Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
DaHcly3sdZ

Overview

General Information

Sample Name:DaHcly3sdZ
Analysis ID:557572
MD5:3589e536d48793638924927ccf3188ff
SHA1:75f1682cde5955919a5516ca2f635bc485afa4cc
SHA256:1fe6da5a13d03efa8a2cb71fd85f320e84bff991944825a738bad346306b1c28
Tags:32armelfmirai
Infos:

Detection

Mirai
Score:60
Range:0 - 100
Whitelisted:false

Signatures

Multi AV Scanner detection for submitted file
Contains symbols with names commonly found in malware
Yara detected Mirai
Uses the "uname" system call to query kernel version information (possible evasion)
Enumerates processes within the "proc" file system
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Sample listens on a socket
Sample tries to kill a process (SIGKILL)

Classification

Analysis Advice

Static ELF header machine description suggests that the sample might only run correctly on MIPS or ARM architectures
All HTTP servers contacted by the sample do not answer. Likely the sample is an old dropper which does no longer work
Static ELF header machine description suggests that the sample might not execute correctly on this machine
Joe Sandbox Version:34.0.0 Boulder Opal
Analysis ID:557572
Start date:21.01.2022
Start time:10:56:15
Joe Sandbox Product:CloudBasic
Overall analysis duration:0h 6m 32s
Hypervisor based Inspection enabled:false
Report type:light
Sample file name:DaHcly3sdZ
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Detection:MAL
Classification:mal60.troj.lin@0/0@0/0
Command:/tmp/DaHcly3sdZ
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
DaddyL33T Infected Your Shit
Standard Error:
  • system is lnxubuntu20
  • cleanup
SourceRuleDescriptionAuthorStrings
DaHcly3sdZJoeSecurity_Mirai_8Yara detected MiraiJoe Security
    DaHcly3sdZJoeSecurity_Mirai_2Yara detected MiraiJoe Security

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: DaHcly3sdZVirustotal: Detection: 52%Perma Link
      Source: DaHcly3sdZReversingLabs: Detection: 62%
      Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
      Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
      Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
      Source: /tmp/DaHcly3sdZ (PID: 5227)Socket: 0.0.0.0::0
      Source: /tmp/DaHcly3sdZ (PID: 5233)Socket: 0.0.0.0::0
      Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
      Source: unknownTCP traffic detected without corresponding DNS query: 192.3.1.12
      Source: unknownTCP traffic detected without corresponding DNS query: 192.3.1.12
      Source: unknownTCP traffic detected without corresponding DNS query: 192.3.1.12
      Source: unknownTCP traffic detected without corresponding DNS query: 192.3.1.12
      Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
      Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
      Source: unknownTCP traffic detected without corresponding DNS query: 192.3.1.12
      Source: unknownTCP traffic detected without corresponding DNS query: 192.3.1.12
      Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
      Source: unknownTCP traffic detected without corresponding DNS query: 192.3.1.12
      Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
      Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
      Source: unknownTCP traffic detected without corresponding DNS query: 192.3.1.12
      Source: unknownTCP traffic detected without corresponding DNS query: 192.3.1.12
      Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
      Source: unknownTCP traffic detected without corresponding DNS query: 192.3.1.12
      Source: unknownTCP traffic detected without corresponding DNS query: 192.3.1.12
      Source: unknownTCP traffic detected without corresponding DNS query: 192.3.1.12
      Source: unknownTCP traffic detected without corresponding DNS query: 192.3.1.12
      Source: unknownTCP traffic detected without corresponding DNS query: 192.3.1.12
      Source: unknownTCP traffic detected without corresponding DNS query: 192.3.1.12
      Source: unknownTCP traffic detected without corresponding DNS query: 192.3.1.12
      Source: unknownTCP traffic detected without corresponding DNS query: 192.3.1.12
      Source: unknownTCP traffic detected without corresponding DNS query: 192.3.1.12
      Source: unknownTCP traffic detected without corresponding DNS query: 192.3.1.12
      Source: unknownTCP traffic detected without corresponding DNS query: 192.3.1.12
      Source: unknownTCP traffic detected without corresponding DNS query: 192.3.1.12
      Source: unknownTCP traffic detected without corresponding DNS query: 192.3.1.12
      Source: unknownTCP traffic detected without corresponding DNS query: 192.3.1.12
      Source: unknownTCP traffic detected without corresponding DNS query: 192.3.1.12
      Source: unknownTCP traffic detected without corresponding DNS query: 192.3.1.12
      Source: unknownTCP traffic detected without corresponding DNS query: 192.3.1.12
      Source: unknownTCP traffic detected without corresponding DNS query: 192.3.1.12
      Source: unknownTCP traffic detected without corresponding DNS query: 192.3.1.12
      Source: unknownTCP traffic detected without corresponding DNS query: 192.3.1.12
      Source: unknownTCP traffic detected without corresponding DNS query: 192.3.1.12
      Source: unknownTCP traffic detected without corresponding DNS query: 192.3.1.12
      Source: unknownTCP traffic detected without corresponding DNS query: 192.3.1.12
      Source: unknownTCP traffic detected without corresponding DNS query: 192.3.1.12
      Source: unknownTCP traffic detected without corresponding DNS query: 192.3.1.12
      Source: unknownTCP traffic detected without corresponding DNS query: 192.3.1.12
      Source: unknownTCP traffic detected without corresponding DNS query: 192.3.1.12
      Source: unknownTCP traffic detected without corresponding DNS query: 192.3.1.12
      Source: unknownTCP traffic detected without corresponding DNS query: 192.3.1.12
      Source: unknownTCP traffic detected without corresponding DNS query: 192.3.1.12
      Source: unknownTCP traffic detected without corresponding DNS query: 192.3.1.12
      Source: unknownTCP traffic detected without corresponding DNS query: 192.3.1.12
      Source: unknownTCP traffic detected without corresponding DNS query: 192.3.1.12
      Source: unknownTCP traffic detected without corresponding DNS query: 192.3.1.12
      Source: unknownTCP traffic detected without corresponding DNS query: 192.3.1.12

      System Summary

      barindex
      Source: ELF static info symbol of initial sampleName: attack.c
      Source: ELF static info symbol of initial sampleName: attack_get_opt_int
      Source: ELF static info symbol of initial sampleName: attack_get_opt_ip
      Source: ELF static info symbol of initial sampleName: attack_get_opt_str
      Source: ELF static info symbol of initial sampleName: attack_init
      Source: ELF static info symbol of initial sampleName: attack_method.c
      Source: ELF static info symbol of initial sampleName: attack_method_greeth
      Source: ELF static info symbol of initial sampleName: attack_method_greip
      Source: ELF static info symbol of initial sampleName: attack_method_hex
      Source: ELF static info symbol of initial sampleName: attack_method_std
      Source: /tmp/DaHcly3sdZ (PID: 5227)SIGKILL sent: pid: 936, result: successful
      Source: /tmp/DaHcly3sdZ (PID: 5233)SIGKILL sent: pid: 936, result: successful
      Source: classification engineClassification label: mal60.troj.lin@0/0@0/0
      Source: /tmp/DaHcly3sdZ (PID: 5233)File opened: /proc/491/fd
      Source: /tmp/DaHcly3sdZ (PID: 5233)File opened: /proc/793/fd
      Source: /tmp/DaHcly3sdZ (PID: 5233)File opened: /proc/772/fd
      Source: /tmp/DaHcly3sdZ (PID: 5233)File opened: /proc/796/fd
      Source: /tmp/DaHcly3sdZ (PID: 5233)File opened: /proc/774/fd
      Source: /tmp/DaHcly3sdZ (PID: 5233)File opened: /proc/797/fd
      Source: /tmp/DaHcly3sdZ (PID: 5233)File opened: /proc/777/fd
      Source: /tmp/DaHcly3sdZ (PID: 5233)File opened: /proc/799/fd
      Source: /tmp/DaHcly3sdZ (PID: 5233)File opened: /proc/658/fd
      Source: /tmp/DaHcly3sdZ (PID: 5233)File opened: /proc/912/fd
      Source: /tmp/DaHcly3sdZ (PID: 5233)File opened: /proc/759/fd
      Source: /tmp/DaHcly3sdZ (PID: 5233)File opened: /proc/936/fd
      Source: /tmp/DaHcly3sdZ (PID: 5233)File opened: /proc/918/fd
      Source: /tmp/DaHcly3sdZ (PID: 5233)File opened: /proc/1/fd
      Source: /tmp/DaHcly3sdZ (PID: 5233)File opened: /proc/761/fd
      Source: /tmp/DaHcly3sdZ (PID: 5233)File opened: /proc/785/fd
      Source: /tmp/DaHcly3sdZ (PID: 5233)File opened: /proc/884/fd
      Source: /tmp/DaHcly3sdZ (PID: 5233)File opened: /proc/720/fd
      Source: /tmp/DaHcly3sdZ (PID: 5233)File opened: /proc/721/fd
      Source: /tmp/DaHcly3sdZ (PID: 5233)File opened: /proc/788/fd
      Source: /tmp/DaHcly3sdZ (PID: 5233)File opened: /proc/789/fd
      Source: /tmp/DaHcly3sdZ (PID: 5233)File opened: /proc/800/fd
      Source: /tmp/DaHcly3sdZ (PID: 5233)File opened: /proc/801/fd
      Source: /tmp/DaHcly3sdZ (PID: 5233)File opened: /proc/847/fd
      Source: /tmp/DaHcly3sdZ (PID: 5233)File opened: /proc/904/fd
      Source: /tmp/DaHcly3sdZ (PID: 5227)File opened: /proc/491/fd
      Source: /tmp/DaHcly3sdZ (PID: 5227)File opened: /proc/793/fd
      Source: /tmp/DaHcly3sdZ (PID: 5227)File opened: /proc/772/fd
      Source: /tmp/DaHcly3sdZ (PID: 5227)File opened: /proc/796/fd
      Source: /tmp/DaHcly3sdZ (PID: 5227)File opened: /proc/774/fd
      Source: /tmp/DaHcly3sdZ (PID: 5227)File opened: /proc/797/fd
      Source: /tmp/DaHcly3sdZ (PID: 5227)File opened: /proc/777/fd
      Source: /tmp/DaHcly3sdZ (PID: 5227)File opened: /proc/799/fd
      Source: /tmp/DaHcly3sdZ (PID: 5227)File opened: /proc/658/fd
      Source: /tmp/DaHcly3sdZ (PID: 5227)File opened: /proc/912/fd
      Source: /tmp/DaHcly3sdZ (PID: 5227)File opened: /proc/759/fd
      Source: /tmp/DaHcly3sdZ (PID: 5227)File opened: /proc/936/fd
      Source: /tmp/DaHcly3sdZ (PID: 5227)File opened: /proc/918/fd
      Source: /tmp/DaHcly3sdZ (PID: 5227)File opened: /proc/1/fd
      Source: /tmp/DaHcly3sdZ (PID: 5227)File opened: /proc/761/fd
      Source: /tmp/DaHcly3sdZ (PID: 5227)File opened: /proc/785/fd
      Source: /tmp/DaHcly3sdZ (PID: 5227)File opened: /proc/884/fd
      Source: /tmp/DaHcly3sdZ (PID: 5227)File opened: /proc/720/fd
      Source: /tmp/DaHcly3sdZ (PID: 5227)File opened: /proc/721/fd
      Source: /tmp/DaHcly3sdZ (PID: 5227)File opened: /proc/788/fd
      Source: /tmp/DaHcly3sdZ (PID: 5227)File opened: /proc/789/fd
      Source: /tmp/DaHcly3sdZ (PID: 5227)File opened: /proc/800/fd
      Source: /tmp/DaHcly3sdZ (PID: 5227)File opened: /proc/801/fd
      Source: /tmp/DaHcly3sdZ (PID: 5227)File opened: /proc/847/fd
      Source: /tmp/DaHcly3sdZ (PID: 5227)File opened: /proc/904/fd
      Source: /tmp/DaHcly3sdZ (PID: 5225)Queries kernel information via 'uname':
      Source: DaHcly3sdZ, 5225.1.00000000816400b4.00000000d88faeea.rw-.sdmp, DaHcly3sdZ, 5227.1.00000000816400b4.00000000d88faeea.rw-.sdmp, DaHcly3sdZ, 5322.1.00000000816400b4.00000000d88faeea.rw-.sdmp, DaHcly3sdZ, 5335.1.00000000816400b4.00000000d88faeea.rw-.sdmp, DaHcly3sdZ, 5330.1.00000000816400b4.00000000d88faeea.rw-.sdmp, DaHcly3sdZ, 5228.1.00000000816400b4.00000000d88faeea.rw-.sdmp, DaHcly3sdZ, 5325.1.00000000816400b4.00000000d88faeea.rw-.sdmp, DaHcly3sdZ, 5234.1.00000000816400b4.00000000d88faeea.rw-.sdmpBinary or memory string: rx86_64/usr/bin/qemu-arm/tmp/DaHcly3sdZSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/DaHcly3sdZ
      Source: DaHcly3sdZ, 5225.1.00000000e3de9d61.0000000094bddee6.rw-.sdmp, DaHcly3sdZ, 5227.1.00000000e3de9d61.00000000699db259.rw-.sdmp, DaHcly3sdZ, 5322.1.00000000e3de9d61.00000000699db259.rw-.sdmp, DaHcly3sdZ, 5335.1.00000000e3de9d61.00000000699db259.rw-.sdmp, DaHcly3sdZ, 5330.1.00000000e3de9d61.00000000699db259.rw-.sdmp, DaHcly3sdZ, 5228.1.00000000e3de9d61.00000000699db259.rw-.sdmp, DaHcly3sdZ, 5325.1.00000000e3de9d61.00000000699db259.rw-.sdmp, DaHcly3sdZ, 5234.1.00000000e3de9d61.00000000699db259.rw-.sdmpBinary or memory string: nU!/etc/qemu-binfmt/arm
      Source: DaHcly3sdZ, 5225.1.00000000e3de9d61.0000000094bddee6.rw-.sdmp, DaHcly3sdZ, 5227.1.00000000e3de9d61.00000000699db259.rw-.sdmp, DaHcly3sdZ, 5322.1.00000000e3de9d61.00000000699db259.rw-.sdmp, DaHcly3sdZ, 5335.1.00000000e3de9d61.00000000699db259.rw-.sdmp, DaHcly3sdZ, 5330.1.00000000e3de9d61.00000000699db259.rw-.sdmp, DaHcly3sdZ, 5228.1.00000000e3de9d61.00000000699db259.rw-.sdmp, DaHcly3sdZ, 5325.1.00000000e3de9d61.00000000699db259.rw-.sdmp, DaHcly3sdZ, 5234.1.00000000e3de9d61.00000000699db259.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
      Source: DaHcly3sdZ, 5225.1.00000000816400b4.00000000d88faeea.rw-.sdmp, DaHcly3sdZ, 5227.1.00000000816400b4.00000000d88faeea.rw-.sdmp, DaHcly3sdZ, 5322.1.00000000816400b4.00000000d88faeea.rw-.sdmp, DaHcly3sdZ, 5335.1.00000000816400b4.00000000d88faeea.rw-.sdmp, DaHcly3sdZ, 5330.1.00000000816400b4.00000000d88faeea.rw-.sdmp, DaHcly3sdZ, 5228.1.00000000816400b4.00000000d88faeea.rw-.sdmp, DaHcly3sdZ, 5325.1.00000000816400b4.00000000d88faeea.rw-.sdmp, DaHcly3sdZ, 5234.1.00000000816400b4.00000000d88faeea.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm

      Stealing of Sensitive Information

      barindex
      Source: Yara matchFile source: DaHcly3sdZ, type: SAMPLE

      Remote Access Functionality

      barindex
      Source: Yara matchFile source: DaHcly3sdZ, type: SAMPLE
      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
      Valid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume Access1
      OS Credential Dumping
      11
      Security Software Discovery
      Remote ServicesData from Local SystemExfiltration Over Other Network Medium1
      Encrypted Channel
      Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
      Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth1
      Application Layer Protocol
      Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
      No configs have been found
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Number of created Files
      • Is malicious
      • Internet
      behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 557572 Sample: DaHcly3sdZ Startdate: 21/01/2022 Architecture: LINUX Score: 60 34 109.202.202.202, 80 INIT7CH Switzerland 2->34 36 91.189.91.42, 443 CANONICAL-ASGB United Kingdom 2->36 38 2 other IPs or domains 2->38 40 Multi AV Scanner detection for submitted file 2->40 42 Contains symbols with names commonly found in malware 2->42 10 DaHcly3sdZ 2->10         started        signatures3 process4 process5 12 DaHcly3sdZ 10->12         started        14 DaHcly3sdZ 10->14         started        16 DaHcly3sdZ 10->16         started        process6 18 DaHcly3sdZ 12->18         started        20 DaHcly3sdZ 12->20         started        22 DaHcly3sdZ 14->22         started        24 DaHcly3sdZ 14->24         started        process7 26 DaHcly3sdZ 18->26         started        28 DaHcly3sdZ 18->28         started        30 DaHcly3sdZ 22->30         started        process8 32 DaHcly3sdZ 26->32         started       
      SourceDetectionScannerLabelLink
      DaHcly3sdZ52%VirustotalBrowse
      DaHcly3sdZ63%ReversingLabsLinux.Trojan.Mirai
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      No contacted domains info
      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs
      IPDomainCountryFlagASNASN NameMalicious
      192.3.1.12
      unknownUnited States
      36352AS-COLOCROSSINGUSfalse
      109.202.202.202
      unknownSwitzerland
      13030INIT7CHfalse
      91.189.91.43
      unknownUnited Kingdom
      41231CANONICAL-ASGBfalse
      91.189.91.42
      unknownUnited Kingdom
      41231CANONICAL-ASGBfalse
      No context
      No context
      No context
      No context
      No context
      No created / dropped files found
      File type:ELF 32-bit LSB executable, ARM, EABI4 version 1 (SYSV), statically linked, with debug_info, not stripped
      Entropy (8bit):5.883883785360017
      TrID:
      • ELF Executable and Linkable format (generic) (4004/1) 100.00%
      File name:DaHcly3sdZ
      File size:121508
      MD5:3589e536d48793638924927ccf3188ff
      SHA1:75f1682cde5955919a5516ca2f635bc485afa4cc
      SHA256:1fe6da5a13d03efa8a2cb71fd85f320e84bff991944825a738bad346306b1c28
      SHA512:21710d050e206f976d6f468f5e7fa9ef9e8cccd4461b25776bd4f072a9d322b7926c49559f4417bfff400a493a3827ad2a8029dc89f851448945f446bd8e08e9
      SSDEEP:3072:amrQK1bmVnILm7EcYxjOFJGar+/M/9tCmM:vrQK1bmOLm7EcwjSGarGM/9tCmM
      File Content Preview:.ELF..............(.........4....q......4. ...(........p`...`...`...................................x...x...............x...x...x........2..............|...|...|...................Q.td..................................-...L..................@-.,@...0....S

      ELF header

      Class:ELF32
      Data:2's complement, little endian
      Version:1 (current)
      Machine:ARM
      Version Number:0x1
      Type:EXEC (Executable file)
      OS/ABI:UNIX - System V
      ABI Version:0
      Entry Point Address:0x8194
      Flags:0x4000002
      ELF Header Size:52
      Program Header Offset:52
      Program Header Size:32
      Number of Program Headers:5
      Section Header Offset:94480
      Section Header Size:40
      Number of Section Headers:29
      Header String Table Index:26
      NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
      NULL0x00x00x00x00x0000
      .initPROGBITS0x80d40xd40x100x00x6AX004
      .textPROGBITS0x80f00xf00x101ac0x00x6AX0016
      .finiPROGBITS0x1829c0x1029c0x100x00x6AX004
      .rodataPROGBITS0x182ac0x102ac0xd9c0x00x2A004
      .ARM.extabPROGBITS0x190480x110480x180x00x2A004
      .ARM.exidxARM_EXIDX0x190600x110600x1180x00x82AL204
      .eh_framePROGBITS0x211780x111780x40x00x3WA004
      .tbssNOBITS0x2117c0x1117c0x80x00x403WAT004
      .init_arrayINIT_ARRAY0x2117c0x1117c0x40x00x3WA004
      .fini_arrayFINI_ARRAY0x211800x111800x40x00x3WA004
      .jcrPROGBITS0x211840x111840x40x00x3WA004
      .gotPROGBITS0x211880x111880xa80x40x3WA004
      .dataPROGBITS0x212300x112300x2000x00x3WA004
      .bssNOBITS0x214300x114300x2fcc0x00x3WA004
      .commentPROGBITS0x00x114300x8f20x00x0001
      .debug_arangesPROGBITS0x00x11d280xc00x00x0008
      .debug_pubnamesPROGBITS0x00x11de80x2130x00x0001
      .debug_infoPROGBITS0x00x11ffb0x1d230x00x0001
      .debug_abbrevPROGBITS0x00x13d1e0x6920x00x0001
      .debug_linePROGBITS0x00x143b00x9c70x00x0001
      .debug_framePROGBITS0x00x14d780x2b80x00x0004
      .debug_strPROGBITS0x00x150300x8ca0x10x30MS001
      .debug_locPROGBITS0x00x158fa0x118f0x00x0001
      .debug_rangesPROGBITS0x00x16a890x5580x00x0001
      .ARM.attributesARM_ATTRIBUTES0x00x16fe10x160x00x0001
      .shstrtabSTRTAB0x00x16ff70x1170x00x0001
      .symtabSYMTAB0x00x175980x43800x100x0286194
      .strtabSTRTAB0x00x1b9180x218c0x00x0001
      TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
      EXIDX0x110600x190600x190600x1180x1181.60250x4R 0x4.ARM.exidx
      LOAD0x00x80000x80000x111780x111783.11380x5R E0x8000.init .text .fini .rodata .ARM.extab .ARM.exidx
      LOAD0x111780x211780x211780x2b80x32842.42330x6RW 0x8000.eh_frame .init_array .fini_array .jcr .got .data .bss
      TLS0x1117c0x2117c0x2117c0x00x80.00000x4R 0x4
      GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
      NameVersion Info NameVersion Info File NameSection NameValueSizeSymbol TypeSymbol BindSymbol VisibilityNdx
      .symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
      .symtab0x80d40SECTION<unknown>DEFAULT1
      .symtab0x80f00SECTION<unknown>DEFAULT2
      .symtab0x1829c0SECTION<unknown>DEFAULT3
      .symtab0x182ac0SECTION<unknown>DEFAULT4
      .symtab0x190480SECTION<unknown>DEFAULT5
      .symtab0x190600SECTION<unknown>DEFAULT6
      .symtab0x211780SECTION<unknown>DEFAULT7
      .symtab0x2117c0SECTION<unknown>DEFAULT8
      .symtab0x2117c0SECTION<unknown>DEFAULT9
      .symtab0x211800SECTION<unknown>DEFAULT10
      .symtab0x211840SECTION<unknown>DEFAULT11
      .symtab0x211880SECTION<unknown>DEFAULT12
      .symtab0x212300SECTION<unknown>DEFAULT13
      .symtab0x214300SECTION<unknown>DEFAULT14
      .symtab0x00SECTION<unknown>DEFAULT15
      .symtab0x00SECTION<unknown>DEFAULT16
      .symtab0x00SECTION<unknown>DEFAULT17
      .symtab0x00SECTION<unknown>DEFAULT18
      .symtab0x00SECTION<unknown>DEFAULT19
      .symtab0x00SECTION<unknown>DEFAULT20
      .symtab0x00SECTION<unknown>DEFAULT21
      .symtab0x00SECTION<unknown>DEFAULT22
      .symtab0x00SECTION<unknown>DEFAULT23
      .symtab0x00SECTION<unknown>DEFAULT24
      .symtab0x00SECTION<unknown>DEFAULT25
      $a.symtab0x80d40NOTYPE<unknown>DEFAULT1
      $a.symtab0x1829c0NOTYPE<unknown>DEFAULT3
      $a.symtab0x80e00NOTYPE<unknown>DEFAULT1
      $a.symtab0x182a80NOTYPE<unknown>DEFAULT3
      $a.symtab0x80f00NOTYPE<unknown>DEFAULT2
      $a.symtab0x81340NOTYPE<unknown>DEFAULT2
      $a.symtab0x81940NOTYPE<unknown>DEFAULT2
      $a.symtab0x81d00NOTYPE<unknown>DEFAULT2
      $a.symtab0x822c0NOTYPE<unknown>DEFAULT2
      $a.symtab0x83280NOTYPE<unknown>DEFAULT2
      $a.symtab0x85440NOTYPE<unknown>DEFAULT2
      $a.symtab0x85b00NOTYPE<unknown>DEFAULT2
      $a.symtab0x86200NOTYPE<unknown>DEFAULT2
      $a.symtab0x8a4c0NOTYPE<unknown>DEFAULT2
      $a.symtab0x8ca40NOTYPE<unknown>DEFAULT2
      $a.symtab0x8f200NOTYPE<unknown>DEFAULT2
      $a.symtab0x91c00NOTYPE<unknown>DEFAULT2
      $a.symtab0x94600NOTYPE<unknown>DEFAULT2
      $a.symtab0x994c0NOTYPE<unknown>DEFAULT2
      $a.symtab0x9fe00NOTYPE<unknown>DEFAULT2
      $a.symtab0xa5fc0NOTYPE<unknown>DEFAULT2
      $a.symtab0xaa340NOTYPE<unknown>DEFAULT2
      $a.symtab0xb09c0NOTYPE<unknown>DEFAULT2
      $a.symtab0xb0f00NOTYPE<unknown>DEFAULT2
      $a.symtab0xb8a40NOTYPE<unknown>DEFAULT2
      $a.symtab0xc0580NOTYPE<unknown>DEFAULT2
      $a.symtab0xc7500NOTYPE<unknown>DEFAULT2
      $a.symtab0xcdfc0NOTYPE<unknown>DEFAULT2
      $a.symtab0xce4c0NOTYPE<unknown>DEFAULT2
      $a.symtab0xcef00NOTYPE<unknown>DEFAULT2
      $a.symtab0xd4840NOTYPE<unknown>DEFAULT2
      $a.symtab0xdc300NOTYPE<unknown>DEFAULT2
      $a.symtab0xdc480NOTYPE<unknown>DEFAULT2
      $a.symtab0xdc900NOTYPE<unknown>DEFAULT2
      $a.symtab0xdd800NOTYPE<unknown>DEFAULT2
      $a.symtab0xe4dc0NOTYPE<unknown>DEFAULT2
      $a.symtab0xe5380NOTYPE<unknown>DEFAULT2
      $a.symtab0xe5a00NOTYPE<unknown>DEFAULT2
      $a.symtab0xe6700NOTYPE<unknown>DEFAULT2
      $a.symtab0xe74c0NOTYPE<unknown>DEFAULT2
      $a.symtab0xe7700NOTYPE<unknown>DEFAULT2
      $a.symtab0xe8100NOTYPE<unknown>DEFAULT2
      $a.symtab0xe8b00NOTYPE<unknown>DEFAULT2
      $a.symtab0xed500NOTYPE<unknown>DEFAULT2
      $a.symtab0xed780NOTYPE<unknown>DEFAULT2
      $a.symtab0xedc00NOTYPE<unknown>DEFAULT2
      $a.symtab0xede40NOTYPE<unknown>DEFAULT2
      $a.symtab0xee080NOTYPE<unknown>DEFAULT2
      $a.symtab0xef440NOTYPE<unknown>DEFAULT2
      $a.symtab0xefa00NOTYPE<unknown>DEFAULT2
      $a.symtab0xf0340NOTYPE<unknown>DEFAULT2
      $a.symtab0xf0c40NOTYPE<unknown>DEFAULT2
      $a.symtab0xf1440NOTYPE<unknown>DEFAULT2
      $a.symtab0xf2400NOTYPE<unknown>DEFAULT2
      $a.symtab0xf3540NOTYPE<unknown>DEFAULT2
      $a.symtab0xf3680NOTYPE<unknown>DEFAULT2
      $a.symtab0xf4000NOTYPE<unknown>DEFAULT2
      $a.symtab0xf4f40NOTYPE<unknown>DEFAULT2
      $a.symtab0xf5080NOTYPE<unknown>DEFAULT2
      $a.symtab0xf5e80NOTYPE<unknown>DEFAULT2
      $a.symtab0xf6200NOTYPE<unknown>DEFAULT2
      $a.symtab0xf6640NOTYPE<unknown>DEFAULT2
      $a.symtab0xf6a40NOTYPE<unknown>DEFAULT2
      $a.symtab0xf6e80NOTYPE<unknown>DEFAULT2
      $a.symtab0xf76c0NOTYPE<unknown>DEFAULT2
      $a.symtab0xf7ac0NOTYPE<unknown>DEFAULT2
      $a.symtab0xf8380NOTYPE<unknown>DEFAULT2
      $a.symtab0xf8680NOTYPE<unknown>DEFAULT2
      $a.symtab0xf8a80NOTYPE<unknown>DEFAULT2
      $a.symtab0xf9b80NOTYPE<unknown>DEFAULT2
      $a.symtab0xfa880NOTYPE<unknown>DEFAULT2
      $a.symtab0xfb4c0NOTYPE<unknown>DEFAULT2
      $a.symtab0xfbfc0NOTYPE<unknown>DEFAULT2
      $a.symtab0xfce40NOTYPE<unknown>DEFAULT2
      $a.symtab0xfd040NOTYPE<unknown>DEFAULT2
      $a.symtab0xfd400NOTYPE<unknown>DEFAULT2
      $a.symtab0xfd500NOTYPE<unknown>DEFAULT2
      $a.symtab0xfdf00NOTYPE<unknown>DEFAULT2
      $a.symtab0xfe140NOTYPE<unknown>DEFAULT2
      $a.symtab0xfe3c0NOTYPE<unknown>DEFAULT2
      $a.symtab0xfe800NOTYPE<unknown>DEFAULT2
      $a.symtab0xfec40NOTYPE<unknown>DEFAULT2
      $a.symtab0xff380NOTYPE<unknown>DEFAULT2
      $a.symtab0xff7c0NOTYPE<unknown>DEFAULT2
      $a.symtab0xffc40NOTYPE<unknown>DEFAULT2
      $a.symtab0x100040NOTYPE<unknown>DEFAULT2
      $a.symtab0x100480NOTYPE<unknown>DEFAULT2
      $a.symtab0x100b80NOTYPE<unknown>DEFAULT2
      $a.symtab0x101000NOTYPE<unknown>DEFAULT2
      $a.symtab0x101880NOTYPE<unknown>DEFAULT2
      $a.symtab0x101cc0NOTYPE<unknown>DEFAULT2
      $a.symtab0x1023c0NOTYPE<unknown>DEFAULT2
      $a.symtab0x102880NOTYPE<unknown>DEFAULT2
      $a.symtab0x103100NOTYPE<unknown>DEFAULT2
      $a.symtab0x103580NOTYPE<unknown>DEFAULT2
      $a.symtab0x1039c0NOTYPE<unknown>DEFAULT2
      $a.symtab0x103ec0NOTYPE<unknown>DEFAULT2
      $a.symtab0x104000NOTYPE<unknown>DEFAULT2
      $a.symtab0x104c40NOTYPE<unknown>DEFAULT2
      $a.symtab0x105300NOTYPE<unknown>DEFAULT2
      $a.symtab0x10ee00NOTYPE<unknown>DEFAULT2
      $a.symtab0x110200NOTYPE<unknown>DEFAULT2
      $a.symtab0x113e00NOTYPE<unknown>DEFAULT2
      $a.symtab0x118800NOTYPE<unknown>DEFAULT2
      $a.symtab0x118c00NOTYPE<unknown>DEFAULT2
      $a.symtab0x119e80NOTYPE<unknown>DEFAULT2
      $a.symtab0x11a000NOTYPE<unknown>DEFAULT2
      $a.symtab0x11aa40NOTYPE<unknown>DEFAULT2
      $a.symtab0x11b5c0NOTYPE<unknown>DEFAULT2
      $a.symtab0x11c1c0NOTYPE<unknown>DEFAULT2
      $a.symtab0x11cc00NOTYPE<unknown>DEFAULT2
      $a.symtab0x11d500NOTYPE<unknown>DEFAULT2
      $a.symtab0x11e280NOTYPE<unknown>DEFAULT2
      $a.symtab0x11f200NOTYPE<unknown>DEFAULT2
      $a.symtab0x1200c0NOTYPE<unknown>DEFAULT2
      $a.symtab0x1202c0NOTYPE<unknown>DEFAULT2
      $a.symtab0x120480NOTYPE<unknown>DEFAULT2
      $a.symtab0x122200NOTYPE<unknown>DEFAULT2
      $a.symtab0x122e40NOTYPE<unknown>DEFAULT2
      $a.symtab0x124300NOTYPE<unknown>DEFAULT2
      $a.symtab0x12a540NOTYPE<unknown>DEFAULT2
      $a.symtab0x12e200NOTYPE<unknown>DEFAULT2
      $a.symtab0x12eb80NOTYPE<unknown>DEFAULT2
      $a.symtab0x12f000NOTYPE<unknown>DEFAULT2
      $a.symtab0x12ff00NOTYPE<unknown>DEFAULT2
      $a.symtab0x131240NOTYPE<unknown>DEFAULT2
      $a.symtab0x1317c0NOTYPE<unknown>DEFAULT2
      $a.symtab0x131840NOTYPE<unknown>DEFAULT2
      $a.symtab0x131b40NOTYPE<unknown>DEFAULT2
      $a.symtab0x1320c0NOTYPE<unknown>DEFAULT2
      $a.symtab0x132140NOTYPE<unknown>DEFAULT2
      $a.symtab0x132440NOTYPE<unknown>DEFAULT2
      $a.symtab0x1329c0NOTYPE<unknown>DEFAULT2
      $a.symtab0x132a40NOTYPE<unknown>DEFAULT2
      $a.symtab0x132d40NOTYPE<unknown>DEFAULT2
      $a.symtab0x1332c0NOTYPE<unknown>DEFAULT2
      $a.symtab0x133340NOTYPE<unknown>DEFAULT2
      $a.symtab0x133600NOTYPE<unknown>DEFAULT2
      $a.symtab0x133e80NOTYPE<unknown>DEFAULT2
      $a.symtab0x134c40NOTYPE<unknown>DEFAULT2
      $a.symtab0x135840NOTYPE<unknown>DEFAULT2
      $a.symtab0x135d80NOTYPE<unknown>DEFAULT2
      $a.symtab0x136300NOTYPE<unknown>DEFAULT2
      $a.symtab0x13a1c0NOTYPE<unknown>DEFAULT2
      $a.symtab0x13a980NOTYPE<unknown>DEFAULT2
      $a.symtab0x13ac40NOTYPE<unknown>DEFAULT2
      $a.symtab0x13b4c0NOTYPE<unknown>DEFAULT2
      $a.symtab0x13b540NOTYPE<unknown>DEFAULT2
      $a.symtab0x13b600NOTYPE<unknown>DEFAULT2
      $a.symtab0x13b700NOTYPE<unknown>DEFAULT2
      $a.symtab0x13b800NOTYPE<unknown>DEFAULT2
      $a.symtab0x13bc00NOTYPE<unknown>DEFAULT2
      $a.symtab0x13c280NOTYPE<unknown>DEFAULT2
      $a.symtab0x13c8c0NOTYPE<unknown>DEFAULT2
      $a.symtab0x13d2c0NOTYPE<unknown>DEFAULT2
      $a.symtab0x13d580NOTYPE<unknown>DEFAULT2
      $a.symtab0x13d6c0NOTYPE<unknown>DEFAULT2
      $a.symtab0x13d800NOTYPE<unknown>DEFAULT2
      $a.symtab0x13d940NOTYPE<unknown>DEFAULT2
      $a.symtab0x13dbc0NOTYPE<unknown>DEFAULT2
      $a.symtab0x13df40NOTYPE<unknown>DEFAULT2
      $a.symtab0x13e340NOTYPE<unknown>DEFAULT2
      $a.symtab0x13e480NOTYPE<unknown>DEFAULT2
      $a.symtab0x13e8c0NOTYPE<unknown>DEFAULT2
      $a.symtab0x13ecc0NOTYPE<unknown>DEFAULT2
      $a.symtab0x13f0c0NOTYPE<unknown>DEFAULT2
      $a.symtab0x13f6c0NOTYPE<unknown>DEFAULT2
      $a.symtab0x13fd80NOTYPE<unknown>DEFAULT2
      $a.symtab0x13fec0NOTYPE<unknown>DEFAULT2
      $a.symtab0x141640NOTYPE<unknown>DEFAULT2
      $a.symtab0x142500NOTYPE<unknown>DEFAULT2
      $a.symtab0x145f40NOTYPE<unknown>DEFAULT2
      $a.symtab0x149240NOTYPE<unknown>DEFAULT2
      $a.symtab0x149440NOTYPE<unknown>DEFAULT2
      $a.symtab0x14da40NOTYPE<unknown>DEFAULT2
      $a.symtab0x14e240NOTYPE<unknown>DEFAULT2
      $a.symtab0x14f880NOTYPE<unknown>DEFAULT2
      $a.symtab0x14fb80NOTYPE<unknown>DEFAULT2
      $a.symtab0x150fc0NOTYPE<unknown>DEFAULT2
      $a.symtab0x152180NOTYPE<unknown>DEFAULT2
      $a.symtab0x154c80NOTYPE<unknown>DEFAULT2
      $a.symtab0x158740NOTYPE<unknown>DEFAULT2
      $a.symtab0x159a00NOTYPE<unknown>DEFAULT2
      $a.symtab0x15a400NOTYPE<unknown>DEFAULT2
      $a.symtab0x15ed00NOTYPE<unknown>DEFAULT2
      $a.symtab0x15ee00NOTYPE<unknown>DEFAULT2
      $a.symtab0x15f000NOTYPE<unknown>DEFAULT2
      $a.symtab0x15f600NOTYPE<unknown>DEFAULT2
      $a.symtab0x160500NOTYPE<unknown>DEFAULT2
      $a.symtab0x1613c0NOTYPE<unknown>DEFAULT2
      $a.symtab0x161800NOTYPE<unknown>DEFAULT2
      $a.symtab0x161d00NOTYPE<unknown>DEFAULT2
      $a.symtab0x1621c0NOTYPE<unknown>DEFAULT2
      $a.symtab0x162400NOTYPE<unknown>DEFAULT2
      $a.symtab0x162bc0NOTYPE<unknown>DEFAULT2
      $a.symtab0x163b40NOTYPE<unknown>DEFAULT2
      $a.symtab0x1642c0NOTYPE<unknown>DEFAULT2
      $a.symtab0x164940NOTYPE<unknown>DEFAULT2
      $a.symtab0x166e80NOTYPE<unknown>DEFAULT2
      $a.symtab0x166f40NOTYPE<unknown>DEFAULT2
      $a.symtab0x1672c0NOTYPE<unknown>DEFAULT2
      $a.symtab0x167840NOTYPE<unknown>DEFAULT2
      $a.symtab0x167dc0NOTYPE<unknown>DEFAULT2
      $a.symtab0x167e80NOTYPE<unknown>DEFAULT2
      $a.symtab0x169300NOTYPE<unknown>DEFAULT2
      $a.symtab0x169880NOTYPE<unknown>DEFAULT2
      $a.symtab0x16a640NOTYPE<unknown>DEFAULT2
      $a.symtab0x16a940NOTYPE<unknown>DEFAULT2
      $a.symtab0x16b380NOTYPE<unknown>DEFAULT2
      $a.symtab0x16b5c0NOTYPE<unknown>DEFAULT2
      $a.symtab0x16b9c0NOTYPE<unknown>DEFAULT2
      $a.symtab0x16c0c0NOTYPE<unknown>DEFAULT2
      $a.symtab0x16d500NOTYPE<unknown>DEFAULT2
      $a.symtab0x16d9c0NOTYPE<unknown>DEFAULT2
      $a.symtab0x16de80NOTYPE<unknown>DEFAULT2
      $a.symtab0x16df00NOTYPE<unknown>DEFAULT2
      $a.symtab0x16df40NOTYPE<unknown>DEFAULT2
      $a.symtab0x16e200NOTYPE<unknown>DEFAULT2
      $a.symtab0x16e2c0NOTYPE<unknown>DEFAULT2
      $a.symtab0x16e380NOTYPE<unknown>DEFAULT2
      $a.symtab0x170580NOTYPE<unknown>DEFAULT2
      $a.symtab0x171a80NOTYPE<unknown>DEFAULT2
      $a.symtab0x171c40NOTYPE<unknown>DEFAULT2
      $a.symtab0x172240NOTYPE<unknown>DEFAULT2
      $a.symtab0x172900NOTYPE<unknown>DEFAULT2
      $a.symtab0x173480NOTYPE<unknown>DEFAULT2
      $a.symtab0x173680NOTYPE<unknown>DEFAULT2
      $a.symtab0x174ac0NOTYPE<unknown>DEFAULT2
      $a.symtab0x179f40NOTYPE<unknown>DEFAULT2
      $a.symtab0x179fc0NOTYPE<unknown>DEFAULT2
      $a.symtab0x17a040NOTYPE<unknown>DEFAULT2
      $a.symtab0x17a0c0NOTYPE<unknown>DEFAULT2
      $a.symtab0x17ac80NOTYPE<unknown>DEFAULT2
      $a.symtab0x17b0c0NOTYPE<unknown>DEFAULT2
      $a.symtab0x182200NOTYPE<unknown>DEFAULT2
      $a.symtab0x182680NOTYPE<unknown>DEFAULT2
      $d.symtab0x81280NOTYPE<unknown>DEFAULT2
      $d.symtab0x211800NOTYPE<unknown>DEFAULT10
      $d.symtab0x81800NOTYPE<unknown>DEFAULT2
      $d.symtab0x2117c0NOTYPE<unknown>DEFAULT9
      $d.symtab0x81c40NOTYPE<unknown>DEFAULT2
      $d.symtab0x83200NOTYPE<unknown>DEFAULT2
      $d.symtab0x8a100NOTYPE<unknown>DEFAULT2
      $d.symtab0x8ca00NOTYPE<unknown>DEFAULT2
      $d.symtab0x8f1c0NOTYPE<unknown>DEFAULT2
      $d.symtab0x99480NOTYPE<unknown>DEFAULT2
      $d.symtab0x9fdc0NOTYPE<unknown>DEFAULT2
      $d.symtab0xa5f80NOTYPE<unknown>DEFAULT2
      $d.symtab0xaa300NOTYPE<unknown>DEFAULT2
      $d.symtab0xb08c0NOTYPE<unknown>DEFAULT2
      $d.symtab0xb0e80NOTYPE<unknown>DEFAULT2
      $d.symtab0xb8a00NOTYPE<unknown>DEFAULT2
      $d.symtab0xc0540NOTYPE<unknown>DEFAULT2
      $d.symtab0xc74c0NOTYPE<unknown>DEFAULT2
      $d.symtab0xcdf80NOTYPE<unknown>DEFAULT2
      $d.symtab0x186ac0NOTYPE<unknown>DEFAULT4
      $d.symtab0x186b80NOTYPE<unknown>DEFAULT4
      $d.symtab0xd4800NOTYPE<unknown>DEFAULT2
      $d.symtab0xdc200NOTYPE<unknown>DEFAULT2
      $d.symtab0xdc400NOTYPE<unknown>DEFAULT2
      $d.symtab0xdc880NOTYPE<unknown>DEFAULT2
      $d.symtab0xdd7c0NOTYPE<unknown>DEFAULT2
      $d.symtab0xe4a80NOTYPE<unknown>DEFAULT2
      $d.symtab0x212300NOTYPE<unknown>DEFAULT13
      $d.symtab0x212340NOTYPE<unknown>DEFAULT13
      $d.symtab0x212380NOTYPE<unknown>DEFAULT13
      $d.symtab0xe5280NOTYPE<unknown>DEFAULT2
      $d.symtab0xe5900NOTYPE<unknown>DEFAULT2
      $d.symtab0xe6600NOTYPE<unknown>DEFAULT2
      $d.symtab0xe73c0NOTYPE<unknown>DEFAULT2
      $d.symtab0xe76c0NOTYPE<unknown>DEFAULT2
      $d.symtab0xe8080NOTYPE<unknown>DEFAULT2
      $d.symtab0xe8a80NOTYPE<unknown>DEFAULT2
      $d.symtab0xecd40NOTYPE<unknown>DEFAULT2
      $d.symtab0x2123c0NOTYPE<unknown>DEFAULT13
      $d.symtab0x00NOTYPE<unknown>DEFAULT21
      $d.symtab0x200NOTYPE<unknown>DEFAULT21
      $d.symtab0x260NOTYPE<unknown>DEFAULT21
      $d.symtab0xf3f80NOTYPE<unknown>DEFAULT2
      $d.symtab0xf4e40NOTYPE<unknown>DEFAULT2
      $d.symtab0xf5d80NOTYPE<unknown>DEFAULT2
      $d.symtab0xf61c0NOTYPE<unknown>DEFAULT2
      $d.symtab0xf6600NOTYPE<unknown>DEFAULT2
      $d.symtab0xf6a00NOTYPE<unknown>DEFAULT2
      $d.symtab0xf6e40NOTYPE<unknown>DEFAULT2
      $d.symtab0xf7640NOTYPE<unknown>DEFAULT2
      $d.symtab0xf7a80NOTYPE<unknown>DEFAULT2
      $d.symtab0xf8340NOTYPE<unknown>DEFAULT2
      $d.symtab0xf8a40NOTYPE<unknown>DEFAULT2
      $d.symtab0xf99c0NOTYPE<unknown>DEFAULT2
      $d.symtab0xfa800NOTYPE<unknown>DEFAULT2
      $d.symtab0xfb400NOTYPE<unknown>DEFAULT2
      $d.symtab0xfbf40NOTYPE<unknown>DEFAULT2
      $d.symtab0x18c700NOTYPE<unknown>DEFAULT4
      $d.symtab0xfcd00NOTYPE<unknown>DEFAULT2
      $d.symtab0xfd000NOTYPE<unknown>DEFAULT2
      $d.symtab0xfd340NOTYPE<unknown>DEFAULT2
      $d.symtab0xfe780NOTYPE<unknown>DEFAULT2
      $d.symtab0xfebc0NOTYPE<unknown>DEFAULT2
      $d.symtab0xff300NOTYPE<unknown>DEFAULT2
      $d.symtab0xff740NOTYPE<unknown>DEFAULT2
      $d.symtab0xffbc0NOTYPE<unknown>DEFAULT2
      $d.symtab0x100000NOTYPE<unknown>DEFAULT2
      $d.symtab0x100400NOTYPE<unknown>DEFAULT2
      $d.symtab0x100b00NOTYPE<unknown>DEFAULT2
      $d.symtab0x100fc0NOTYPE<unknown>DEFAULT2
      $d.symtab0x101800NOTYPE<unknown>DEFAULT2
      $d.symtab0x101c40NOTYPE<unknown>DEFAULT2
      $d.symtab0x102340NOTYPE<unknown>DEFAULT2
      $d.symtab0x102800NOTYPE<unknown>DEFAULT2
      $d.symtab0x103080NOTYPE<unknown>DEFAULT2
      $d.symtab0x103500NOTYPE<unknown>DEFAULT2
      $d.symtab0x103940NOTYPE<unknown>DEFAULT2
      $d.symtab0x103e80NOTYPE<unknown>DEFAULT2
      $d.symtab0x104b80NOTYPE<unknown>DEFAULT2
      $d.symtab0x10ebc0NOTYPE<unknown>DEFAULT2
      $d.symtab0x212400NOTYPE<unknown>DEFAULT13
      $d.symtab0x110040NOTYPE<unknown>DEFAULT2
      $d.symtab0x113c00NOTYPE<unknown>DEFAULT2
      $d.symtab0x118640NOTYPE<unknown>DEFAULT2
      $d.symtab0x118b80NOTYPE<unknown>DEFAULT2
      $d.symtab0x119d40NOTYPE<unknown>DEFAULT2
      $d.symtab0x212580NOTYPE<unknown>DEFAULT13
      $d.symtab0x11a880NOTYPE<unknown>DEFAULT2
      $d.symtab0x11b400NOTYPE<unknown>DEFAULT2
      $d.symtab0x11c000NOTYPE<unknown>DEFAULT2
      $d.symtab0x11ca40NOTYPE<unknown>DEFAULT2
      $d.symtab0x212700NOTYPE<unknown>DEFAULT13
      $d.symtab0x213080NOTYPE<unknown>DEFAULT13
      $d.symtab0x11d4c0NOTYPE<unknown>DEFAULT2
      $d.symtab0x11e1c0NOTYPE<unknown>DEFAULT2
      $d.symtab0x11f100NOTYPE<unknown>DEFAULT2
      $d.symtab0x120000NOTYPE<unknown>DEFAULT2
      $d.symtab0x18c880NOTYPE<unknown>DEFAULT4
      $d.symtab0x122100NOTYPE<unknown>DEFAULT2
      $d.symtab0x122c40NOTYPE<unknown>DEFAULT2
      $d.symtab0x2131c0NOTYPE<unknown>DEFAULT13
      $d.symtab0x1240c0NOTYPE<unknown>DEFAULT2
      $d.symtab0x12a280NOTYPE<unknown>DEFAULT2
      $d.symtab0x12df80NOTYPE<unknown>DEFAULT2
      $d.symtab0x12fe40NOTYPE<unknown>DEFAULT2
      $d.symtab0x131100NOTYPE<unknown>DEFAULT2
      $d.symtab0x131200NOTYPE<unknown>DEFAULT2
      $d.symtab0x131b00NOTYPE<unknown>DEFAULT2
      $d.symtab0x132400NOTYPE<unknown>DEFAULT2
      $d.symtab0x132d00NOTYPE<unknown>DEFAULT2
      $d.symtab0x134bc0NOTYPE<unknown>DEFAULT2
      $d.symtab0x135700NOTYPE<unknown>DEFAULT2
      $d.symtab0x135d00NOTYPE<unknown>DEFAULT2
      $d.symtab0x136240NOTYPE<unknown>DEFAULT2
      $d.symtab0x139d00NOTYPE<unknown>DEFAULT2
      $d.symtab0x213340NOTYPE<unknown>DEFAULT13
      $d.symtab0x13a900NOTYPE<unknown>DEFAULT2
      $d.symtab0x13ac00NOTYPE<unknown>DEFAULT2
      $d.symtab0x13b400NOTYPE<unknown>DEFAULT2
      $d.symtab0x13bbc0NOTYPE<unknown>DEFAULT2
      $d.symtab0x13c200NOTYPE<unknown>DEFAULT2
      $d.symtab0x13c880NOTYPE<unknown>DEFAULT2
      $d.symtab0x13d280NOTYPE<unknown>DEFAULT2
      $d.symtab0x13db40NOTYPE<unknown>DEFAULT2
      $d.symtab0x13df00NOTYPE<unknown>DEFAULT2
      $d.symtab0x13e300NOTYPE<unknown>DEFAULT2
      $d.symtab0x13e880NOTYPE<unknown>DEFAULT2
      $d.symtab0x13ec80NOTYPE<unknown>DEFAULT2
      $d.symtab0x13f080NOTYPE<unknown>DEFAULT2
      $d.symtab0x13f640NOTYPE<unknown>DEFAULT2
      $d.symtab0x13fd00NOTYPE<unknown>DEFAULT2
      $d.symtab0x1423c0NOTYPE<unknown>DEFAULT2
      $d.symtab0x145ec0NOTYPE<unknown>DEFAULT2
      $d.symtab0x149140NOTYPE<unknown>DEFAULT2
      $d.symtab0x14d700NOTYPE<unknown>DEFAULT2
      $d.symtab0x14e140NOTYPE<unknown>DEFAULT2
      $d.symtab0x14f6c0NOTYPE<unknown>DEFAULT2
      $d.symtab0x2134c0NOTYPE<unknown>DEFAULT13
      $d.symtab0x213480NOTYPE<unknown>DEFAULT13
      $d.symtab0x154ac0NOTYPE<unknown>DEFAULT2
      $d.symtab0x1585c0NOTYPE<unknown>DEFAULT2
      $d.symtab0x159980NOTYPE<unknown>DEFAULT2
      $d.symtab0x160480NOTYPE<unknown>DEFAULT2
      $d.symtab0x161340NOTYPE<unknown>DEFAULT2
      $d.symtab0x162b80NOTYPE<unknown>DEFAULT2
      $d.symtab0x163ac0NOTYPE<unknown>DEFAULT2
      $d.symtab0x164140NOTYPE<unknown>DEFAULT2
      $d.symtab0x164840NOTYPE<unknown>DEFAULT2
      $d.symtab0x166c00NOTYPE<unknown>DEFAULT2
      $d.symtab0x167200NOTYPE<unknown>DEFAULT2
      $d.symtab0x167d00NOTYPE<unknown>DEFAULT2
      $d.symtab0x169280NOTYPE<unknown>DEFAULT2
      $d.symtab0x16a600NOTYPE<unknown>DEFAULT2
      $d.symtab0x16b340NOTYPE<unknown>DEFAULT2
      $d.symtab0x16c080NOTYPE<unknown>DEFAULT2
      $d.symtab0x2c0NOTYPE<unknown>DEFAULT21
      $d.symtab0x4c0NOTYPE<unknown>DEFAULT21
      $d.symtab0x530NOTYPE<unknown>DEFAULT21
      $d.symtab0x1703c0NOTYPE<unknown>DEFAULT2
      $d.symtab0x179e40NOTYPE<unknown>DEFAULT2
      $d.symtab0x580NOTYPE<unknown>DEFAULT21
      $d.symtab0x00NOTYPE<unknown>DEFAULT23
      $d.symtab0x23c0NOTYPE<unknown>DEFAULT21
      $d.symtab0xe390NOTYPE<unknown>DEFAULT23
      $d.symtab0x213400NOTYPE<unknown>DEFAULT13
      $d.symtab0x18d180NOTYPE<unknown>DEFAULT4
      C.102.6392.symtab0x186ac8OBJECT<unknown>DEFAULT4
      C.11.5548.symtab0x18cf412OBJECT<unknown>DEFAULT4
      C.22.4569.symtab0x186b81024OBJECT<unknown>DEFAULT4
      C.5.5083.symtab0x18c7024OBJECT<unknown>DEFAULT4
      C.7.5370.symtab0x18d0012OBJECT<unknown>DEFAULT4
      C.7.6109.symtab0x1903c12OBJECT<unknown>DEFAULT4
      C.7.6182.symtab0x1901812OBJECT<unknown>DEFAULT4
      C.8.6110.symtab0x1903012OBJECT<unknown>DEFAULT4
      C.9.6119.symtab0x1902412OBJECT<unknown>DEFAULT4
      LOCAL_ADDR.symtab0x23f344OBJECT<unknown>DEFAULT14
      Laligned.symtab0x15f280NOTYPE<unknown>DEFAULT2
      Llastword.symtab0x15f440NOTYPE<unknown>DEFAULT2
      _Exit.symtab0x13bc0104FUNC<unknown>DEFAULT2
      _GLOBAL_OFFSET_TABLE_.symtab0x211880OBJECT<unknown>HIDDEN12
      _Jv_RegisterClasses.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
      _READ.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      _Unwind_Complete.symtab0x16df04FUNC<unknown>HIDDEN2
      _Unwind_DeleteException.symtab0x16df444FUNC<unknown>HIDDEN2
      _Unwind_ForcedUnwind.symtab0x17aa436FUNC<unknown>HIDDEN2
      _Unwind_GetCFA.symtab0x16de88FUNC<unknown>HIDDEN2
      _Unwind_GetDataRelBase.symtab0x16e2c12FUNC<unknown>HIDDEN2
      _Unwind_GetLanguageSpecificData.symtab0x17ac868FUNC<unknown>HIDDEN2
      _Unwind_GetRegionStart.symtab0x1826852FUNC<unknown>HIDDEN2
      _Unwind_GetTextRelBase.symtab0x16e2012FUNC<unknown>HIDDEN2
      _Unwind_RaiseException.symtab0x17a3836FUNC<unknown>HIDDEN2
      _Unwind_Resume.symtab0x17a5c36FUNC<unknown>HIDDEN2
      _Unwind_Resume_or_Rethrow.symtab0x17a8036FUNC<unknown>HIDDEN2
      _Unwind_VRS_Get.symtab0x16d5076FUNC<unknown>HIDDEN2
      _Unwind_VRS_Pop.symtab0x17368324FUNC<unknown>HIDDEN2
      _Unwind_VRS_Set.symtab0x16d9c76FUNC<unknown>HIDDEN2
      _WRITE.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      __C_ctype_b.symtab0x213404OBJECT<unknown>DEFAULT13
      __C_ctype_b.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      __C_ctype_b_data.symtab0x18d18768OBJECT<unknown>DEFAULT4
      __EH_FRAME_BEGIN__.symtab0x211780OBJECT<unknown>DEFAULT7
      __FRAME_END__.symtab0x211780OBJECT<unknown>DEFAULT7
      __GI___C_ctype_b.symtab0x213404OBJECT<unknown>HIDDEN13
      __GI___close.symtab0x13140100FUNC<unknown>HIDDEN2
      __GI___close_nocancel.symtab0x1312424FUNC<unknown>HIDDEN2
      __GI___ctype_b.symtab0x213444OBJECT<unknown>HIDDEN13
      __GI___errno_location.symtab0xfce432FUNC<unknown>HIDDEN2
      __GI___fcntl_nocancel.symtab0xf368152FUNC<unknown>HIDDEN2
      __GI___fgetc_unlocked.symtab0x15874300FUNC<unknown>HIDDEN2
      __GI___libc_close.symtab0x13140100FUNC<unknown>HIDDEN2
      __GI___libc_fcntl.symtab0xf400244FUNC<unknown>HIDDEN2
      __GI___libc_open.symtab0x131d0100FUNC<unknown>HIDDEN2
      __GI___libc_read.symtab0x132f0100FUNC<unknown>HIDDEN2
      __GI___libc_write.symtab0x13260100FUNC<unknown>HIDDEN2
      __GI___open.symtab0x131d0100FUNC<unknown>HIDDEN2
      __GI___open_nocancel.symtab0x131b424FUNC<unknown>HIDDEN2
      __GI___read.symtab0x132f0100FUNC<unknown>HIDDEN2
      __GI___read_nocancel.symtab0x132d424FUNC<unknown>HIDDEN2
      __GI___sigaddset.symtab0x104e836FUNC<unknown>HIDDEN2
      __GI___sigdelset.symtab0x1050c36FUNC<unknown>HIDDEN2
      __GI___sigismember.symtab0x104c436FUNC<unknown>HIDDEN2
      __GI___uClibc_fini.symtab0x13508124FUNC<unknown>HIDDEN2
      __GI___uClibc_init.symtab0x135d888FUNC<unknown>HIDDEN2
      __GI___write.symtab0x13260100FUNC<unknown>HIDDEN2
      __GI___write_nocancel.symtab0x1324424FUNC<unknown>HIDDEN2
      __GI__exit.symtab0x13bc0104FUNC<unknown>HIDDEN2
      __GI_abort.symtab0x118c0296FUNC<unknown>HIDDEN2
      __GI_atoi.symtab0x1200c32FUNC<unknown>HIDDEN2
      __GI_bind.symtab0xfe3c68FUNC<unknown>HIDDEN2
      __GI_brk.symtab0x1678488FUNC<unknown>HIDDEN2
      __GI_close.symtab0x13140100FUNC<unknown>HIDDEN2
      __GI_closedir.symtab0xf8a8272FUNC<unknown>HIDDEN2
      __GI_config_close.symtab0x1457852FUNC<unknown>HIDDEN2
      __GI_config_open.symtab0x145ac72FUNC<unknown>HIDDEN2
      __GI_config_read.symtab0x14250808FUNC<unknown>HIDDEN2
      __GI_connect.symtab0xfec4116FUNC<unknown>HIDDEN2
      __GI_exit.symtab0x12220196FUNC<unknown>HIDDEN2
      __GI_fclose.symtab0x145f4816FUNC<unknown>HIDDEN2
      __GI_fcntl.symtab0xf400244FUNC<unknown>HIDDEN2
      __GI_fflush_unlocked.symtab0x154c8940FUNC<unknown>HIDDEN2
      __GI_fgetc.symtab0x14fb8324FUNC<unknown>HIDDEN2
      __GI_fgetc_unlocked.symtab0x15874300FUNC<unknown>HIDDEN2
      __GI_fgets.symtab0x150fc284FUNC<unknown>HIDDEN2
      __GI_fgets_unlocked.symtab0x159a0160FUNC<unknown>HIDDEN2
      __GI_fopen.symtab0x1492432FUNC<unknown>HIDDEN2
      __GI_fork.symtab0x12a54972FUNC<unknown>HIDDEN2
      __GI_fstat.symtab0x13c28100FUNC<unknown>HIDDEN2
      __GI_getc_unlocked.symtab0x15874300FUNC<unknown>HIDDEN2
      __GI_getdtablesize.symtab0x13d2c44FUNC<unknown>HIDDEN2
      __GI_getegid.symtab0x13d5820FUNC<unknown>HIDDEN2
      __GI_geteuid.symtab0x13d6c20FUNC<unknown>HIDDEN2
      __GI_getgid.symtab0x13d8020FUNC<unknown>HIDDEN2
      __GI_getpagesize.symtab0x13d9440FUNC<unknown>HIDDEN2
      __GI_getpid.symtab0x12eb872FUNC<unknown>HIDDEN2
      __GI_getrlimit.symtab0x13dbc56FUNC<unknown>HIDDEN2
      __GI_getsockname.symtab0xff3868FUNC<unknown>HIDDEN2
      __GI_gettimeofday.symtab0x13df464FUNC<unknown>HIDDEN2
      __GI_getuid.symtab0x13e3420FUNC<unknown>HIDDEN2
      __GI_inet_addr.symtab0xfe1440FUNC<unknown>HIDDEN2
      __GI_inet_aton.symtab0x162bc248FUNC<unknown>HIDDEN2
      __GI_initstate_r.symtab0x11e28248FUNC<unknown>HIDDEN2
      __GI_ioctl.symtab0xf508224FUNC<unknown>HIDDEN2
      __GI_isatty.symtab0x1621c36FUNC<unknown>HIDDEN2
      __GI_kill.symtab0xf5e856FUNC<unknown>HIDDEN2
      __GI_listen.symtab0xffc464FUNC<unknown>HIDDEN2
      __GI_lseek64.symtab0x16b9c112FUNC<unknown>HIDDEN2
      __GI_memcpy.symtab0xfd404FUNC<unknown>HIDDEN2
      __GI_memmove.symtab0x15ed04FUNC<unknown>HIDDEN2
      __GI_mempcpy.symtab0x16b3836FUNC<unknown>HIDDEN2
      __GI_memset.symtab0xfd50156FUNC<unknown>HIDDEN2
      __GI_mmap.symtab0x13a1c124FUNC<unknown>HIDDEN2
      __GI_mremap.symtab0x13e4868FUNC<unknown>HIDDEN2
      __GI_munmap.symtab0x13e8c64FUNC<unknown>HIDDEN2
      __GI_nanosleep.symtab0x13f0c96FUNC<unknown>HIDDEN2
      __GI_open.symtab0x131d0100FUNC<unknown>HIDDEN2
      __GI_opendir.symtab0xfa88196FUNC<unknown>HIDDEN2
      __GI_raise.symtab0x12f00240FUNC<unknown>HIDDEN2
      __GI_random.symtab0x11a00164FUNC<unknown>HIDDEN2
      __GI_random_r.symtab0x11cc0144FUNC<unknown>HIDDEN2
      __GI_read.symtab0x132f0100FUNC<unknown>HIDDEN2
      __GI_readdir.symtab0xfbfc232FUNC<unknown>HIDDEN2
      __GI_readdir64.symtab0x14164236FUNC<unknown>HIDDEN2
      __GI_readlink.symtab0xf66464FUNC<unknown>HIDDEN2
      __GI_recv.symtab0x10048112FUNC<unknown>HIDDEN2
      __GI_recvfrom.symtab0x10100136FUNC<unknown>HIDDEN2
      __GI_sbrk.symtab0x13f6c108FUNC<unknown>HIDDEN2
      __GI_select.symtab0xf6e8132FUNC<unknown>HIDDEN2
      __GI_send.symtab0x101cc112FUNC<unknown>HIDDEN2
      __GI_sendto.symtab0x10288136FUNC<unknown>HIDDEN2
      __GI_setsid.symtab0xf76c64FUNC<unknown>HIDDEN2
      __GI_setsockopt.symtab0x1031072FUNC<unknown>HIDDEN2
      __GI_setstate_r.symtab0x11f20236FUNC<unknown>HIDDEN2
      __GI_sigaction.symtab0x13ac4136FUNC<unknown>HIDDEN2
      __GI_sigaddset.symtab0x1039c80FUNC<unknown>HIDDEN2
      __GI_sigemptyset.symtab0x103ec20FUNC<unknown>HIDDEN2
      __GI_signal.symtab0x10400196FUNC<unknown>HIDDEN2
      __GI_sigprocmask.symtab0xf7ac140FUNC<unknown>HIDDEN2
      __GI_sleep.symtab0x12ff0300FUNC<unknown>HIDDEN2
      __GI_socket.symtab0x1035868FUNC<unknown>HIDDEN2
      __GI_srandom_r.symtab0x11d50216FUNC<unknown>HIDDEN2
      __GI_strchr.symtab0x15f60240FUNC<unknown>HIDDEN2
      __GI_strchrnul.symtab0x16050236FUNC<unknown>HIDDEN2
      __GI_strcmp.symtab0x15ee028FUNC<unknown>HIDDEN2
      __GI_strcoll.symtab0x15ee028FUNC<unknown>HIDDEN2
      __GI_strcpy.symtab0xfdf036FUNC<unknown>HIDDEN2
      __GI_strcspn.symtab0x1613c68FUNC<unknown>HIDDEN2
      __GI_strlen.symtab0x15f0096FUNC<unknown>HIDDEN2
      __GI_strrchr.symtab0x1618080FUNC<unknown>HIDDEN2
      __GI_strspn.symtab0x161d076FUNC<unknown>HIDDEN2
      __GI_strtol.symtab0x1202c28FUNC<unknown>HIDDEN2
      __GI_sysconf.symtab0x124301572FUNC<unknown>HIDDEN2
      __GI_tcgetattr.symtab0x16240124FUNC<unknown>HIDDEN2
      __GI_time.symtab0xf83848FUNC<unknown>HIDDEN2
      __GI_times.symtab0x13fd820FUNC<unknown>HIDDEN2
      __GI_unlink.symtab0xf86864FUNC<unknown>HIDDEN2
      __GI_write.symtab0x13260100FUNC<unknown>HIDDEN2
      __JCR_END__.symtab0x211840OBJECT<unknown>DEFAULT11
      __JCR_LIST__.symtab0x211840OBJECT<unknown>DEFAULT11
      ___Unwind_ForcedUnwind.symtab0x17aa436FUNC<unknown>HIDDEN2
      ___Unwind_RaiseException.symtab0x17a3836FUNC<unknown>HIDDEN2
      ___Unwind_Resume.symtab0x17a5c36FUNC<unknown>HIDDEN2
      ___Unwind_Resume_or_Rethrow.symtab0x17a8036FUNC<unknown>HIDDEN2
      __aeabi_idiv.symtab0x16c0c0FUNC<unknown>HIDDEN2
      __aeabi_idivmod.symtab0x16d3824FUNC<unknown>HIDDEN2
      __aeabi_read_tp.symtab0x13b708FUNC<unknown>DEFAULT2
      __aeabi_uidiv.symtab0xf2400FUNC<unknown>HIDDEN2
      __aeabi_uidivmod.symtab0xf33c24FUNC<unknown>HIDDEN2
      __aeabi_unwind_cpp_pr0.symtab0x17a048FUNC<unknown>HIDDEN2
      __aeabi_unwind_cpp_pr1.symtab0x179fc8FUNC<unknown>HIDDEN2
      __aeabi_unwind_cpp_pr2.symtab0x179f48FUNC<unknown>HIDDEN2
      __app_fini.symtab0x219cc4OBJECT<unknown>HIDDEN14
      __atexit_lock.symtab0x2131c24OBJECT<unknown>DEFAULT13
      __bss_end__.symtab0x243fc0NOTYPE<unknown>DEFAULTSHN_ABS
      __bss_start.symtab0x214300NOTYPE<unknown>DEFAULTSHN_ABS
      __bss_start__.symtab0x214300NOTYPE<unknown>DEFAULTSHN_ABS
      __check_one_fd.symtab0x1358484FUNC<unknown>DEFAULT2
      __close.symtab0x13140100FUNC<unknown>DEFAULT2
      __close_nocancel.symtab0x1312424FUNC<unknown>DEFAULT2
      __ctype_b.symtab0x213444OBJECT<unknown>DEFAULT13
      __curbrk.symtab0x23f304OBJECT<unknown>HIDDEN14
      __cxa_begin_cleanup.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
      __cxa_call_unexpected.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
      __cxa_type_match.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
      __data_start.symtab0x212300NOTYPE<unknown>DEFAULT13
      __default_rt_sa_restorer.symtab0x13b640FUNC<unknown>DEFAULT2
      __default_sa_restorer.symtab0x13b580FUNC<unknown>DEFAULT2
      __deregister_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
      __div0.symtab0xf35420FUNC<unknown>HIDDEN2
      __divsi3.symtab0x16c0c300FUNC<unknown>HIDDEN2
      __do_global_dtors_aux.symtab0x80f00FUNC<unknown>DEFAULT2
      __do_global_dtors_aux_fini_array_entry.symtab0x211800OBJECT<unknown>DEFAULT10
      __end__.symtab0x243fc0NOTYPE<unknown>DEFAULTSHN_ABS
      __environ.symtab0x219c44OBJECT<unknown>DEFAULT14
      __errno_location.symtab0xfce432FUNC<unknown>DEFAULT2
      __errno_location.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      __exidx_end.symtab0x191780NOTYPE<unknown>DEFAULTSHN_ABS
      __exidx_start.symtab0x190600NOTYPE<unknown>DEFAULTSHN_ABS
      __exit_cleanup.symtab0x214744OBJECT<unknown>HIDDEN14
      __fcntl_nocancel.symtab0xf368152FUNC<unknown>DEFAULT2
      __fgetc_unlocked.symtab0x15874300FUNC<unknown>DEFAULT2
      __fini_array_end.symtab0x211840NOTYPE<unknown>HIDDEN10
      __fini_array_start.symtab0x211800NOTYPE<unknown>HIDDEN10
      __fork.symtab0x12a54972FUNC<unknown>DEFAULT2
      __fork_generation_pointer.symtab0x243c84OBJECT<unknown>HIDDEN14
      __fork_handlers.symtab0x243cc4OBJECT<unknown>HIDDEN14
      __fork_lock.symtab0x214784OBJECT<unknown>HIDDEN14
      __frame_dummy_init_array_entry.symtab0x2117c0OBJECT<unknown>DEFAULT9
      __getdents.symtab0x13c8c160FUNC<unknown>HIDDEN2
      __getdents64.symtab0x167e8328FUNC<unknown>HIDDEN2
      __getpagesize.symtab0x13d9440FUNC<unknown>DEFAULT2
      __getpid.symtab0x12eb872FUNC<unknown>DEFAULT2
      __gnu_Unwind_Find_exidx.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
      __gnu_Unwind_ForcedUnwind.symtab0x171a828FUNC<unknown>HIDDEN2
      __gnu_Unwind_RaiseException.symtab0x17290184FUNC<unknown>HIDDEN2
      __gnu_Unwind_Restore_VFP.symtab0x17a280FUNC<unknown>HIDDEN2
      __gnu_Unwind_Resume.symtab0x17224108FUNC<unknown>HIDDEN2
      __gnu_Unwind_Resume_or_Rethrow.symtab0x1734832FUNC<unknown>HIDDEN2
      __gnu_Unwind_Save_VFP.symtab0x17a300FUNC<unknown>HIDDEN2
      __gnu_unwind_execute.symtab0x17b0c1812FUNC<unknown>HIDDEN2
      __gnu_unwind_frame.symtab0x1822072FUNC<unknown>HIDDEN2
      __gnu_unwind_pr_common.symtab0x174ac1352FUNC<unknown>DEFAULT2
      __h_errno_location.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
      __init_array_end.symtab0x211800NOTYPE<unknown>HIDDEN9
      __init_array_start.symtab0x2117c0NOTYPE<unknown>HIDDEN9
      __libc_close.symtab0x13140100FUNC<unknown>DEFAULT2
      __libc_connect.symtab0xfec4116FUNC<unknown>DEFAULT2
      __libc_disable_asynccancel.symtab0x13360136FUNC<unknown>HIDDEN2
      __libc_enable_asynccancel.symtab0x133e8220FUNC<unknown>HIDDEN2
      __libc_errno.symtab0x04TLS<unknown>HIDDEN8
      __libc_fcntl.symtab0xf400244FUNC<unknown>DEFAULT2
      __libc_fork.symtab0x12a54972FUNC<unknown>DEFAULT2
      __libc_h_errno.symtab0x44TLS<unknown>HIDDEN8
      __libc_multiple_threads.symtab0x243d04OBJECT<unknown>HIDDEN14
      __libc_nanosleep.symtab0x13f0c96FUNC<unknown>DEFAULT2
      __libc_open.symtab0x131d0100FUNC<unknown>DEFAULT2
      __libc_read.symtab0x132f0100FUNC<unknown>DEFAULT2
      __libc_recv.symtab0x10048112FUNC<unknown>DEFAULT2
      __libc_recvfrom.symtab0x10100136FUNC<unknown>DEFAULT2
      __libc_select.symtab0xf6e8132FUNC<unknown>DEFAULT2
      __libc_send.symtab0x101cc112FUNC<unknown>DEFAULT2
      __libc_sendto.symtab0x10288136FUNC<unknown>DEFAULT2
      __libc_setup_tls.symtab0x164b8560FUNC<unknown>DEFAULT2
      __libc_sigaction.symtab0x13ac4136FUNC<unknown>DEFAULT2
      __libc_stack_end.symtab0x219c04OBJECT<unknown>DEFAULT14
      __libc_write.symtab0x13260100FUNC<unknown>DEFAULT2
      __lll_lock_wait_private.symtab0x12e20152FUNC<unknown>HIDDEN2
      __malloc_consolidate.symtab0x11490436FUNC<unknown>HIDDEN2
      __malloc_largebin_index.symtab0x10530120FUNC<unknown>DEFAULT2
      __malloc_lock.symtab0x2124024OBJECT<unknown>DEFAULT13
      __malloc_state.symtab0x24050888OBJECT<unknown>DEFAULT14
      __malloc_trim.symtab0x113e0176FUNC<unknown>DEFAULT2
      __nptl_deallocate_tsd.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
      __nptl_nthreads.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
      __open.symtab0x131d0100FUNC<unknown>DEFAULT2
      __open_nocancel.symtab0x131b424FUNC<unknown>DEFAULT2
      __pagesize.symtab0x219c84OBJECT<unknown>DEFAULT14
      __preinit_array_end.symtab0x2117c0NOTYPE<unknown>HIDDEN8
      __preinit_array_start.symtab0x2117c0NOTYPE<unknown>HIDDEN8
      __progname.symtab0x213384OBJECT<unknown>DEFAULT13
      __progname_full.symtab0x2133c4OBJECT<unknown>DEFAULT13
      __pthread_initialize_minimal.symtab0x166e812FUNC<unknown>DEFAULT2
      __pthread_mutex_init.symtab0x134cc8FUNC<unknown>DEFAULT2
      __pthread_mutex_lock.symtab0x134c48FUNC<unknown>DEFAULT2
      __pthread_mutex_trylock.symtab0x134c48FUNC<unknown>DEFAULT2
      __pthread_mutex_unlock.symtab0x134c48FUNC<unknown>DEFAULT2
      __pthread_return_0.symtab0x134c48FUNC<unknown>DEFAULT2
      __pthread_unwind.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
      __read.symtab0x132f0100FUNC<unknown>DEFAULT2
      __read_nocancel.symtab0x132d424FUNC<unknown>DEFAULT2
      __register_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
      __restore_core_regs.symtab0x17a0c28FUNC<unknown>HIDDEN2
      __rtld_fini.symtab0x219d04OBJECT<unknown>HIDDEN14
      __sigaddset.symtab0x104e836FUNC<unknown>DEFAULT2
      __sigdelset.symtab0x1050c36FUNC<unknown>DEFAULT2
      __sigismember.symtab0x104c436FUNC<unknown>DEFAULT2
      __sigjmp_save.symtab0x16b5c64FUNC<unknown>HIDDEN2
      __sigsetjmp.symtab0x167dc12FUNC<unknown>DEFAULT2
      __stdin.symtab0x213584OBJECT<unknown>DEFAULT13
      __stdio_READ.symtab0x1693088FUNC<unknown>HIDDEN2
      __stdio_WRITE.symtab0x16988220FUNC<unknown>HIDDEN2
      __stdio_rfill.symtab0x16a6448FUNC<unknown>HIDDEN2
      __stdio_trans2r_o.symtab0x16a94164FUNC<unknown>HIDDEN2
      __stdio_wcommit.symtab0x14f8848FUNC<unknown>HIDDEN2
      __stdout.symtab0x2135c4OBJECT<unknown>DEFAULT13
      __sys_connect.symtab0xfe8068FUNC<unknown>DEFAULT2
      __sys_recv.symtab0x1000468FUNC<unknown>DEFAULT2
      __sys_recvfrom.symtab0x100b872FUNC<unknown>DEFAULT2
      __sys_send.symtab0x1018868FUNC<unknown>DEFAULT2
      __sys_sendto.symtab0x1023c76FUNC<unknown>DEFAULT2
      __syscall_error.symtab0x13a9844FUNC<unknown>HIDDEN2
      __syscall_error.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      __syscall_fcntl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      __syscall_nanosleep.symtab0x13ecc64FUNC<unknown>DEFAULT2
      __syscall_rt_sigaction.symtab0x13b8064FUNC<unknown>DEFAULT2
      __syscall_rt_sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      __syscall_select.symtab0xf6a468FUNC<unknown>DEFAULT2
      __tls_get_addr.symtab0x1649436FUNC<unknown>DEFAULT2
      __uClibc_fini.symtab0x13508124FUNC<unknown>DEFAULT2
      __uClibc_init.symtab0x135d888FUNC<unknown>DEFAULT2
      __uClibc_main.symtab0x136301004FUNC<unknown>DEFAULT2
      __uClibc_main.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      __uclibc_progname.symtab0x213344OBJECT<unknown>HIDDEN13
      __udivsi3.symtab0xf240252FUNC<unknown>HIDDEN2
      __write.symtab0x13260100FUNC<unknown>DEFAULT2
      __write_nocancel.symtab0x1324424FUNC<unknown>DEFAULT2
      __xstat32_conv.symtab0x140b8172FUNC<unknown>HIDDEN2
      __xstat64_conv.symtab0x13fec204FUNC<unknown>HIDDEN2
      _bss_end__.symtab0x243fc0NOTYPE<unknown>DEFAULTSHN_ABS
      _dl_aux_init.symtab0x166f456FUNC<unknown>DEFAULT2
      _dl_nothread_init_static_tls.symtab0x1672c88FUNC<unknown>HIDDEN2
      _dl_phdr.symtab0x243f44OBJECT<unknown>DEFAULT14
      _dl_phnum.symtab0x243f84OBJECT<unknown>DEFAULT14
      _dl_tls_dtv_gaps.symtab0x243e81OBJECT<unknown>DEFAULT14
      _dl_tls_dtv_slotinfo_list.symtab0x243e44OBJECT<unknown>DEFAULT14
      _dl_tls_generation.symtab0x243ec4OBJECT<unknown>DEFAULT14
      _dl_tls_max_dtv_idx.symtab0x243dc4OBJECT<unknown>DEFAULT14
      _dl_tls_setup.symtab0x1642c104FUNC<unknown>DEFAULT2
      _dl_tls_static_align.symtab0x243d84OBJECT<unknown>DEFAULT14
      _dl_tls_static_nelem.symtab0x243f04OBJECT<unknown>DEFAULT14
      _dl_tls_static_size.symtab0x243e04OBJECT<unknown>DEFAULT14
      _dl_tls_static_used.symtab0x243d44OBJECT<unknown>DEFAULT14
      _edata.symtab0x214300NOTYPE<unknown>DEFAULTSHN_ABS
      _end.symtab0x243fc0NOTYPE<unknown>DEFAULTSHN_ABS
      _exit.symtab0x13bc0104FUNC<unknown>DEFAULT2
      _exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      _fini.symtab0x1829c0FUNC<unknown>DEFAULT3
      _fixed_buffers.symtab0x219f48192OBJECT<unknown>DEFAULT14
      _fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      _init.symtab0x80d40FUNC<unknown>DEFAULT1
      _memcpy.symtab0x15a400FUNC<unknown>HIDDEN2
      _pthread_cleanup_pop_restore.symtab0x134dc44FUNC<unknown>DEFAULT2
      _pthread_cleanup_push_defer.symtab0x134d48FUNC<unknown>DEFAULT2
      _rfill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      _setjmp.symtab0x13b4c8FUNC<unknown>DEFAULT2
      _sigintr.symtab0x240488OBJECT<unknown>HIDDEN14
      _start.symtab0x81940FUNC<unknown>DEFAULT2
      _stdio.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      _stdio_fopen.symtab0x149441120FUNC<unknown>HIDDEN2
      _stdio_init.symtab0x14da4128FUNC<unknown>HIDDEN2
      _stdio_openlist.symtab0x213604OBJECT<unknown>DEFAULT13
      _stdio_openlist_add_lock.symtab0x219d412OBJECT<unknown>DEFAULT14
      _stdio_openlist_dec_use.symtab0x15218688FUNC<unknown>HIDDEN2
      _stdio_openlist_del_count.symtab0x219f04OBJECT<unknown>DEFAULT14
      _stdio_openlist_del_lock.symtab0x219e012OBJECT<unknown>DEFAULT14
      _stdio_openlist_use_count.symtab0x219ec4OBJECT<unknown>DEFAULT14
      _stdio_streams.symtab0x21364204OBJECT<unknown>DEFAULT13
      _stdio_term.symtab0x14e24356FUNC<unknown>HIDDEN2
      _stdio_user_locking.symtab0x213484OBJECT<unknown>DEFAULT13
      _stdlib_strto_l.symtab0x12048472FUNC<unknown>HIDDEN2
      _stdlib_strto_l.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      _trans2r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      _wcommit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      abort.symtab0x118c0296FUNC<unknown>DEFAULT2
      abort.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      anti_gdb_entry.symtab0xdc3024FUNC<unknown>DEFAULT2
      atoi.symtab0x1200c32FUNC<unknown>DEFAULT2
      atol.symtab0x1200c32FUNC<unknown>DEFAULT2
      atol.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      attack.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      attack_get_opt_int.symtab0x85b0112FUNC<unknown>DEFAULT2
      attack_get_opt_ip.symtab0x8544108FUNC<unknown>DEFAULT2
      attack_get_opt_str.symtab0x81d092FUNC<unknown>DEFAULT2
      attack_init.symtab0x86201068FUNC<unknown>DEFAULT2
      attack_method.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      attack_method_greeth.symtab0x994c1684FUNC<unknown>DEFAULT2
      attack_method_greip.symtab0x9fe01564FUNC<unknown>DEFAULT2
      attack_method_hex.symtab0x8ca4636FUNC<unknown>DEFAULT2
      attack_method_std.symtab0x91c0672FUNC<unknown>DEFAULT2
      attack_method_stdhex.symtab0x8a4c600FUNC<unknown>DEFAULT2
      attack_method_tcpack.symtab0xc0581784FUNC<unknown>DEFAULT2
      attack_method_tcpstomp.symtab0xb8a41972FUNC<unknown>DEFAULT2
      attack_method_tcpsyn.symtab0xc7501708FUNC<unknown>DEFAULT2
      attack_method_tcpxmas.symtab0xb0f01972FUNC<unknown>DEFAULT2
      attack_method_udpdns.symtab0xaa341724FUNC<unknown>DEFAULT2
      attack_method_udpgeneric.symtab0x94601260FUNC<unknown>DEFAULT2
      attack_method_udpplain.symtab0x8f20672FUNC<unknown>DEFAULT2
      attack_method_udpvse.symtab0xa5fc1080FUNC<unknown>DEFAULT2
      attack_parse.symtab0x8328540FUNC<unknown>DEFAULT2
      attack_start.symtab0x822c252FUNC<unknown>DEFAULT2
      been_there_done_that.symtab0x214704OBJECT<unknown>DEFAULT14
      bind.symtab0xfe3c68FUNC<unknown>DEFAULT2
      bind.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      brk.symtab0x1678488FUNC<unknown>DEFAULT2
      brk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      bsd_signal.symtab0x10400196FUNC<unknown>DEFAULT2
      calloc.symtab0x10ee0320FUNC<unknown>DEFAULT2
      calloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      checksum.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      checksum_generic.symtab0xcdfc80FUNC<unknown>DEFAULT2
      checksum_tcpudp.symtab0xce4c164FUNC<unknown>DEFAULT2
      clock.symtab0xfd0452FUNC<unknown>DEFAULT2
      clock.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      close.symtab0x13140100FUNC<unknown>DEFAULT2
      closedir.symtab0xf8a8272FUNC<unknown>DEFAULT2
      closedir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      completed.5105.symtab0x214301OBJECT<unknown>DEFAULT14
      connect.symtab0xfec4116FUNC<unknown>DEFAULT2
      connect.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      dl-support.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      environ.symtab0x219c44OBJECT<unknown>DEFAULT14
      errno.symtab0x04TLS<unknown>DEFAULT8
      errno.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      exit.symtab0x12220196FUNC<unknown>DEFAULT2
      exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      fclose.symtab0x145f4816FUNC<unknown>DEFAULT2
      fclose.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      fcntl.symtab0xf400244FUNC<unknown>DEFAULT2
      fd_ctrl.symtab0x212304OBJECT<unknown>DEFAULT13
      fd_serv.symtab0x212344OBJECT<unknown>DEFAULT13
      fd_to_DIR.symtab0xf9b8208FUNC<unknown>DEFAULT2
      fdopendir.symtab0xfb4c176FUNC<unknown>DEFAULT2
      fflush_unlocked.symtab0x154c8940FUNC<unknown>DEFAULT2
      fflush_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      fgetc.symtab0x14fb8324FUNC<unknown>DEFAULT2
      fgetc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      fgetc_unlocked.symtab0x15874300FUNC<unknown>DEFAULT2
      fgetc_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      fgets.symtab0x150fc284FUNC<unknown>DEFAULT2
      fgets.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      fgets_unlocked.symtab0x159a0160FUNC<unknown>DEFAULT2
      fgets_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      fopen.symtab0x1492432FUNC<unknown>DEFAULT2
      fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      fork.symtab0x12a54972FUNC<unknown>DEFAULT2
      fork.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      fork_handler_pool.symtab0x2147c1348OBJECT<unknown>DEFAULT14
      frame_dummy.symtab0x81340FUNC<unknown>DEFAULT2
      free.symtab0x11644572FUNC<unknown>DEFAULT2
      free.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      fstat.symtab0x13c28100FUNC<unknown>DEFAULT2
      fstat.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      get_eit_entry.symtab0x16e38544FUNC<unknown>DEFAULT2
      getc.symtab0x14fb8324FUNC<unknown>DEFAULT2
      getc_unlocked.symtab0x15874300FUNC<unknown>DEFAULT2
      getdents.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      getdents64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      getdtablesize.symtab0x13d2c44FUNC<unknown>DEFAULT2
      getdtablesize.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      getegid.symtab0x13d5820FUNC<unknown>DEFAULT2
      getegid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      geteuid.symtab0x13d6c20FUNC<unknown>DEFAULT2
      geteuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      getgid.symtab0x13d8020FUNC<unknown>DEFAULT2
      getgid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      getpagesize.symtab0x13d9440FUNC<unknown>DEFAULT2
      getpagesize.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      getpid.symtab0x12eb872FUNC<unknown>DEFAULT2
      getpid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      getppid.symtab0xf4f420FUNC<unknown>DEFAULT2
      getppid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      getrlimit.symtab0x13dbc56FUNC<unknown>DEFAULT2
      getrlimit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      getsockname.symtab0xff3868FUNC<unknown>DEFAULT2
      getsockname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      getsockopt.symtab0xff7c72FUNC<unknown>DEFAULT2
      getsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      gettimeofday.symtab0x13df464FUNC<unknown>DEFAULT2
      gettimeofday.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      getuid.symtab0x13e3420FUNC<unknown>DEFAULT2
      getuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      h_errno.symtab0x44TLS<unknown>DEFAULT8
      index.symtab0x15f60240FUNC<unknown>DEFAULT2
      inet_addr.symtab0xfe1440FUNC<unknown>DEFAULT2
      inet_aton.symtab0x162bc248FUNC<unknown>DEFAULT2
      inet_aton.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      inet_makeaddr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      init_static_tls.symtab0x163b4120FUNC<unknown>DEFAULT2
      initfini.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      initfini.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      initstate.symtab0x11b5c192FUNC<unknown>DEFAULT2
      initstate_r.symtab0x11e28248FUNC<unknown>DEFAULT2
      ioctl.symtab0xf508224FUNC<unknown>DEFAULT2
      ioctl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      isatty.symtab0x1621c36FUNC<unknown>DEFAULT2
      isatty.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      kill.symtab0xf5e856FUNC<unknown>DEFAULT2
      kill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      killer.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      killer_init.symtab0xd4841964FUNC<unknown>DEFAULT2
      killer_kill_by_port.symtab0xcef01428FUNC<unknown>DEFAULT2
      killer_pid.symtab0x23f3c4OBJECT<unknown>DEFAULT14
      killer_realpath.symtab0x23f384OBJECT<unknown>DEFAULT14
      killer_realpath_len.symtab0x214544OBJECT<unknown>DEFAULT14
      libc-cancellation.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      libc-lowlevellock.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      libc-tls.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      libc_multiple_threads.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      listen.symtab0xffc464FUNC<unknown>DEFAULT2
      listen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      llseek.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      lseek64.symtab0x16b9c112FUNC<unknown>DEFAULT2
      main.symtab0xdd801884FUNC<unknown>DEFAULT2
      main.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      malloc.symtab0x105a82360FUNC<unknown>DEFAULT2
      malloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      malloc_trim.symtab0x1188064FUNC<unknown>DEFAULT2
      memcpy.symtab0xfd404FUNC<unknown>DEFAULT2
      memmove.symtab0x15ed04FUNC<unknown>DEFAULT2
      mempcpy.symtab0x16b3836FUNC<unknown>DEFAULT2
      mempcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      memset.symtab0xfd50156FUNC<unknown>DEFAULT2
      methods.symtab0x214504OBJECT<unknown>DEFAULT14
      methods_len.symtab0x2144c1OBJECT<unknown>DEFAULT14
      mmap.symtab0x13a1c124FUNC<unknown>DEFAULT2
      mmap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      mremap.symtab0x13e4868FUNC<unknown>DEFAULT2
      mremap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      munmap.symtab0x13e8c64FUNC<unknown>DEFAULT2
      munmap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      mylock.symtab0x2125824OBJECT<unknown>DEFAULT13
      mylock.symtab0x2127024OBJECT<unknown>DEFAULT13
      nanosleep.symtab0x13f0c96FUNC<unknown>DEFAULT2
      nanosleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      nprocessors_onln.symtab0x122e4332FUNC<unknown>DEFAULT2
      object.5113.symtab0x2143424OBJECT<unknown>DEFAULT14
      open.symtab0x131d0100FUNC<unknown>DEFAULT2
      opendir.symtab0xfa88196FUNC<unknown>DEFAULT2
      opendir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      parse_config.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      pending_connection.symtab0x2145c1OBJECT<unknown>DEFAULT14
      pr-support.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      prctl.symtab0xf62068FUNC<unknown>DEFAULT2
      prctl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      program_invocation_name.symtab0x2133c4OBJECT<unknown>DEFAULT13
      program_invocation_short_name.symtab0x213384OBJECT<unknown>DEFAULT13
      raise.symtab0x12f00240FUNC<unknown>DEFAULT2
      raise.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      rand.symtab0x119e824FUNC<unknown>DEFAULT2
      rand.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      rand.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      rand_alpha_str.symtab0xe5a0208FUNC<unknown>DEFAULT2
      rand_init.symtab0xe538104FUNC<unknown>DEFAULT2
      rand_next.symtab0xe4dc92FUNC<unknown>DEFAULT2
      rand_str.symtab0xe670220FUNC<unknown>DEFAULT2
      random.symtab0x11a00164FUNC<unknown>DEFAULT2
      random.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      random_poly_info.symtab0x18c8840OBJECT<unknown>DEFAULT4
      random_r.symtab0x11cc0144FUNC<unknown>DEFAULT2
      random_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      randtbl.symtab0x21288128OBJECT<unknown>DEFAULT13
      read.symtab0x132f0100FUNC<unknown>DEFAULT2
      readdir.symtab0xfbfc232FUNC<unknown>DEFAULT2
      readdir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      readdir64.symtab0x14164236FUNC<unknown>DEFAULT2
      readdir64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      readlink.symtab0xf66464FUNC<unknown>DEFAULT2
      readlink.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      realloc.symtab0x11020960FUNC<unknown>DEFAULT2
      realloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      recv.symtab0x10048112FUNC<unknown>DEFAULT2
      recv.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      recvfrom.symtab0x10100136FUNC<unknown>DEFAULT2
      recvfrom.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      register-atfork.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      resolv.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      resolve_cnc_addr.symtab0xdc4872FUNC<unknown>DEFAULT2
      resolve_func.symtab0x212384OBJECT<unknown>DEFAULT13
      restore_core_regs.symtab0x17a0c28FUNC<unknown>HIDDEN2
      rindex.symtab0x1618080FUNC<unknown>DEFAULT2
      sbrk.symtab0x13f6c108FUNC<unknown>DEFAULT2
      sbrk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      select.symtab0xf6e8132FUNC<unknown>DEFAULT2
      select.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      send.symtab0x101cc112FUNC<unknown>DEFAULT2
      send.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      sendto.symtab0x10288136FUNC<unknown>DEFAULT2
      sendto.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      setsid.symtab0xf76c64FUNC<unknown>DEFAULT2
      setsid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      setsockopt.symtab0x1031072FUNC<unknown>DEFAULT2
      setsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      setstate.symtab0x11aa4184FUNC<unknown>DEFAULT2
      setstate_r.symtab0x11f20236FUNC<unknown>DEFAULT2
      sigaction.symtab0x13ac4136FUNC<unknown>DEFAULT2
      sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      sigaddset.symtab0x1039c80FUNC<unknown>DEFAULT2
      sigaddset.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      sigempty.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      sigemptyset.symtab0x103ec20FUNC<unknown>DEFAULT2
      sigjmp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      signal.symtab0x10400196FUNC<unknown>DEFAULT2
      signal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      sigprocmask.symtab0xf7ac140FUNC<unknown>DEFAULT2
      sigprocmask.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      sigsetops.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      sleep.symtab0x12ff0300FUNC<unknown>DEFAULT2
      sleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      socket.symtab0x1035868FUNC<unknown>DEFAULT2
      socket.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
      srand.symtab0x11c1c164FUNC<unknown>DEFAULT2
      srandom.symtab0x11c1c164FUNC<unknown>DEFAULT2
      srandom_r.symtab0x11d50216FUNC<unknown>DEFAULT2
      srv_addr.symtab0x23f4016OBJECT<unknown>DEFAULT14
      static_dtv.symtab0x239f4512OBJECT<unknown>DEFAULT14
      static_map.symtab0x23efc52OBJECT<unknown>DEFAULT14
      static_slotinfo.symtab0x23bf4776OBJECT<unknown>DEFAULT14
      stderr.symtab0x213544OBJECT<unknown>DEFAULT13
      stdin.symtab0x2134c4OBJECT<unknown>DEFAULT13
      stdout.symtab0x213504OBJECT<unknown>DEFAULT13
      strchr.symtab0x15f60240FUNC<unknown>DEFAULT2
      TimestampSource PortDest PortSource IPDest IP
      Jan 21, 2022 10:56:56.718810081 CET32818666192.168.2.23192.3.1.12
      Jan 21, 2022 10:56:56.831913948 CET66632818192.3.1.12192.168.2.23
      Jan 21, 2022 10:56:56.832129002 CET32818666192.168.2.23192.3.1.12
      Jan 21, 2022 10:56:56.832519054 CET32818666192.168.2.23192.3.1.12
      Jan 21, 2022 10:56:56.947107077 CET66632818192.3.1.12192.168.2.23
      Jan 21, 2022 10:56:56.947206974 CET32818666192.168.2.23192.3.1.12
      Jan 21, 2022 10:56:57.063738108 CET66632818192.3.1.12192.168.2.23
      Jan 21, 2022 10:56:59.171051025 CET42836443192.168.2.2391.189.91.43
      Jan 21, 2022 10:56:59.938950062 CET4251680192.168.2.23109.202.202.202
      Jan 21, 2022 10:57:06.842331886 CET32818666192.168.2.23192.3.1.12
      Jan 21, 2022 10:57:06.955594063 CET66632818192.3.1.12192.168.2.23
      Jan 21, 2022 10:57:06.955641985 CET66632818192.3.1.12192.168.2.23
      Jan 21, 2022 10:57:06.955964088 CET32818666192.168.2.23192.3.1.12
      Jan 21, 2022 10:57:14.274333000 CET43928443192.168.2.2391.189.91.42
      Jan 21, 2022 10:57:22.092150927 CET66632818192.3.1.12192.168.2.23
      Jan 21, 2022 10:57:22.092439890 CET32818666192.168.2.23192.3.1.12
      Jan 21, 2022 10:57:26.561641932 CET42836443192.168.2.2391.189.91.43
      Jan 21, 2022 10:57:30.657320023 CET4251680192.168.2.23109.202.202.202
      Jan 21, 2022 10:57:37.204649925 CET66632818192.3.1.12192.168.2.23
      Jan 21, 2022 10:57:37.204791069 CET32818666192.168.2.23192.3.1.12
      Jan 21, 2022 10:57:52.317461967 CET66632818192.3.1.12192.168.2.23
      Jan 21, 2022 10:57:52.317611933 CET32818666192.168.2.23192.3.1.12
      Jan 21, 2022 10:57:55.232161045 CET43928443192.168.2.2391.189.91.42
      Jan 21, 2022 10:58:07.010206938 CET32818666192.168.2.23192.3.1.12
      Jan 21, 2022 10:58:07.124667883 CET66632818192.3.1.12192.168.2.23
      Jan 21, 2022 10:58:07.124886990 CET32818666192.168.2.23192.3.1.12
      Jan 21, 2022 10:58:22.251419067 CET66632818192.3.1.12192.168.2.23
      Jan 21, 2022 10:58:22.251713037 CET32818666192.168.2.23192.3.1.12
      Jan 21, 2022 10:58:37.363663912 CET66632818192.3.1.12192.168.2.23
      Jan 21, 2022 10:58:37.363956928 CET32818666192.168.2.23192.3.1.12
      Jan 21, 2022 10:58:52.477225065 CET66632818192.3.1.12192.168.2.23
      Jan 21, 2022 10:58:52.477447033 CET32818666192.168.2.23192.3.1.12
      Jan 21, 2022 10:59:07.176067114 CET32818666192.168.2.23192.3.1.12
      Jan 21, 2022 10:59:07.289516926 CET66632818192.3.1.12192.168.2.23
      Jan 21, 2022 10:59:07.289788008 CET32818666192.168.2.23192.3.1.12
      Jan 21, 2022 10:59:22.409871101 CET66632818192.3.1.12192.168.2.23
      Jan 21, 2022 10:59:22.410098076 CET32818666192.168.2.23192.3.1.12
      Jan 21, 2022 10:59:37.522486925 CET66632818192.3.1.12192.168.2.23
      Jan 21, 2022 10:59:37.522675037 CET32818666192.168.2.23192.3.1.12
      Jan 21, 2022 10:59:47.173650026 CET32820666192.168.2.23192.3.1.12
      Jan 21, 2022 10:59:47.286798000 CET66632820192.3.1.12192.168.2.23
      Jan 21, 2022 10:59:47.286968946 CET32820666192.168.2.23192.3.1.12
      Jan 21, 2022 10:59:47.287848949 CET32820666192.168.2.23192.3.1.12
      Jan 21, 2022 10:59:47.306613922 CET32822666192.168.2.23192.3.1.12
      Jan 21, 2022 10:59:47.400856018 CET66632820192.3.1.12192.168.2.23
      Jan 21, 2022 10:59:47.400966883 CET32820666192.168.2.23192.3.1.12
      Jan 21, 2022 10:59:47.419780016 CET66632822192.3.1.12192.168.2.23
      Jan 21, 2022 10:59:47.419877052 CET32822666192.168.2.23192.3.1.12
      Jan 21, 2022 10:59:47.420275927 CET32822666192.168.2.23192.3.1.12
      Jan 21, 2022 10:59:47.514203072 CET66632820192.3.1.12192.168.2.23
      Jan 21, 2022 10:59:47.533190966 CET66632822192.3.1.12192.168.2.23
      Jan 21, 2022 10:59:47.533274889 CET32822666192.168.2.23192.3.1.12
      Jan 21, 2022 10:59:47.646352053 CET66632822192.3.1.12192.168.2.23
      Jan 21, 2022 10:59:52.309020042 CET32824666192.168.2.23192.3.1.12
      Jan 21, 2022 10:59:52.422456026 CET66632824192.3.1.12192.168.2.23
      Jan 21, 2022 10:59:52.422610044 CET32824666192.168.2.23192.3.1.12
      Jan 21, 2022 10:59:52.423464060 CET32824666192.168.2.23192.3.1.12
      Jan 21, 2022 10:59:52.536608934 CET66632824192.3.1.12192.168.2.23
      Jan 21, 2022 10:59:52.536823988 CET32824666192.168.2.23192.3.1.12
      Jan 21, 2022 10:59:52.635212898 CET66632818192.3.1.12192.168.2.23
      Jan 21, 2022 10:59:52.635447025 CET32818666192.168.2.23192.3.1.12
      Jan 21, 2022 10:59:52.650254965 CET66632824192.3.1.12192.168.2.23
      Jan 21, 2022 10:59:57.298012972 CET32820666192.168.2.23192.3.1.12
      Jan 21, 2022 10:59:57.411289930 CET66632820192.3.1.12192.168.2.23
      Jan 21, 2022 10:59:57.411329985 CET66632820192.3.1.12192.168.2.23
      Jan 21, 2022 10:59:57.411678076 CET32820666192.168.2.23192.3.1.12
      Jan 21, 2022 10:59:57.430294991 CET32822666192.168.2.23192.3.1.12
      Jan 21, 2022 10:59:57.543589115 CET66632822192.3.1.12192.168.2.23
      Jan 21, 2022 10:59:57.543628931 CET66632822192.3.1.12192.168.2.23
      Jan 21, 2022 10:59:57.543834925 CET32822666192.168.2.23192.3.1.12
      Jan 21, 2022 11:00:02.428841114 CET32824666192.168.2.23192.3.1.12
      Jan 21, 2022 11:00:02.544244051 CET66632824192.3.1.12192.168.2.23
      Jan 21, 2022 11:00:02.544267893 CET66632824192.3.1.12192.168.2.23
      Jan 21, 2022 11:00:02.544866085 CET32824666192.168.2.23192.3.1.12
      Jan 21, 2022 11:00:07.337213993 CET32818666192.168.2.23192.3.1.12
      Jan 21, 2022 11:00:07.451555014 CET66632818192.3.1.12192.168.2.23
      Jan 21, 2022 11:00:07.451750040 CET32818666192.168.2.23192.3.1.12
      Jan 21, 2022 11:00:12.552848101 CET66632820192.3.1.12192.168.2.23
      Jan 21, 2022 11:00:12.553013086 CET32820666192.168.2.23192.3.1.12
      Jan 21, 2022 11:00:12.680718899 CET66632822192.3.1.12192.168.2.23
      Jan 21, 2022 11:00:12.680908918 CET32822666192.168.2.23192.3.1.12
      Jan 21, 2022 11:00:17.672832966 CET66632824192.3.1.12192.168.2.23
      Jan 21, 2022 11:00:17.672970057 CET32824666192.168.2.23192.3.1.12
      Jan 21, 2022 11:00:22.568854094 CET66632818192.3.1.12192.168.2.23
      Jan 21, 2022 11:00:22.569107056 CET32818666192.168.2.23192.3.1.12
      Jan 21, 2022 11:00:27.665654898 CET66632820192.3.1.12192.168.2.23
      Jan 21, 2022 11:00:27.665867090 CET32820666192.168.2.23192.3.1.12
      Jan 21, 2022 11:00:27.793519974 CET66632822192.3.1.12192.168.2.23
      Jan 21, 2022 11:00:27.793688059 CET32822666192.168.2.23192.3.1.12

      System Behavior

      Start time:10:56:55
      Start date:21/01/2022
      Path:/tmp/DaHcly3sdZ
      Arguments:/tmp/DaHcly3sdZ
      File size:4956856 bytes
      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
      Start time:10:56:55
      Start date:21/01/2022
      Path:/tmp/DaHcly3sdZ
      Arguments:n/a
      File size:4956856 bytes
      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
      Start time:10:59:46
      Start date:21/01/2022
      Path:/tmp/DaHcly3sdZ
      Arguments:n/a
      File size:4956856 bytes
      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
      Start time:10:59:46
      Start date:21/01/2022
      Path:/tmp/DaHcly3sdZ
      Arguments:n/a
      File size:4956856 bytes
      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
      Start time:10:59:46
      Start date:21/01/2022
      Path:/tmp/DaHcly3sdZ
      Arguments:n/a
      File size:4956856 bytes
      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
      Start time:10:59:51
      Start date:21/01/2022
      Path:/tmp/DaHcly3sdZ
      Arguments:n/a
      File size:4956856 bytes
      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
      Start time:10:59:46
      Start date:21/01/2022
      Path:/tmp/DaHcly3sdZ
      Arguments:n/a
      File size:4956856 bytes
      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
      Start time:10:56:55
      Start date:21/01/2022
      Path:/tmp/DaHcly3sdZ
      Arguments:n/a
      File size:4956856 bytes
      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
      Start time:10:56:55
      Start date:21/01/2022
      Path:/tmp/DaHcly3sdZ
      Arguments:n/a
      File size:4956856 bytes
      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
      Start time:10:56:55
      Start date:21/01/2022
      Path:/tmp/DaHcly3sdZ
      Arguments:n/a
      File size:4956856 bytes
      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
      Start time:10:59:46
      Start date:21/01/2022
      Path:/tmp/DaHcly3sdZ
      Arguments:n/a
      File size:4956856 bytes
      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
      Start time:10:56:55
      Start date:21/01/2022
      Path:/tmp/DaHcly3sdZ
      Arguments:n/a
      File size:4956856 bytes
      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1