d200184FUNC<unknown>DEFAULT2
                      __nptl_deallocate_tsd.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                      __nptl_nthreads.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                      __open.symtab0x1000e954132FUNC<unknown>DEFAULT2
                      __open_nocancel.symtab0x1000e96016FUNC<unknown>DEFAULT2
                      __pagesize.symtab0x100252c44OBJECT<unknown>DEFAULT13
                      __preinit_array_end.symtab0x100250540NOTYPE<unknown>HIDDEN6
                      __preinit_array_start.symtab0x100250540NOTYPE<unknown>HIDDEN6
                      __progname.symtab0x100252744OBJECT<unknown>DEFAULT12
                      __progname_full.symtab0x100252784OBJECT<unknown>DEFAULT12
                      __pthread_initialize_minimal.symtab0x10011fec12FUNC<unknown>DEFAULT2
                      __pthread_mutex_init.symtab0x1000ec108FUNC<unknown>DEFAULT2
                      __pthread_mutex_lock.symtab0x1000ec088FUNC<unknown>DEFAULT2
                      __pthread_mutex_trylock.symtab0x1000ec088FUNC<unknown>DEFAULT2
                      __pthread_mutex_unlock.symtab0x1000ec088FUNC<unknown>DEFAULT2
                      __pthread_return_0.symtab0x1000ec088FUNC<unknown>DEFAULT2
                      __pthread_unwind.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                      __read.symtab0x1000ea5c132FUNC<unknown>DEFAULT2
                      __read_nocancel.symtab0x1000ea6816FUNC<unknown>DEFAULT2
                      __register_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                      __rtld_fini.symtab0x100252cc4OBJECT<unknown>HIDDEN13
                      __sigjmp_save.symtab0x1001272c88FUNC<unknown>HIDDEN2
                      __sigsetjmp.symtab0x10012080172FUNC<unknown>DEFAULT2
                      __stdin.symtab0x1002525c4OBJECT<unknown>DEFAULT12
                      __stdio_READ.symtab0x10012490120FUNC<unknown>HIDDEN2
                      __stdio_WRITE.symtab0x1000fdf8264FUNC<unknown>HIDDEN2
                      __stdio_adjust_position.symtab0x10012508212FUNC<unknown>HIDDEN2
                      __stdio_fwrite.symtab0x100102e8364FUNC<unknown>HIDDEN2
                      __stdio_rfill.symtab0x100125dc72FUNC<unknown>HIDDEN2
                      __stdio_seek.symtab0x100126d488FUNC<unknown>HIDDEN2
                      __stdio_trans2r_o.symtab0x10012624176FUNC<unknown>HIDDEN2
                      __stdio_trans2w_o.symtab0x10010454260FUNC<unknown>HIDDEN2
                      __stdio_wcommit.symtab0x1000a13076FUNC<unknown>HIDDEN2
                      __stdout.symtab0x100252604OBJECT<unknown>DEFAULT12
                      __sys_accept.symtab0x1000be6052FUNC<unknown>DEFAULT2
                      __sys_connect.symtab0x1000bf4052FUNC<unknown>DEFAULT2
                      __sys_recv.symtab0x1000c08852FUNC<unknown>DEFAULT2
                      __sys_recvfrom.symtab0x1000c13c52FUNC<unknown>DEFAULT2
                      __sys_send.symtab0x1000c20052FUNC<unknown>DEFAULT2
                      __sys_sendto.symtab0x1000c2b452FUNC<unknown>DEFAULT2
                      __syscall_error.symtab0x1000f0f828FUNC<unknown>HIDDEN2
                      __syscall_error.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      __syscall_fcntl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      __syscall_nanosleep.symtab0x1000f40852FUNC<unknown>DEFAULT2
                      __syscall_rt_sigaction.symtab0x1001216052FUNC<unknown>DEFAULT2
                      __syscall_rt_sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      __syscall_select.symtab0x1000968452FUNC<unknown>DEFAULT2
                      __uClibc_fini.symtab0x1000ec5c144FUNC<unknown>DEFAULT2
                      __uClibc_init.symtab0x1000ed4c100FUNC<unknown>DEFAULT2
                      __uClibc_main.symtab0x1000edb0840FUNC<unknown>DEFAULT2
                      __uClibc_main.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      __uclibc_progname.symtab0x100252704OBJECT<unknown>HIDDEN12
                      __write.symtab0x1000e9d8132FUNC<unknown>DEFAULT2
                      __write_nocancel.symtab0x1000e9e416FUNC<unknown>DEFAULT2
                      __xpg_strerror_r.symtab0x1000bad0284FUNC<unknown>DEFAULT2
                      __xpg_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      __xstat32_conv.symtab0x100098e4204FUNC<unknown>HIDDEN2
                      __xstat64_conv.symtab0x10009800228FUNC<unknown>HIDDEN2
                      _adjust_pos.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      _bss_custom_printf_spec.symtab0x1002834010OBJECT<unknown>DEFAULT14
                      _charpad.symtab0x1000a298100FUNC<unknown>DEFAULT2
                      _cs_funcs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      _custom_printf_arginfo.symtab0x1002897c40OBJECT<unknown>HIDDEN14
                      _custom_printf_handler.symtab0x100289a440OBJECT<unknown>HIDDEN14
                      _custom_printf_spec.symtab0x1002526c4OBJECT<unknown>HIDDEN12
                      _dl_aux_init.symtab0x10011ff828FUNC<unknown>DEFAULT2
                      _dl_nothread_init_static_tls.symtab0x10012014108FUNC<unknown>HIDDEN2
                      _dl_phdr.symtab0x100252f04OBJECT<unknown>DEFAULT13
                      _dl_phnum.symtab0x100252f44OBJECT<unknown>DEFAULT13
                      _dl_tls_dtv_gaps.symtab0x100252e41OBJECT<unknown>DEFAULT13
                      _dl_tls_dtv_slotinfo_list.symtab0x100252e04OBJECT<unknown>DEFAULT13
                      _dl_tls_generation.symtab0x100252e84OBJECT<unknown>DEFAULT13
                      _dl_tls_max_dtv_idx.symtab0x100252d84OBJECT<unknown>DEFAULT13
                      _dl_tls_setup.symtab0x10011dcc80FUNC<unknown>DEFAULT2
                      _dl_tls_static_align.symtab0x100252d44OBJECT<unknown>DEFAULT13
                      _dl_tls_static_nelem.symtab0x100252ec4OBJECT<unknown>DEFAULT13
                      _dl_tls_static_size.symtab0x100252dc4OBJECT<unknown>DEFAULT13
                      _dl_tls_static_used.symtab0x100252d04OBJECT<unknown>DEFAULT13
                      _edata.symtab0x100252840NOTYPE<unknown>DEFAULTSHN_ABS
                      _end.symtab0x10028d440NOTYPE<unknown>DEFAULTSHN_ABS
                      _exit.symtab0x1000f11c92FUNC<unknown>DEFAULT2
                      _exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      _fini.symtab0x100128600FUNC<unknown>DEFAULT3
                      _fixed_buffers.symtab0x100263408192OBJECT<unknown>DEFAULT14
                      _fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      _fp_out_narrow.symtab0x1000a2fc152FUNC<unknown>DEFAULT2
                      _fpmaxtostr.symtab0x1001070c1784FUNC<unknown>HIDDEN2
                      _fpmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      _fwrite.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      _init.symtab0x100000b40FUNC<unknown>DEFAULT1
                      _load_inttype.symtab0x10010558128FUNC<unknown>HIDDEN2
                      _load_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      _ppfs_init.symtab0x1000aa8c188FUNC<unknown>HIDDEN2
                      _ppfs_init.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      _ppfs_parsespec.symtab0x1000ae441488FUNC<unknown>HIDDEN2
                      _ppfs_parsespec.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      _ppfs_prepargs.symtab0x1000ab4892FUNC<unknown>HIDDEN2
                      _ppfs_prepargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      _ppfs_setargs.symtab0x1000aba4608FUNC<unknown>HIDDEN2
                      _ppfs_setargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      _promoted_size.symtab0x1000ae0464FUNC<unknown>DEFAULT2
                      _pthread_cleanup_pop_restore.symtab0x1000ec2456FUNC<unknown>DEFAULT2
                      _pthread_cleanup_push_defer.symtab0x1000ec1812FUNC<unknown>DEFAULT2
                      _rfill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      _setjmp.symtab0x1000f1148FUNC<unknown>DEFAULT2
                      _start.symtab0x1000021872FUNC<unknown>DEFAULT2
                      _stdio.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      _stdio_fopen.symtab0x1000ff001000FUNC<unknown>HIDDEN2
                      _stdio_init.symtab0x10009f74128FUNC<unknown>HIDDEN2
                      _stdio_openlist.symtab0x100252644OBJECT<unknown>DEFAULT12
                      _stdio_openlist_add_lock.symtab0x1002632812OBJECT<unknown>DEFAULT14
                      _stdio_openlist_dec_use.symtab0x10011028540FUNC<unknown>HIDDEN2
                      _stdio_openlist_del_count.symtab0x100252a84OBJECT<unknown>DEFAULT13
                      _stdio_openlist_del_lock.symtab0x1002633412OBJECT<unknown>DEFAULT14
                      _stdio_openlist_use_count.symtab0x100252a44OBJECT<unknown>DEFAULT13
                      _stdio_streams.symtab0x10025074204OBJECT<unknown>DEFAULT10
                      _stdio_term.symtab0x10009ff4316FUNC<unknown>HIDDEN2
                      _stdio_user_locking.symtab0x100252684OBJECT<unknown>DEFAULT12
                      _stdlib_strto_l.symtab0x1000dcfc440FUNC<unknown>HIDDEN2
                      _stdlib_strto_l.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      _store_inttype.symtab0x100105d860FUNC<unknown>HIDDEN2
                      _store_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      _string_syserrmsgs.symtab0x100135602906OBJECT<unknown>HIDDEN4
                      _string_syserrmsgs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      _trans2r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      _trans2w.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      _uintmaxtostr.symtab0x10010614248FUNC<unknown>HIDDEN2
                      _uintmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      _vfprintf_internal.symtab0x1000a3941784FUNC<unknown>HIDDEN2
                      _vfprintf_internal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      _wcommit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      abort.symtab0x1000d6d0248FUNC<unknown>DEFAULT2
                      abort.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      accept.symtab0x1000be94120FUNC<unknown>DEFAULT2
                      accept.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      atoi.symtab0x1000dce812FUNC<unknown>DEFAULT2
                      atol.symtab0x1000dce812FUNC<unknown>DEFAULT2
                      atol.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      attack.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      attack_get_opt_int.symtab0x100006e8132FUNC<unknown>DEFAULT2
                      attack_get_opt_ip.symtab0x10000668128FUNC<unknown>DEFAULT2
                      attack_get_opt_str.symtab0x1000026072FUNC<unknown>DEFAULT2
                      attack_init.symtab0x1000076c984FUNC<unknown>DEFAULT2
                      attack_method_greeth.symtab0x100037781588FUNC<unknown>DEFAULT2
                      attack_method_greip.symtab0x100031c81456FUNC<unknown>DEFAULT2
                      attack_method_handshake.symtab0x100054e81736FUNC<unknown>DEFAULT2
                      attack_method_http.symtab0x10000b447556FUNC<unknown>DEFAULT2
                      attack_method_tcpack.symtab0x10003dac1668FUNC<unknown>DEFAULT2
                      attack_method_tcpgsyn.symtab0x100044301592FUNC<unknown>DEFAULT2
                      attack_method_tcpstomp.symtab0x10005bb01684FUNC<unknown>DEFAULT2
                      attack_method_tcpsyn.symtab0x10004a681592FUNC<unknown>DEFAULT2
                      attack_method_udp.symtab0x10002cac1308FUNC<unknown>DEFAULT2
                      attack_method_udphex.symtab0x100050a0784FUNC<unknown>DEFAULT2
                      attack_method_udpvse.symtab0x100028c8996FUNC<unknown>DEFAULT2
                      attack_parse.symtab0x100003bc684FUNC<unknown>DEFAULT2
                      attack_start.symtab0x100002a8276FUNC<unknown>DEFAULT2
                      attacks.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      been_there_done_that.symtab0x1002834c4OBJECT<unknown>DEFAULT14
                      bind.symtab0x1000bf0c52FUNC<unknown>DEFAULT2
                      bind.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      brk.symtab0x1001212c52FUNC<unknown>DEFAULT2
                      call___do_global_ctors_aux.symtab0x100128440FUNC<unknown>DEFAULT2
                      call___do_global_dtors_aux.symtab0x100001700FUNC<unknown>DEFAULT2
                      call_frame_dummy.symtab0x100001fc0FUNC<unknown>DEFAULT2
                      calloc.symtab0x1000cd60264FUNC<unknown>DEFAULT2
                      calloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      check_proc.symtab0x10006e4c664FUNC<unknown>DEFAULT2
                      checksum.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      checksum_generic.symtab0x10006244100FUNC<unknown>DEFAULT2
                      checksum_tcpudp.symtab0x100062a8188FUNC<unknown>DEFAULT2
                      clock.symtab0x10009d9856FUNC<unknown>DEFAULT2
                      clock.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      close.symtab0x1000e8e0116FUNC<unknown>DEFAULT2
                      closedir.symtab0x100099b0212FUNC<unknown>DEFAULT2
                      closedir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      completed.5580.symtab0x100252fc0OBJECT<unknown>DEFAULT14
                      connect.symtab0x1000bf74120FUNC<unknown>DEFAULT2
                      connect.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      dl-support.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      ensure_single_instance.symtab0x100074d8480FUNC<unknown>DEFAULT2
                      environ.symtab0x100252c04OBJECT<unknown>DEFAULT13
                      errno.symtab0x04TLS<unknown>DEFAULT6
                      errno.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      exe_access.symtab0x10006944228FUNC<unknown>DEFAULT2
                      exit.symtab0x1000deb4136FUNC<unknown>DEFAULT2
                      exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      exp10_table.symtab0x1001483872OBJECT<unknown>DEFAULT4
                      fclose.symtab0x1000fb6c640FUNC<unknown>DEFAULT2
                      fclose.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      fcntl.symtab0x100094b8236FUNC<unknown>DEFAULT2
                      fd_ctrl.symtab0x100252444OBJECT<unknown>DEFAULT12
                      fd_serv.symtab0x100252484OBJECT<unknown>DEFAULT12
                      fd_to_DIR.symtab0x10009a84184FUNC<unknown>DEFAULT2
                      fdopendir.symtab0x10009c0c184FUNC<unknown>DEFAULT2
                      fflush_unlocked.symtab0x10011244744FUNC<unknown>DEFAULT2
                      fflush_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      fgetc.symtab0x10010e04304FUNC<unknown>DEFAULT2
                      fgetc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      fgetc_unlocked.symtab0x1001152c312FUNC<unknown>DEFAULT2
                      fgetc_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      fgets.symtab0x10010f34244FUNC<unknown>DEFAULT2
                      fgets.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      fgets_unlocked.symtab0x10011664196FUNC<unknown>DEFAULT2
                      fgets_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      fmt.symtab0x1001482020OBJECT<unknown>DEFAULT4
                      fopen.symtab0x1000fdec12FUNC<unknown>DEFAULT2
                      fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      fork.symtab0x1000e340824FUNC<unknown>DEFAULT2
                      fork.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      fputc_unlocked.symtab0x1000b414292FUNC<unknown>DEFAULT2
                      fputc_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      fputs_unlocked.symtab0x1000b53892FUNC<unknown>DEFAULT2
                      fputs_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      frame_dummy.symtab0x1000018c0FUNC<unknown>DEFAULT2
                      free.symtab0x1000d484524FUNC<unknown>DEFAULT2
                      free.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      fseek.symtab0x100122ec16FUNC<unknown>DEFAULT2
                      fseeko.symtab0x100122ec16FUNC<unknown>DEFAULT2
                      fseeko.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      fseeko64.symtab0x100122fc404FUNC<unknown>DEFAULT2
                      fseeko64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      fstat.symtab0x1000f178124FUNC<unknown>DEFAULT2
                      fstat.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      fwrite_unlocked.symtab0x1000b594192FUNC<unknown>DEFAULT2
                      fwrite_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      getc.symtab0x10010e04304FUNC<unknown>DEFAULT2
                      getc_unlocked.symtab0x1001152c312FUNC<unknown>DEFAULT2
                      getdents.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      getdents64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      getdtablesize.symtab0x1000f2a456FUNC<unknown>DEFAULT2
                      getdtablesize.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      getegid.symtab0x1000f2dc16FUNC<unknown>DEFAULT2
                      getegid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      geteuid.symtab0x1000f2ec16FUNC<unknown>DEFAULT2
                      geteuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      getgid.symtab0x1000f2fc16FUNC<unknown>DEFAULT2
                      getgid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      getpagesize.symtab0x1000f30c28FUNC<unknown>DEFAULT2
                      getpagesize.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      getpid.symtab0x1000e67856FUNC<unknown>DEFAULT2
                      getpid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      getppid.symtab0x100095a416FUNC<unknown>DEFAULT2
                      getppid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      getrlimit.symtab0x1000f32852FUNC<unknown>DEFAULT2
                      getrlimit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      getsockname.symtab0x1000bfec52FUNC<unknown>DEFAULT2
                      getsockname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      getsockopt.symtab0x1000c02052FUNC<unknown>DEFAULT2
                      getsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      getuid.symtab0x1000f35c16FUNC<unknown>DEFAULT2
                      getuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      h_errno.symtab0x44TLS<unknown>DEFAULT6
                      head.symtab0x100252904OBJECT<unknown>DEFAULT13
                      index.symtab0x10011958256FUNC<unknown>DEFAULT2
                      inet_addr.symtab0x1000be2c52FUNC<unknown>DEFAULT2
                      inet_aton.symtab0x10011c9c208FUNC<unknown>DEFAULT2
                      inet_aton.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      inet_makeaddr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      init_static_tls.symtab0x10011d9060FUNC<unknown>DEFAULT2
                      initfini.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      initfini.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      initstate.symtab0x1000d8b0132FUNC<unknown>DEFAULT2
                      initstate_r.symtab0x1000db1c236FUNC<unknown>DEFAULT2
                      ioctl.symtab0x10009360228FUNC<unknown>DEFAULT2
                      ioctl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      isatty.symtab0x1000bbec44FUNC<unknown>DEFAULT2
                      isatty.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      kill.symtab0x100095b452FUNC<unknown>DEFAULT2
                      kill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      killer.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      killer_realpath.symtab0x100253184096OBJECT<unknown>DEFAULT14
                      killer_shoot_list.symtab0x10006364496FUNC<unknown>DEFAULT2
                      killer_start.symtab0x100065541008FUNC<unknown>DEFAULT2
                      libc-cancellation.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      libc-lowlevellock.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      libc-tls.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      listen.symtab0x1000c05452FUNC<unknown>DEFAULT2
                      listen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      llseek.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      local_bind.4870.symtab0x100250701OBJECT<unknown>DEFAULT10
                      locker.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      locker_find.symtab0x10006a281060FUNC<unknown>DEFAULT2
                      locker_getpids.symtab0x100072ec224FUNC<unknown>DEFAULT2
                      locker_init.symtab0x100073cc268FUNC<unknown>DEFAULT2
                      locker_insert.symtab0x100070e4520FUNC<unknown>DEFAULT2
                      lseek64.symtab0x10012784112FUNC<unknown>DEFAULT2
                      main.symtab0x100076b82592FUNC<unknown>DEFAULT2
                      main.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      malloc.symtab0x1000c4502320FUNC<unknown>DEFAULT2
                      malloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      malloc_trim.symtab0x1000d69064FUNC<unknown>DEFAULT2
                      memchr.symtab0x10011728264FUNC<unknown>DEFAULT2
                      memchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      memcpy.symtab0x1000b654156FUNC<unknown>DEFAULT2
                      memcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      memmove.symtab0x1000b6f0164FUNC<unknown>DEFAULT2
                      memmove.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      mempcpy.symtab0x1001183052FUNC<unknown>DEFAULT2
                      mempcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      memrchr.symtab0x10011864244FUNC<unknown>DEFAULT2
                      memrchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      memset.symtab0x1000b794144FUNC<unknown>DEFAULT2
                      memset.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      methods.symtab0x100252884OBJECT<unknown>DEFAULT13
                      methods_len.symtab0x100252841OBJECT<unknown>DEFAULT13
                      mmap.symtab0x1000f36c52FUNC<unknown>DEFAULT2
                      mmap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      mremap.symtab0x1000f3a052FUNC<unknown>DEFAULT2
                      mremap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      munmap.symtab0x1000f3d452FUNC<unknown>DEFAULT2
                      munmap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      mylock.symtab0x1002515824OBJECT<unknown>DEFAULT10
                      mylock.symtab0x1002517024OBJECT<unknown>DEFAULT10
                      nanosleep.symtab0x1000f43c112FUNC<unknown>DEFAULT2
                      nanosleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      nprocessors_onln.symtab0x1000df3c328FUNC<unknown>DEFAULT2
                      object.5595.symtab0x100253000OBJECT<unknown>DEFAULT14
                      open.symtab0x1000e954132FUNC<unknown>DEFAULT2
                      opendir.symtab0x10009b3c208FUNC<unknown>DEFAULT2
                      opendir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      own_realpath.symtab0x100252a04OBJECT<unknown>DEFAULT13
                      p.5578.symtab0x1002506c0OBJECT<unknown>DEFAULT10
                      parse_config.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      pending_connection.symtab0x100252981OBJECT<unknown>DEFAULT13
                      pipe.symtab0x100095e852FUNC<unknown>DEFAULT2
                      pipe.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      prctl.symtab0x1000961c52FUNC<unknown>DEFAULT2
                      prctl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      prefix.6256.symtab0x100134a812OBJECT<unknown>DEFAULT4
                      printf.symtab0x10009ee4144FUNC<unknown>DEFAULT2
                      printf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      program_invocation_name.symtab0x100252784OBJECT<unknown>DEFAULT12
                      program_invocation_short_name.symtab0x100252744OBJECT<unknown>DEFAULT12
                      putc_unlocked.symtab0x1000b414292FUNC<unknown>DEFAULT2
                      puts.symtab0x10009dd0276FUNC<unknown>DEFAULT2
                      puts.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      qual_chars.6264.symtab0x100134f020OBJECT<unknown>DEFAULT4
                      raise.symtab0x1000e6b0148FUNC<unknown>DEFAULT2
                      raise.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      rand.symtab0x1000d7c84FUNC<unknown>DEFAULT2
                      rand.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      rand.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      rand_alpha_str.symtab0x10008198364FUNC<unknown>DEFAULT2
                      rand_init.symtab0x10008128112FUNC<unknown>DEFAULT2
                      rand_next.symtab0x100080d880FUNC<unknown>DEFAULT2
                      rand_str.symtab0x10008304256FUNC<unknown>DEFAULT2
                      random.symtab0x1000d7cc104FUNC<unknown>DEFAULT2
                      random.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      random_poly_info.symtab0x100140bc40OBJECT<unknown>DEFAULT4
                      random_r.symtab0x1000d99c140FUNC<unknown>DEFAULT2
                      random_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      randtbl.symtab0x1002519c128OBJECT<unknown>DEFAULT10
                      read.symtab0x1000ea5c132FUNC<unknown>DEFAULT2
                      readdir.symtab0x10009cc4192FUNC<unknown>DEFAULT2
                      readdir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      readdir64.symtab0x1000f5a8196FUNC<unknown>DEFAULT2
                      readdir64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      readlink.symtab0x1000965052FUNC<unknown>DEFAULT2
                      readlink.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      realloc.symtab0x1000ce68920FUNC<unknown>DEFAULT2
                      realloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      recv.symtab0x1000c0bc128FUNC<unknown>DEFAULT2
                      recv.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      recvfrom.symtab0x1000c170144FUNC<unknown>DEFAULT2
                      recvfrom.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      register-atfork.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      resolv.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      rindex.symtab0x10011be4112FUNC<unknown>DEFAULT2
                      root.symtab0x100252944OBJECT<unknown>DEFAULT13
                      sbrk.symtab0x1000f4ac116FUNC<unknown>DEFAULT2
                      sbrk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      select.symtab0x100096b8136FUNC<unknown>DEFAULT2
                      select.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      send.symtab0x1000c234128FUNC<unknown>DEFAULT2
                      send.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      sendto.symtab0x1000c2e8144FUNC<unknown>DEFAULT2
                      sendto.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      setsid.symtab0x1000974052FUNC<unknown>DEFAULT2
                      setsid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      setsockopt.symtab0x1000c37852FUNC<unknown>DEFAULT2
                      setsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      setstate.symtab0x1000d834124FUNC<unknown>DEFAULT2
                      setstate_r.symtab0x1000dc08224FUNC<unknown>DEFAULT2
                      sigaction.symtab0x10011d6c36FUNC<unknown>DEFAULT2
                      sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      sigjmp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      sigprocmask.symtab0x1000f520120FUNC<unknown>DEFAULT2
                      sigprocmask.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      sleep.symtab0x1000e744292FUNC<unknown>DEFAULT2
                      sleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      socket.symtab0x1000c3ac52FUNC<unknown>DEFAULT2
                      socket.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      spec_and_mask.6263.symtab0x1001351e16OBJECT<unknown>DEFAULT4
                      spec_base.6255.symtab0x100134a07OBJECT<unknown>DEFAULT4
                      spec_chars.6260.symtab0x1001353021OBJECT<unknown>DEFAULT4
                      spec_flags.6259.symtab0x100135488OBJECT<unknown>DEFAULT4
                      spec_or_mask.6262.symtab0x1001350e16OBJECT<unknown>DEFAULT4
                      spec_ranges.6261.symtab0x100135049OBJECT<unknown>DEFAULT4
                      srand.symtab0x1000d934104FUNC<unknown>DEFAULT2
                      srandom.symtab0x1000d934104FUNC<unknown>DEFAULT2
                      srandom_r.symtab0x1000da28244FUNC<unknown>DEFAULT2
                      srv_addr.symtab0x1002888c16OBJECT<unknown>DEFAULT14
                      stat.symtab0x10009774124FUNC<unknown>DEFAULT2
                      stat.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      static_dtv.symtab0x10028658512OBJECT<unknown>DEFAULT14
                      static_map.symtab0x1002885852OBJECT<unknown>DEFAULT14
                      static_slotinfo.symtab0x10028350776OBJECT<unknown>DEFAULT14
                      stderr.symtab0x100252584OBJECT<unknown>DEFAULT12
                      stdin.symtab0x100252504OBJECT<unknown>DEFAULT12
                      stdout.symtab0x100252544OBJECT<unknown>DEFAULT12
                      strchr.symtab0x10011958256FUNC<unknown>DEFAULT2
                      strchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      strchrnul.symtab0x10011a58248FUNC<unknown>DEFAULT2
                      strchrnul.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      strcmp.symtab0x10011b5052FUNC<unknown>DEFAULT2
                      strcmp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      strcoll.symtab0x10011b5052FUNC<unknown>DEFAULT2
                      strcspn.symtab0x10011b8496FUNC<unknown>DEFAULT2
                      strcspn.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      strerror_r.symtab0x1000bad0284FUNC<unknown>DEFAULT2
                      strlen.symtab0x1000b824160FUNC<unknown>DEFAULT2
                      strlen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      strnlen.symtab0x1000b8c4236FUNC<unknown>DEFAULT2
                      strnlen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      strrchr.symtab0x10011be4112FUNC<unknown>DEFAULT2
                      strrchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      strspn.symtab0x10011c5472FUNC<unknown>DEFAULT2
                      strspn.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      strstr.symtab0x1000b9b0240FUNC<unknown>DEFAULT2
                      strstr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      strtol.symtab0x1000dcf48FUNC<unknown>DEFAULT2
                      strtol.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      sysconf.symtab0x1000e084624FUNC<unknown>DEFAULT2
                      sysconf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      table.symtab0x1002889c224OBJECT<unknown>DEFAULT14
                      table.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      table_init.symtab0x100085441128FUNC<unknown>DEFAULT2
                      table_key.symtab0x1002524c4OBJECT<unknown>DEFAULT12
                      table_lock_val.symtab0x1000842c140FUNC<unknown>DEFAULT2
                      table_retrieve_val.symtab0x1000840440FUNC<unknown>DEFAULT2
                      table_unlock_val.symtab0x100084b8140FUNC<unknown>DEFAULT2
                      tcgetattr.symtab0x1000bc18156FUNC<unknown>DEFAULT2
                      tcgetattr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      tcpcsum.symtab0x100053b0312FUNC<unknown>DEFAULT2
                      tcsetattr.symtab0x1000bcb4376FUNC<unknown>DEFAULT2
                      tcsetattr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      time.symtab0x100097f016FUNC<unknown>DEFAULT2
                      time.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      times.symtab0x1000f59816FUNC<unknown>DEFAULT2
                      times.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      type_codes.symtab0x100134cc24OBJECT<unknown>DEFAULT4
                      type_sizes.symtab0x100134e412OBJECT<unknown>DEFAULT4
                      unknown.1370.symtab0x1001355014OBJECT<unknown>DEFAULT4
                      unsafe_state.symtab0x1002518820OBJECT<unknown>DEFAULT10
                      usleep.symtab0x1000e2f476FUNC<unknown>DEFAULT2
                      usleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      util.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      util_atoi.symtab0x10008b3c308FUNC<unknown>DEFAULT2
                      util_itoa.symtab0x10008f60256FUNC<unknown>DEFAULT2
                      util_local_addr.symtab0x10008c70172FUNC<unknown>DEFAULT2
                      util_memcpy.symtab0x10008a9836FUNC<unknown>DEFAULT2
                      util_memsearch.symtab0x10008ae092FUNC<unknown>DEFAULT2
                      util_memset.symtab0x100089ac28FUNC<unknown>DEFAULT2
                      util_readlink.symtab0x10009060768FUNC<unknown>DEFAULT2
                      util_startswith.symtab0x100089c848FUNC<unknown>DEFAULT2
                      util_strcat.symtab0x10008a6452FUNC<unknown>DEFAULT2
                      util_strcmp.symtab0x10008e5c128FUNC<unknown>DEFAULT2
                      util_strcpy.symtab0x10008a2068FUNC<unknown>DEFAULT2
                      util_strdup.symtab0x10008d1c148FUNC<unknown>DEFAULT2
                      util_stristr.symtab0x10008db0172FUNC<unknown>DEFAULT2
                      util_strlen.symtab0x100089f840FUNC<unknown>DEFAULT2
                      util_strncmp.symtab0x10008edc132FUNC<unknown>DEFAULT2
                      util_zero.symtab0x10008abc36FUNC<unknown>DEFAULT2
                      vfprintf.symtab0x1000a17c284FUNC<unknown>DEFAULT2
                      vfprintf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      w.symtab0x100263184OBJECT<unknown>DEFAULT14
                      watchdog_pid.symtab0x1002529c4OBJECT<unknown>DEFAULT13
                      wcrtomb.symtab0x1000fa4492FUNC<unknown>DEFAULT2
                      wcrtomb.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      wcsnrtombs.symtab0x1000fab0188FUNC<unknown>DEFAULT2
                      wcsnrtombs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      wcsrtombs.symtab0x1000faa016FUNC<unknown>DEFAULT2
                      wcsrtombs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      write.symtab0x1000e9d8132FUNC<unknown>DEFAULT2
                      x.symtab0x1002631c4OBJECT<unknown>DEFAULT14
                      xstatconv.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      y.symtab0x100263204OBJECT<unknown>DEFAULT14
                      z.symtab0x100263244OBJECT<unknown>DEFAULT14
                      TimestampSource PortDest PortSource IPDest IP
                      Apr 26, 2024 18:58:23.525764942 CEST436961337192.168.2.1493.123.85.49
                      Apr 26, 2024 18:58:23.769408941 CEST13374369693.123.85.49192.168.2.14
                      Apr 26, 2024 18:58:23.769539118 CEST436961337192.168.2.1493.123.85.49
                      Apr 26, 2024 18:58:23.769795895 CEST436961337192.168.2.1493.123.85.49
                      Apr 26, 2024 18:58:24.017790079 CEST13374369693.123.85.49192.168.2.14
                      Apr 26, 2024 18:58:24.017889977 CEST436961337192.168.2.1493.123.85.49
                      Apr 26, 2024 18:58:24.261253119 CEST13374369693.123.85.49192.168.2.14
                      Apr 26, 2024 18:58:35.807431936 CEST436961337192.168.2.1493.123.85.49
                      Apr 26, 2024 18:58:36.051038980 CEST13374369693.123.85.49192.168.2.14
                      Apr 26, 2024 18:58:36.051090956 CEST13374369693.123.85.49192.168.2.14
                      Apr 26, 2024 18:58:36.051297903 CEST436961337192.168.2.1493.123.85.49
                      Apr 26, 2024 18:58:51.391046047 CEST13374369693.123.85.49192.168.2.14
                      Apr 26, 2024 18:58:51.391388893 CEST436961337192.168.2.1493.123.85.49
                      Apr 26, 2024 18:59:06.638933897 CEST13374369693.123.85.49192.168.2.14
                      Apr 26, 2024 18:59:06.639115095 CEST436961337192.168.2.1493.123.85.49
                      Apr 26, 2024 18:59:21.889364958 CEST13374369693.123.85.49192.168.2.14
                      Apr 26, 2024 18:59:21.889570951 CEST436961337192.168.2.1493.123.85.49
                      Apr 26, 2024 18:59:37.135009050 CEST13374369693.123.85.49192.168.2.14
                      Apr 26, 2024 18:59:37.135204077 CEST436961337192.168.2.1493.123.85.49
                      Apr 26, 2024 18:59:47.820018053 CEST436961337192.168.2.1493.123.85.49
                      Apr 26, 2024 18:59:48.063853025 CEST13374369693.123.85.49192.168.2.14
                      Apr 26, 2024 18:59:48.064011097 CEST436961337192.168.2.1493.123.85.49
                      Apr 26, 2024 19:00:03.343167067 CEST13374369693.123.85.49192.168.2.14
                      Apr 26, 2024 19:00:03.343425989 CEST436961337192.168.2.1493.123.85.49
                      Apr 26, 2024 19:00:18.586947918 CEST13374369693.123.85.49192.168.2.14
                      Apr 26, 2024 19:00:18.587122917 CEST436961337192.168.2.1493.123.85.49
                      Apr 26, 2024 19:00:33.830944061 CEST13374369693.123.85.49192.168.2.14
                      Apr 26, 2024 19:00:33.831119061 CEST436961337192.168.2.1493.123.85.49
                      Apr 26, 2024 19:00:49.075197935 CEST13374369693.123.85.49192.168.2.14
                      Apr 26, 2024 19:00:49.075376034 CEST436961337192.168.2.1493.123.85.49
                      Apr 26, 2024 19:00:59.830001116 CEST436961337192.168.2.1493.123.85.49
                      Apr 26, 2024 19:01:00.074296951 CEST13374369693.123.85.49192.168.2.14
                      Apr 26, 2024 19:01:00.074495077 CEST436961337192.168.2.1493.123.85.49
                      Apr 26, 2024 19:01:15.519310951 CEST13374369693.123.85.49192.168.2.14
                      Apr 26, 2024 19:01:15.519474983 CEST436961337192.168.2.1493.123.85.49
                      Apr 26, 2024 19:01:30.767127991 CEST13374369693.123.85.49192.168.2.14
                      Apr 26, 2024 19:01:30.767436028 CEST436961337192.168.2.1493.123.85.49
                      Apr 26, 2024 19:01:46.030755997 CEST13374369693.123.85.49192.168.2.14
                      Apr 26, 2024 19:01:46.030955076 CEST436961337192.168.2.1493.123.85.49

                      System Behavior

                      Start time (UTC):16:58:22
                      Start date (UTC):26/04/2024
                      Path:/tmp/95sOS6Fo3w.elf
                      Arguments:/tmp/95sOS6Fo3w.elf
                      File size:5388968 bytes
                      MD5 hash:ae65271c943d3451b7f026d1fadccea6

                      Start time (UTC):16:58:23
                      Start date (UTC):26/04/2024
                      Path:/tmp/95sOS6Fo3w.elf
                      Arguments:-
                      File size:5388968 bytes
                      MD5 hash:ae65271c943d3451b7f026d1fadccea6

                      Start time (UTC):16:58:23
                      Start date (UTC):26/04/2024
                      Path:/tmp/95sOS6Fo3w.elf
                      Arguments:-
                      File size:5388968 bytes
                      MD5 hash:ae65271c943d3451b7f026d1fadccea6

                      Start time (UTC):16:58:23
                      Start date (UTC):26/04/2024
                      Path:/tmp/95sOS6Fo3w.elf
                      Arguments:-
                      File size:5388968 bytes
                      MD5 hash:ae65271c943d3451b7f026d1fadccea6