Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
2VhAznm1AF

Overview

General Information

Sample Name:2VhAznm1AF
Analysis ID:632632
MD5:6afba3fbab800e3cbabe51625ceaa2b9
SHA1:1ea709020a40502ed5adf2a621deb1ab2cfbc927
SHA256:99b220a4a3228b9ca49dce01e123063c6e8c93124668d5261ec13d6f6d0d1f32
Tags:32armelfgafgyt
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false

Signatures

Multi AV Scanner detection for submitted file
Contains symbols with names commonly found in malware
Connects to many ports of the same IP (likely port scanning)
Uses the "uname" system call to query kernel version information (possible evasion)
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Detected TCP or UDP traffic on non-standard ports
Sample listens on a socket

Classification

Analysis Advice

Static ELF header machine description suggests that the sample might not execute correctly on this machine.
All HTTP servers contacted by the sample do not answer. The sample is likely an old dropper which does no longer work.
Static ELF header machine description suggests that the sample might only run correctly on MIPS or ARM architectures.
Joe Sandbox Version:34.0.0 Boulder Opal
Analysis ID:632632
Start date and time: 23/05/202220:53:112022-05-23 20:53:11 +02:00
Joe Sandbox Product:CloudBasic
Overall analysis duration:0h 5m 31s
Hypervisor based Inspection enabled:false
Report type:light
Sample file name:2VhAznm1AF
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Detection:MAL
Classification:mal56.troj.lin@0/0@0/0
  • VT rate limit hit for: 2VhAznm1AF
Command:/tmp/2VhAznm1AF
PID:6221
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
$UICIDEBOY$
Standard Error:
  • system is lnxubuntu20
  • 2VhAznm1AF (PID: 6221, Parent: 6119, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/2VhAznm1AF
  • cleanup
No yara matches
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: 2VhAznm1AFReversingLabs: Detection: 19%

Networking

barindex
Source: global trafficTCP traffic: 149.57.210.157 ports 57468,4,5,6,7,8
Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
Source: global trafficTCP traffic: 192.168.2.23:36864 -> 149.57.210.157:57468
Source: /tmp/2VhAznm1AF (PID: 6221)Socket: 0.0.0.0::57461
Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42

System Summary

barindex
Source: ELF static info symbol of initial sampleName: attack_checksum
Source: classification engineClassification label: mal56.troj.lin@0/0@0/0
Source: ELF static info symbol of initial sampleFILE: /home/landley/work/ab7/build/temp-armv6l/gcc-core/gcc/config/arm/lib1funcs.asm
Source: ELF static info symbol of initial sampleFILE: /home/landley/work/ab7/build/temp-armv6l/gcc-core/gcc/config/arm/lib1funcs.asm
Source: ELF static info symbol of initial sampleFILE: /home/landley/work/ab7/build/temp-armv6l/gcc-core/gcc/config/arm/lib1funcs.asm
Source: ELF static info symbol of initial sampleFILE: libc/string/arm/memcpy.S
Source: ELF static info symbol of initial sampleFILE: libc/string/arm/memmove.S
Source: ELF static info symbol of initial sampleFILE: libc/string/arm/memset.S
Source: ELF static info symbol of initial sampleFILE: libc/string/arm/strcmp.S
Source: ELF static info symbol of initial sampleFILE: libc/string/arm/strlen.S
Source: ELF static info symbol of initial sampleFILE: libc/sysdeps/linux/arm/crt1.S
Source: ELF static info symbol of initial sampleFILE: libc/sysdeps/linux/arm/crti.S
Source: ELF static info symbol of initial sampleFILE: libc/sysdeps/linux/arm/crtn.S
Source: ELF static info symbol of initial sampleFILE: libc/sysdeps/linux/arm/sigrestorer.S
Source: /tmp/2VhAznm1AF (PID: 6221)Queries kernel information via 'uname':
Source: 2VhAznm1AF, 6221.1.0000000043766bfb.0000000024ebdc06.rw-.sdmpBinary or memory string: Zx86_64/usr/bin/qemu-arm/tmp/2VhAznm1AFSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/2VhAznm1AF
Source: 2VhAznm1AF, 6221.1.000000005dbe7300.000000005bf4b0d2.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
Source: 2VhAznm1AF, 6221.1.0000000043766bfb.0000000024ebdc06.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
Source: 2VhAznm1AF, 6221.1.000000005dbe7300.000000005bf4b0d2.rw-.sdmpBinary or memory string: :&V!/etc/qemu-binfmt/arm
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume AccessOS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local SystemExfiltration Over Other Network Medium1
Encrypted Channel
Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth1
Non-Standard Port
Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration1
Application Layer Protocol
Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
SourceDetectionScannerLabelLink
2VhAznm1AF20%ReversingLabsLinux.Trojan.Gafgyt
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs
IPDomainCountryFlagASNASN NameMalicious
149.57.210.157
unknownUnited States
174COGENT-174UStrue
109.202.202.202
unknownSwitzerland
13030INIT7CHfalse
91.189.91.43
unknownUnited Kingdom
41231CANONICAL-ASGBfalse
91.189.91.42
unknownUnited Kingdom
41231CANONICAL-ASGBfalse
No context
No context
No context
No context
No context
No created / dropped files found
File type:ELF 32-bit LSB executable, ARM, EABI4 version 1 (SYSV), statically linked, with debug_info, not stripped
Entropy (8bit):5.746188488336697
TrID:
  • ELF Executable and Linkable format (generic) (4004/1) 100.00%
File name:2VhAznm1AF
File size:63472
MD5:6afba3fbab800e3cbabe51625ceaa2b9
SHA1:1ea709020a40502ed5adf2a621deb1ab2cfbc927
SHA256:99b220a4a3228b9ca49dce01e123063c6e8c93124668d5261ec13d6f6d0d1f32
SHA512:437722b835901fde3f34133f5f22663c8977f1c7f223998dbe4493de61bf3bd8bdd69b16936430151b78e71ff5ca82b3273c84f30308bdd86ef02c50917db8e8
SSDEEP:1536:8onZqp6mWHFIIgiFa0N3Riqd3njfRPd+mYLpLLswRT:Z1a0N3Riqd+LL51
TLSH:E0531A06E1508B17C1E227BEBBDF421E37237E54979F331697286BF8278239D1A39521
File Content Preview:.ELF..............(.........4...,.......4. ...(........p.................................................................................g..........Q.td..................................-...L..................G.F.G.F.G.F.G.F G.F(G.F0G.F8G.F@G.FHG.FPG.FXG.

ELF header

Class:ELF32
Data:2's complement, little endian
Version:1 (current)
Machine:ARM
Version Number:0x1
Type:EXEC (Executable file)
OS/ABI:UNIX - System V
ABI Version:0
Entry Point Address:0x81b0
Flags:0x4000002
ELF Header Size:52
Program Header Offset:52
Program Header Size:32
Number of Program Headers:4
Section Header Offset:41260
Section Header Size:40
Number of Section Headers:24
Header String Table Index:21
NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
NULL0x00x00x00x00x0000
.initPROGBITS0x80b40xb40x100x00x6AX004
.textPROGBITS0x80d00xd00x89b40x00x6AX0016
.finiPROGBITS0x10a840x8a840x100x00x6AX004
.rodataPROGBITS0x10a940x8a940x5280x00x2A004
.ARM.extabPROGBITS0x10fbc0x8fbc0x180x00x2A004
.ARM.exidxARM_EXIDX0x10fd40x8fd40x100x00x82AL204
.eh_framePROGBITS0x190000x90000x40x00x3WA004
.init_arrayINIT_ARRAY0x190040x90040x40x00x3WA004
.fini_arrayFINI_ARRAY0x190080x90080x40x00x3WA004
.jcrPROGBITS0x1900c0x900c0x40x00x3WA004
.gotPROGBITS0x190100x90100x740x40x3WA004
.dataPROGBITS0x190840x90840x27c0x00x3WA004
.bssNOBITS0x193000x93000x64fc0x00x3WA004
.commentPROGBITS0x00x93000x8620x00x0001
.debug_arangesPROGBITS0x00x9b680x600x00x0008
.debug_infoPROGBITS0x00x9bc80x2040x00x0001
.debug_abbrevPROGBITS0x00x9dcc0x3c0x00x0001
.debug_linePROGBITS0x00x9e080x1da0x00x0001
.debug_framePROGBITS0x00x9fe40x580x00x0004
.ARM.attributesARM_ATTRIBUTES0x00xa03c0x100x00x0001
.shstrtabSTRTAB0x00xa04c0xdd0x00x0001
.symtabSYMTAB0x00xa4ec0x37000x100x0234744
.strtabSTRTAB0x00xdbec0x1c040x00x0001
TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
EXIDX0x8fd40x10fd40x10fd40x100x101.00000x4R 0x4.ARM.exidx
LOAD0x00x80000x80000x8fe40x8fe43.27560x5R E0x8000.init .text .fini .rodata .ARM.extab .ARM.exidx
LOAD0x90000x190000x190000x3000x67fc2.11120x6RW 0x8000.eh_frame .init_array .fini_array .jcr .got .data .bss
GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
NameVersion Info NameVersion Info File NameSection NameValueSizeSymbol TypeSymbol BindSymbol VisibilityNdx
.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
.symtab0x80b40SECTION<unknown>DEFAULT1
.symtab0x80d00SECTION<unknown>DEFAULT2
.symtab0x10a840SECTION<unknown>DEFAULT3
.symtab0x10a940SECTION<unknown>DEFAULT4
.symtab0x10fbc0SECTION<unknown>DEFAULT5
.symtab0x10fd40SECTION<unknown>DEFAULT6
.symtab0x190000SECTION<unknown>DEFAULT7
.symtab0x190040SECTION<unknown>DEFAULT8
.symtab0x190080SECTION<unknown>DEFAULT9
.symtab0x1900c0SECTION<unknown>DEFAULT10
.symtab0x190100SECTION<unknown>DEFAULT11
.symtab0x190840SECTION<unknown>DEFAULT12
.symtab0x193000SECTION<unknown>DEFAULT13
.symtab0x00SECTION<unknown>DEFAULT14
.symtab0x00SECTION<unknown>DEFAULT15
.symtab0x00SECTION<unknown>DEFAULT16
.symtab0x00SECTION<unknown>DEFAULT17
.symtab0x00SECTION<unknown>DEFAULT18
.symtab0x00SECTION<unknown>DEFAULT19
.symtab0x00SECTION<unknown>DEFAULT20
.symtab0x00SECTION<unknown>DEFAULT21
.symtab0x00SECTION<unknown>DEFAULT22
.symtab0x00SECTION<unknown>DEFAULT23
$a.symtab0x80b40NOTYPE<unknown>DEFAULT1
$a.symtab0x10a840NOTYPE<unknown>DEFAULT3
$a.symtab0x80c00NOTYPE<unknown>DEFAULT1
$a.symtab0x10a900NOTYPE<unknown>DEFAULT3
$a.symtab0x810c0NOTYPE<unknown>DEFAULT2
$a.symtab0x81500NOTYPE<unknown>DEFAULT2
$a.symtab0x81b00NOTYPE<unknown>DEFAULT2
$a.symtab0x81ec0NOTYPE<unknown>DEFAULT2
$a.symtab0x84ec0NOTYPE<unknown>DEFAULT2
$a.symtab0x867c0NOTYPE<unknown>DEFAULT2
$a.symtab0x86cc0NOTYPE<unknown>DEFAULT2
$a.symtab0x877c0NOTYPE<unknown>DEFAULT2
$a.symtab0x88480NOTYPE<unknown>DEFAULT2
$a.symtab0x89040NOTYPE<unknown>DEFAULT2
$a.symtab0x8a740NOTYPE<unknown>DEFAULT2
$a.symtab0x8af80NOTYPE<unknown>DEFAULT2
$a.symtab0x8c140NOTYPE<unknown>DEFAULT2
$a.symtab0x8ce00NOTYPE<unknown>DEFAULT2
$a.symtab0x8dc80NOTYPE<unknown>DEFAULT2
$a.symtab0x8ed40NOTYPE<unknown>DEFAULT2
$a.symtab0x8f600NOTYPE<unknown>DEFAULT2
$a.symtab0x90080NOTYPE<unknown>DEFAULT2
$a.symtab0x90cc0NOTYPE<unknown>DEFAULT2
$a.symtab0x922c0NOTYPE<unknown>DEFAULT2
$a.symtab0x92500NOTYPE<unknown>DEFAULT2
$a.symtab0x93400NOTYPE<unknown>DEFAULT2
$a.symtab0x95100NOTYPE<unknown>DEFAULT2
$a.symtab0x95ec0NOTYPE<unknown>DEFAULT2
$a.symtab0x9abc0NOTYPE<unknown>DEFAULT2
$a.symtab0x9c6c0NOTYPE<unknown>DEFAULT2
$a.symtab0x9dc80NOTYPE<unknown>DEFAULT2
$a.symtab0xa5d40NOTYPE<unknown>DEFAULT2
$a.symtab0xa8540NOTYPE<unknown>DEFAULT2
$a.symtab0xad700NOTYPE<unknown>DEFAULT2
$a.symtab0xae480NOTYPE<unknown>DEFAULT2
$a.symtab0xaf8c0NOTYPE<unknown>DEFAULT2
$a.symtab0xafa00NOTYPE<unknown>DEFAULT2
$a.symtab0xb0000NOTYPE<unknown>DEFAULT2
$a.symtab0xb0140NOTYPE<unknown>DEFAULT2
$a.symtab0xb0440NOTYPE<unknown>DEFAULT2
$a.symtab0xb0840NOTYPE<unknown>DEFAULT2
$a.symtab0xb0b80NOTYPE<unknown>DEFAULT2
$a.symtab0xb0ec0NOTYPE<unknown>DEFAULT2
$a.symtab0xb1200NOTYPE<unknown>DEFAULT2
$a.symtab0xb1540NOTYPE<unknown>DEFAULT2
$a.symtab0xb1880NOTYPE<unknown>DEFAULT2
$a.symtab0xb2600NOTYPE<unknown>DEFAULT2
$a.symtab0xb2940NOTYPE<unknown>DEFAULT2
$a.symtab0xb2c80NOTYPE<unknown>DEFAULT2
$a.symtab0xb31c0NOTYPE<unknown>DEFAULT2
$a.symtab0xb3500NOTYPE<unknown>DEFAULT2
$a.symtab0xb4480NOTYPE<unknown>DEFAULT2
$a.symtab0xb5180NOTYPE<unknown>DEFAULT2
$a.symtab0xb5c40NOTYPE<unknown>DEFAULT2
$a.symtab0xb65c0NOTYPE<unknown>DEFAULT2
$a.symtab0xb7440NOTYPE<unknown>DEFAULT2
$a.symtab0xb7600NOTYPE<unknown>DEFAULT2
$a.symtab0xb7a00NOTYPE<unknown>DEFAULT2
$a.symtab0xb8400NOTYPE<unknown>DEFAULT2
$a.symtab0xb8a00NOTYPE<unknown>DEFAULT2
$a.symtab0xb8c80NOTYPE<unknown>DEFAULT2
$a.symtab0xb9000NOTYPE<unknown>DEFAULT2
$a.symtab0xb9380NOTYPE<unknown>DEFAULT2
$a.symtab0xb9700NOTYPE<unknown>DEFAULT2
$a.symtab0xb9b40NOTYPE<unknown>DEFAULT2
$a.symtab0xb9e80NOTYPE<unknown>DEFAULT2
$a.symtab0xba200NOTYPE<unknown>DEFAULT2
$a.symtab0xba580NOTYPE<unknown>DEFAULT2
$a.symtab0xba9c0NOTYPE<unknown>DEFAULT2
$a.symtab0xbad40NOTYPE<unknown>DEFAULT2
$a.symtab0xbb8c0NOTYPE<unknown>DEFAULT2
$a.symtab0xbbf80NOTYPE<unknown>DEFAULT2
$a.symtab0xbc700NOTYPE<unknown>DEFAULT2
$a.symtab0xc6080NOTYPE<unknown>DEFAULT2
$a.symtab0xc73c0NOTYPE<unknown>DEFAULT2
$a.symtab0xcbdc0NOTYPE<unknown>DEFAULT2
$a.symtab0xcc1c0NOTYPE<unknown>DEFAULT2
$a.symtab0xcd440NOTYPE<unknown>DEFAULT2
$a.symtab0xcd5c0NOTYPE<unknown>DEFAULT2
$a.symtab0xce000NOTYPE<unknown>DEFAULT2
$a.symtab0xceb80NOTYPE<unknown>DEFAULT2
$a.symtab0xcf780NOTYPE<unknown>DEFAULT2
$a.symtab0xd01c0NOTYPE<unknown>DEFAULT2
$a.symtab0xd1000NOTYPE<unknown>DEFAULT2
$a.symtab0xd1900NOTYPE<unknown>DEFAULT2
$a.symtab0xd2680NOTYPE<unknown>DEFAULT2
$a.symtab0xd34c0NOTYPE<unknown>DEFAULT2
$a.symtab0xd36c0NOTYPE<unknown>DEFAULT2
$a.symtab0xd3880NOTYPE<unknown>DEFAULT2
$a.symtab0xd5480NOTYPE<unknown>DEFAULT2
$a.symtab0xd6000NOTYPE<unknown>DEFAULT2
$a.symtab0xd6ac0NOTYPE<unknown>DEFAULT2
$a.symtab0xd7f80NOTYPE<unknown>DEFAULT2
$a.symtab0xddd00NOTYPE<unknown>DEFAULT2
$a.symtab0xde900NOTYPE<unknown>DEFAULT2
$a.symtab0xdee40NOTYPE<unknown>DEFAULT2
$a.symtab0xdf500NOTYPE<unknown>DEFAULT2
$a.symtab0xe2240NOTYPE<unknown>DEFAULT2
$a.symtab0xe28c0NOTYPE<unknown>DEFAULT2
$a.symtab0xe3140NOTYPE<unknown>DEFAULT2
$a.symtab0xe3200NOTYPE<unknown>DEFAULT2
$a.symtab0xe32c0NOTYPE<unknown>DEFAULT2
$a.symtab0xe3540NOTYPE<unknown>DEFAULT2
$a.symtab0xe3680NOTYPE<unknown>DEFAULT2
$a.symtab0xe39c0NOTYPE<unknown>DEFAULT2
$a.symtab0xe3b00NOTYPE<unknown>DEFAULT2
$a.symtab0xe3c40NOTYPE<unknown>DEFAULT2
$a.symtab0xe4580NOTYPE<unknown>DEFAULT2
$a.symtab0xe4b00NOTYPE<unknown>DEFAULT2
$a.symtab0xe51c0NOTYPE<unknown>DEFAULT2
$a.symtab0xe5300NOTYPE<unknown>DEFAULT2
$a.symtab0xe7600NOTYPE<unknown>DEFAULT2
$a.symtab0xe78c0NOTYPE<unknown>DEFAULT2
$a.symtab0xe7c00NOTYPE<unknown>DEFAULT2
$a.symtab0xe7f40NOTYPE<unknown>DEFAULT2
$a.symtab0xe8080NOTYPE<unknown>DEFAULT2
$a.symtab0xe83c0NOTYPE<unknown>DEFAULT2
$a.symtab0xe8680NOTYPE<unknown>DEFAULT2
$a.symtab0xe8a00NOTYPE<unknown>DEFAULT2
$a.symtab0xe98c0NOTYPE<unknown>DEFAULT2
$a.symtab0xed300NOTYPE<unknown>DEFAULT2
$a.symtab0xeee40NOTYPE<unknown>DEFAULT2
$a.symtab0xef040NOTYPE<unknown>DEFAULT2
$a.symtab0xf20c0NOTYPE<unknown>DEFAULT2
$a.symtab0xf2740NOTYPE<unknown>DEFAULT2
$a.symtab0xf2a80NOTYPE<unknown>DEFAULT2
$a.symtab0xf37c0NOTYPE<unknown>DEFAULT2
$a.symtab0xf3ac0NOTYPE<unknown>DEFAULT2
$a.symtab0xf4880NOTYPE<unknown>DEFAULT2
$a.symtab0xf5440NOTYPE<unknown>DEFAULT2
$a.symtab0xf6cc0NOTYPE<unknown>DEFAULT2
$a.symtab0xf8d80NOTYPE<unknown>DEFAULT2
$a.symtab0xfa040NOTYPE<unknown>DEFAULT2
$a.symtab0xfab00NOTYPE<unknown>DEFAULT2
$a.symtab0xfac00NOTYPE<unknown>DEFAULT2
$a.symtab0xfb200NOTYPE<unknown>DEFAULT2
$a.symtab0xfb400NOTYPE<unknown>DEFAULT2
$a.symtab0xfb500NOTYPE<unknown>DEFAULT2
$a.symtab0xfb940NOTYPE<unknown>DEFAULT2
$a.symtab0xfbe00NOTYPE<unknown>DEFAULT2
$a.symtab0xfc300NOTYPE<unknown>DEFAULT2
$a.symtab0xfd1c0NOTYPE<unknown>DEFAULT2
$a.symtab0xfe0c0NOTYPE<unknown>DEFAULT2
$a.symtab0xfe300NOTYPE<unknown>DEFAULT2
$a.symtab0xfeac0NOTYPE<unknown>DEFAULT2
$a.symtab0xffa40NOTYPE<unknown>DEFAULT2
$a.symtab0xffc00NOTYPE<unknown>DEFAULT2
$a.symtab0x103740NOTYPE<unknown>DEFAULT2
$a.symtab0x103ac0NOTYPE<unknown>DEFAULT2
$a.symtab0x103f80NOTYPE<unknown>DEFAULT2
$a.symtab0x104040NOTYPE<unknown>DEFAULT2
$a.symtab0x104380NOTYPE<unknown>DEFAULT2
$a.symtab0x104780NOTYPE<unknown>DEFAULT2
$a.symtab0x105bc0NOTYPE<unknown>DEFAULT2
$a.symtab0x106140NOTYPE<unknown>DEFAULT2
$a.symtab0x106c80NOTYPE<unknown>DEFAULT2
$a.symtab0x106f80NOTYPE<unknown>DEFAULT2
$a.symtab0x107900NOTYPE<unknown>DEFAULT2
$a.symtab0x107b40NOTYPE<unknown>DEFAULT2
$a.symtab0x108180NOTYPE<unknown>DEFAULT2
$a.symtab0x1092c0NOTYPE<unknown>DEFAULT2
$a.symtab0x10a700NOTYPE<unknown>DEFAULT2
$d.symtab0x81440NOTYPE<unknown>DEFAULT2
$d.symtab0x190080NOTYPE<unknown>DEFAULT9
$d.symtab0x819c0NOTYPE<unknown>DEFAULT2
$d.symtab0x190040NOTYPE<unknown>DEFAULT8
$d.symtab0x190880NOTYPE<unknown>DEFAULT12
$d.symtab0x81e00NOTYPE<unknown>DEFAULT2
$d.symtab0x84d80NOTYPE<unknown>DEFAULT2
$d.symtab0x193200NOTYPE<unknown>DEFAULT13
$d.symtab0x1908c0NOTYPE<unknown>DEFAULT12
$d.symtab0x86c80NOTYPE<unknown>DEFAULT2
$d.symtab0x87740NOTYPE<unknown>DEFAULT2
$d.symtab0x88400NOTYPE<unknown>DEFAULT2
$d.symtab0x88fc0NOTYPE<unknown>DEFAULT2
$d.symtab0x8a6c0NOTYPE<unknown>DEFAULT2
$d.symtab0x8af40NOTYPE<unknown>DEFAULT2
$d.symtab0x8c080NOTYPE<unknown>DEFAULT2
$d.symtab0x8cdc0NOTYPE<unknown>DEFAULT2
$d.symtab0x8dc40NOTYPE<unknown>DEFAULT2
$d.symtab0x8ed00NOTYPE<unknown>DEFAULT2
$d.symtab0x8f500NOTYPE<unknown>DEFAULT2
$d.symtab0x194240NOTYPE<unknown>DEFAULT13
$d.symtab0x90040NOTYPE<unknown>DEFAULT2
$d.symtab0x90c80NOTYPE<unknown>DEFAULT2
$d.symtab0x92280NOTYPE<unknown>DEFAULT2
$d.symtab0x93340NOTYPE<unknown>DEFAULT2
$d.symtab0x95040NOTYPE<unknown>DEFAULT2
$d.symtab0x95e80NOTYPE<unknown>DEFAULT2
$d.symtab0x9ab80NOTYPE<unknown>DEFAULT2
$d.symtab0x190b40NOTYPE<unknown>DEFAULT12
$d.symtab0x9db80NOTYPE<unknown>DEFAULT2
$d.symtab0xa5d00NOTYPE<unknown>DEFAULT2
$d.symtab0xa8440NOTYPE<unknown>DEFAULT2
$d.symtab0xad640NOTYPE<unknown>DEFAULT2
$d.symtab0xae440NOTYPE<unknown>DEFAULT2
$d.symtab0xaf840NOTYPE<unknown>DEFAULT2
$d.symtab0xb4340NOTYPE<unknown>DEFAULT2
$d.symtab0xb5100NOTYPE<unknown>DEFAULT2
$d.symtab0xb5c00NOTYPE<unknown>DEFAULT2
$d.symtab0x10c0c0NOTYPE<unknown>DEFAULT4
$d.symtab0xb7300NOTYPE<unknown>DEFAULT2
$d.symtab0xb7580NOTYPE<unknown>DEFAULT2
$d.symtab0xb7900NOTYPE<unknown>DEFAULT2
$d.symtab0xb8fc0NOTYPE<unknown>DEFAULT2
$d.symtab0xb9340NOTYPE<unknown>DEFAULT2
$d.symtab0xb96c0NOTYPE<unknown>DEFAULT2
$d.symtab0xb9b00NOTYPE<unknown>DEFAULT2
$d.symtab0xba1c0NOTYPE<unknown>DEFAULT2
$d.symtab0xba540NOTYPE<unknown>DEFAULT2
$d.symtab0xba980NOTYPE<unknown>DEFAULT2
$d.symtab0xbad00NOTYPE<unknown>DEFAULT2
$d.symtab0xbb840NOTYPE<unknown>DEFAULT2
$d.symtab0xc5ec0NOTYPE<unknown>DEFAULT2
$d.symtab0x190bc0NOTYPE<unknown>DEFAULT12
$d.symtab0xc7240NOTYPE<unknown>DEFAULT2
$d.symtab0xcbc00NOTYPE<unknown>DEFAULT2
$d.symtab0xcc140NOTYPE<unknown>DEFAULT2
$d.symtab0xcd300NOTYPE<unknown>DEFAULT2
$d.symtab0x190d40NOTYPE<unknown>DEFAULT12
$d.symtab0xcde40NOTYPE<unknown>DEFAULT2
$d.symtab0xce9c0NOTYPE<unknown>DEFAULT2
$d.symtab0xcf5c0NOTYPE<unknown>DEFAULT2
$d.symtab0xd0000NOTYPE<unknown>DEFAULT2
$d.symtab0x190ec0NOTYPE<unknown>DEFAULT12
$d.symtab0x191840NOTYPE<unknown>DEFAULT12
$d.symtab0xd0f80NOTYPE<unknown>DEFAULT2
$d.symtab0xd18c0NOTYPE<unknown>DEFAULT2
$d.symtab0xd25c0NOTYPE<unknown>DEFAULT2
$d.symtab0xd3440NOTYPE<unknown>DEFAULT2
$d.symtab0x10c240NOTYPE<unknown>DEFAULT4
$d.symtab0xd5400NOTYPE<unknown>DEFAULT2
$d.symtab0xd5e00NOTYPE<unknown>DEFAULT2
$d.symtab0x191980NOTYPE<unknown>DEFAULT12
$d.symtab0xd6a80NOTYPE<unknown>DEFAULT2
$d.symtab0xd7d40NOTYPE<unknown>DEFAULT2
$d.symtab0xddac0NOTYPE<unknown>DEFAULT2
$d.symtab0xde7c0NOTYPE<unknown>DEFAULT2
$d.symtab0xdedc0NOTYPE<unknown>DEFAULT2
$d.symtab0xdf400NOTYPE<unknown>DEFAULT2
$d.symtab0xe1e40NOTYPE<unknown>DEFAULT2
$d.symtab0x191b00NOTYPE<unknown>DEFAULT12
$d.symtab0xe3080NOTYPE<unknown>DEFAULT2
$d.symtab0xe34c0NOTYPE<unknown>DEFAULT2
$d.symtab0xe5140NOTYPE<unknown>DEFAULT2
$d.symtab0x191bc0NOTYPE<unknown>DEFAULT12
$d.symtab0xe9780NOTYPE<unknown>DEFAULT2
$d.symtab0x1d4480NOTYPE<unknown>DEFAULT13
$d.symtab0xed280NOTYPE<unknown>DEFAULT2
$d.symtab0xeec40NOTYPE<unknown>DEFAULT2
$d.symtab0xf1d80NOTYPE<unknown>DEFAULT2
$d.symtab0xf26c0NOTYPE<unknown>DEFAULT2
$d.symtab0xf2a00NOTYPE<unknown>DEFAULT2
$d.symtab0xf3680NOTYPE<unknown>DEFAULT2
$d.symtab0x191f80NOTYPE<unknown>DEFAULT12
$d.symtab0x191c40NOTYPE<unknown>DEFAULT12
$d.symtab0x10fa40NOTYPE<unknown>DEFAULT4
$d.symtab0xf4740NOTYPE<unknown>DEFAULT2
$d.symtab0xf5300NOTYPE<unknown>DEFAULT2
$d.symtab0xf6a00NOTYPE<unknown>DEFAULT2
$d.symtab0xf8b40NOTYPE<unknown>DEFAULT2
$d.symtab0xf9fc0NOTYPE<unknown>DEFAULT2
$d.symtab0xfd140NOTYPE<unknown>DEFAULT2
$d.symtab0xfe040NOTYPE<unknown>DEFAULT2
$d.symtab0xfea80NOTYPE<unknown>DEFAULT2
$d.symtab0xff9c0NOTYPE<unknown>DEFAULT2
$d.symtab0x103580NOTYPE<unknown>DEFAULT2
$d.symtab0x103a00NOTYPE<unknown>DEFAULT2
$d.symtab0x103f00NOTYPE<unknown>DEFAULT2
$t.symtab0x80d00NOTYPE<unknown>DEFAULT2
/home/landley/work/ab7/build/temp-armv6l/gcc-core/gcc/config/arm/lib1funcs.asm.symtab0x00FILE<unknown>DEFAULTSHN_ABS
/home/landley/work/ab7/build/temp-armv6l/gcc-core/gcc/config/arm/lib1funcs.asm.symtab0x00FILE<unknown>DEFAULTSHN_ABS
/home/landley/work/ab7/build/temp-armv6l/gcc-core/gcc/config/arm/lib1funcs.asm.symtab0x00FILE<unknown>DEFAULTSHN_ABS
C.1.3506.symtab0x10c0c24OBJECT<unknown>DEFAULT4
Laligned.symtab0xfae80NOTYPE<unknown>DEFAULT2
Llastword.symtab0xfb040NOTYPE<unknown>DEFAULT2
Q.symtab0x1942c16384OBJECT<unknown>DEFAULT13
_Exit.symtab0xe83c44FUNC<unknown>DEFAULT2
_GLOBAL_OFFSET_TABLE_.symtab0x190100OBJECT<unknown>HIDDEN11
_Jv_RegisterClasses.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
_READ.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
_WRITE.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
__C_ctype_b.symtab0x191bc4OBJECT<unknown>DEFAULT12
__C_ctype_b.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
__C_ctype_b_data.symtab0x10ca2768OBJECT<unknown>DEFAULT4
__EH_FRAME_BEGIN__.symtab0x190000OBJECT<unknown>DEFAULT7
__FRAME_END__.symtab0x190000OBJECT<unknown>DEFAULT7
__GI___C_ctype_b.symtab0x191bc4OBJECT<unknown>HIDDEN12
__GI___ctype_b.symtab0x191c04OBJECT<unknown>HIDDEN12
__GI___errno_location.symtab0xb74428FUNC<unknown>HIDDEN2
__GI___fcntl_nocancel.symtab0xb1f4108FUNC<unknown>HIDDEN2
__GI___fgetc_unlocked.symtab0xf8d8300FUNC<unknown>HIDDEN2
__GI___libc_fcntl.symtab0xb188108FUNC<unknown>HIDDEN2
__GI___sigaddset.symtab0xbbb036FUNC<unknown>HIDDEN2
__GI___sigdelset.symtab0xbbd436FUNC<unknown>HIDDEN2
__GI___sigismember.symtab0xbb8c36FUNC<unknown>HIDDEN2
__GI___uClibc_fini.symtab0xde14124FUNC<unknown>HIDDEN2
__GI___uClibc_init.symtab0xdee4108FUNC<unknown>HIDDEN2
__GI__exit.symtab0xe83c44FUNC<unknown>HIDDEN2
__GI_abort.symtab0xcc1c296FUNC<unknown>HIDDEN2
__GI_atoi.symtab0xd34c32FUNC<unknown>HIDDEN2
__GI_bind.symtab0xb8c856FUNC<unknown>HIDDEN2
__GI_brk.symtab0x103ac76FUNC<unknown>HIDDEN2
__GI_clock_getres.symtab0xe36852FUNC<unknown>HIDDEN2
__GI_close.symtab0xb31c52FUNC<unknown>HIDDEN2
__GI_closedir.symtab0xb350248FUNC<unknown>HIDDEN2
__GI_config_close.symtab0xecb452FUNC<unknown>HIDDEN2
__GI_config_open.symtab0xece872FUNC<unknown>HIDDEN2
__GI_config_read.symtab0xe98c808FUNC<unknown>HIDDEN2
__GI_connect.symtab0xb90056FUNC<unknown>HIDDEN2
__GI_errno.symtab0x1d4484OBJECT<unknown>HIDDEN13
__GI_exit.symtab0xd548184FUNC<unknown>HIDDEN2
__GI_fclose.symtab0xed30436FUNC<unknown>HIDDEN2
__GI_fcntl.symtab0xb188108FUNC<unknown>HIDDEN2
__GI_fflush_unlocked.symtab0xf6cc524FUNC<unknown>HIDDEN2
__GI_fgetc.symtab0xf3ac220FUNC<unknown>HIDDEN2
__GI_fgetc_unlocked.symtab0xf8d8300FUNC<unknown>HIDDEN2
__GI_fgets.symtab0xf488188FUNC<unknown>HIDDEN2
__GI_fgets_unlocked.symtab0xfa04160FUNC<unknown>HIDDEN2
__GI_fopen.symtab0xeee432FUNC<unknown>HIDDEN2
__GI_fork.symtab0xb08452FUNC<unknown>HIDDEN2
__GI_fstat.symtab0xe45888FUNC<unknown>HIDDEN2
__GI_getc_unlocked.symtab0xf8d8300FUNC<unknown>HIDDEN2
__GI_getdtablesize.symtab0xe76044FUNC<unknown>HIDDEN2
__GI_getegid.symtab0xe39c20FUNC<unknown>HIDDEN2
__GI_geteuid.symtab0xe3b020FUNC<unknown>HIDDEN2
__GI_getgid.symtab0xe51c20FUNC<unknown>HIDDEN2
__GI_getpagesize.symtab0xe32c40FUNC<unknown>HIDDEN2
__GI_getpid.symtab0xb00020FUNC<unknown>HIDDEN2
__GI_getrlimit.symtab0x1040452FUNC<unknown>HIDDEN2
__GI_getsockname.symtab0xb93856FUNC<unknown>HIDDEN2
__GI_gettimeofday.symtab0xb15452FUNC<unknown>HIDDEN2
__GI_getuid.symtab0xe35420FUNC<unknown>HIDDEN2
__GI_h_errno.symtab0x1d44c4OBJECT<unknown>HIDDEN13
__GI_htonl.symtab0xb85032FUNC<unknown>HIDDEN2
__GI_htons.symtab0xb84016FUNC<unknown>HIDDEN2
__GI_inet_addr.symtab0xb8a040FUNC<unknown>HIDDEN2
__GI_inet_aton.symtab0xfeac248FUNC<unknown>HIDDEN2
__GI_initstate_r.symtab0xd268228FUNC<unknown>HIDDEN2
__GI_ioctl.symtab0xb2c884FUNC<unknown>HIDDEN2
__GI_isatty.symtab0xfe0c36FUNC<unknown>HIDDEN2
__GI_kill.symtab0xb12052FUNC<unknown>HIDDEN2
__GI_listen.symtab0xb9b452FUNC<unknown>HIDDEN2
__GI_lseek64.symtab0x107b4100FUNC<unknown>HIDDEN2
__GI_memcpy.symtab0xfb404FUNC<unknown>HIDDEN2
__GI_memmove.symtab0xfab04FUNC<unknown>HIDDEN2
__GI_mempcpy.symtab0x1079036FUNC<unknown>HIDDEN2
__GI_memset.symtab0xb7a0156FUNC<unknown>HIDDEN2
__GI_mmap.symtab0xe224104FUNC<unknown>HIDDEN2
__GI_mremap.symtab0x1043864FUNC<unknown>HIDDEN2
__GI_munmap.symtab0xe78c52FUNC<unknown>HIDDEN2
__GI_nanosleep.symtab0xe7c052FUNC<unknown>HIDDEN2
__GI_ntohl.symtab0xb88032FUNC<unknown>HIDDEN2
__GI_ntohs.symtab0xb87016FUNC<unknown>HIDDEN2
__GI_open.symtab0xafa096FUNC<unknown>HIDDEN2
__GI_opendir.symtab0xb518172FUNC<unknown>HIDDEN2
__GI_raise.symtab0xffa428FUNC<unknown>HIDDEN2
__GI_random.symtab0xcd5c164FUNC<unknown>HIDDEN2
__GI_random_r.symtab0xd100144FUNC<unknown>HIDDEN2
__GI_read.symtab0xb0ec52FUNC<unknown>HIDDEN2
__GI_readdir.symtab0xb65c232FUNC<unknown>HIDDEN2
__GI_readdir64.symtab0xe8a0236FUNC<unknown>HIDDEN2
__GI_readlink.symtab0xb0b852FUNC<unknown>HIDDEN2
__GI_recv.symtab0xb9e856FUNC<unknown>HIDDEN2
__GI_sbrk.symtab0xe4b0108FUNC<unknown>HIDDEN2
__GI_send.symtab0xba2056FUNC<unknown>HIDDEN2
__GI_setsid.symtab0xb29452FUNC<unknown>HIDDEN2
__GI_setsockopt.symtab0xba5868FUNC<unknown>HIDDEN2
__GI_setstate_r.symtab0xd01c228FUNC<unknown>HIDDEN2
__GI_sigaction.symtab0xe28c136FUNC<unknown>HIDDEN2
__GI_signal.symtab0xbad4184FUNC<unknown>HIDDEN2
__GI_sigprocmask.symtab0xe86856FUNC<unknown>HIDDEN2
__GI_sleep.symtab0xd600172FUNC<unknown>HIDDEN2
__GI_socket.symtab0xba9c56FUNC<unknown>HIDDEN2
__GI_srandom_r.symtab0xd190216FUNC<unknown>HIDDEN2
__GI_strchr.symtab0xfd1c240FUNC<unknown>HIDDEN2
__GI_strchrnul.symtab0xfc30236FUNC<unknown>HIDDEN2
__GI_strcmp.symtab0xfb2028FUNC<unknown>HIDDEN2
__GI_strcoll.symtab0xfb2028FUNC<unknown>HIDDEN2
__GI_strcspn.symtab0xfb5068FUNC<unknown>HIDDEN2
__GI_strlen.symtab0xfac096FUNC<unknown>HIDDEN2
__GI_strrchr.symtab0xfbe080FUNC<unknown>HIDDEN2
__GI_strspn.symtab0xfb9476FUNC<unknown>HIDDEN2
__GI_strtol.symtab0xd36c28FUNC<unknown>HIDDEN2
__GI_sysconf.symtab0xd7f81496FUNC<unknown>HIDDEN2
__GI_tcgetattr.symtab0xfe30124FUNC<unknown>HIDDEN2
__GI_time.symtab0xb01448FUNC<unknown>HIDDEN2
__GI_times.symtab0xe7f420FUNC<unknown>HIDDEN2
__GI_write.symtab0xb26052FUNC<unknown>HIDDEN2
__JCR_END__.symtab0x1900c0OBJECT<unknown>DEFAULT10
__JCR_LIST__.symtab0x1900c0OBJECT<unknown>DEFAULT10
__aeabi_idiv.symtab0x1092c0FUNC<unknown>HIDDEN2
__aeabi_idivmod.symtab0x10a5824FUNC<unknown>HIDDEN2
__aeabi_uidiv.symtab0x108180FUNC<unknown>HIDDEN2
__aeabi_uidivmod.symtab0x1091424FUNC<unknown>HIDDEN2
__aeabi_unwind_cpp_pr0.symtab0x103f84FUNC<unknown>DEFAULT2
__aeabi_unwind_cpp_pr1.symtab0x103fc4FUNC<unknown>DEFAULT2
__aeabi_unwind_cpp_pr2.symtab0x104004FUNC<unknown>DEFAULT2
__app_fini.symtab0x1d4404OBJECT<unknown>HIDDEN13
__atexit_lock.symtab0x1919824OBJECT<unknown>DEFAULT12
__bss_end__.symtab0x1f7fc0NOTYPE<unknown>DEFAULTSHN_ABS
__bss_start.symtab0x193000NOTYPE<unknown>DEFAULTSHN_ABS
__bss_start__.symtab0x193000NOTYPE<unknown>DEFAULTSHN_ABS
__check_one_fd.symtab0xde9084FUNC<unknown>DEFAULT2
__ctype_b.symtab0x191c04OBJECT<unknown>DEFAULT12
__curbrk.symtab0x1f4584OBJECT<unknown>HIDDEN13
__data_start.symtab0x190840NOTYPE<unknown>DEFAULT12
__default_rt_sa_restorer.symtab0xe3240FUNC<unknown>DEFAULT2
__default_sa_restorer.symtab0xe3180FUNC<unknown>DEFAULT2
__deregister_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
__div0.symtab0x10a7020FUNC<unknown>HIDDEN2
__divsi3.symtab0x1092c300FUNC<unknown>HIDDEN2
__do_global_dtors_aux.symtab0x810c0FUNC<unknown>DEFAULT2
__do_global_dtors_aux_fini_array_entry.symtab0x190080OBJECT<unknown>DEFAULT9
__dso_handle.symtab0x190840OBJECT<unknown>HIDDEN12
__end__.symtab0x1f7fc0NOTYPE<unknown>DEFAULTSHN_ABS
__environ.symtab0x1d4384OBJECT<unknown>DEFAULT13
__errno_location.symtab0xb74428FUNC<unknown>DEFAULT2
__errno_location.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
__exidx_end.symtab0x10fe40NOTYPE<unknown>DEFAULTSHN_ABS
__exidx_start.symtab0x10fd40NOTYPE<unknown>DEFAULTSHN_ABS
__exit_cleanup.symtab0x1d4304OBJECT<unknown>HIDDEN13
__fcntl_nocancel.symtab0xb1f4108FUNC<unknown>DEFAULT2
__fgetc_unlocked.symtab0xf8d8300FUNC<unknown>DEFAULT2
__fini_array_end.symtab0x1900c0NOTYPE<unknown>HIDDEN9
__fini_array_start.symtab0x190080NOTYPE<unknown>HIDDEN9
__frame_dummy_init_array_entry.symtab0x190040OBJECT<unknown>DEFAULT8
__getdents.symtab0xe3c4148FUNC<unknown>HIDDEN2
__getdents64.symtab0x10478324FUNC<unknown>HIDDEN2
__getpagesize.symtab0xe32c40FUNC<unknown>DEFAULT2
__h_errno_location.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
__init_array_end.symtab0x190080NOTYPE<unknown>HIDDEN8
__init_array_start.symtab0x190040NOTYPE<unknown>HIDDEN8
__libc_close.symtab0xb31c52FUNC<unknown>DEFAULT2
__libc_connect.symtab0xb90056FUNC<unknown>DEFAULT2
__libc_fcntl.symtab0xb188108FUNC<unknown>DEFAULT2
__libc_fork.symtab0xb08452FUNC<unknown>DEFAULT2
__libc_lseek64.symtab0x107b4100FUNC<unknown>DEFAULT2
__libc_nanosleep.symtab0xe7c052FUNC<unknown>DEFAULT2
__libc_open.symtab0xafa096FUNC<unknown>DEFAULT2
__libc_read.symtab0xb0ec52FUNC<unknown>DEFAULT2
__libc_recv.symtab0xb9e856FUNC<unknown>DEFAULT2
__libc_send.symtab0xba2056FUNC<unknown>DEFAULT2
__libc_sigaction.symtab0xe28c136FUNC<unknown>DEFAULT2
__libc_stack_end.symtab0x1d4344OBJECT<unknown>DEFAULT13
__libc_write.symtab0xb26052FUNC<unknown>DEFAULT2
__malloc_consolidate.symtab0xc7ec436FUNC<unknown>HIDDEN2
__malloc_largebin_index.symtab0xbc70120FUNC<unknown>DEFAULT2
__malloc_lock.symtab0x190bc24OBJECT<unknown>DEFAULT12
__malloc_state.symtab0x1f47c888OBJECT<unknown>DEFAULT13
__malloc_trim.symtab0xc73c176FUNC<unknown>DEFAULT2
__pagesize.symtab0x1d43c4OBJECT<unknown>DEFAULT13
__preinit_array_end.symtab0x190040NOTYPE<unknown>HIDDENSHN_ABS
__preinit_array_start.symtab0x190040NOTYPE<unknown>HIDDENSHN_ABS
__progname.symtab0x191b44OBJECT<unknown>DEFAULT12
__progname_full.symtab0x191b84OBJECT<unknown>DEFAULT12
__pthread_initialize_minimal.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
__pthread_mutex_init.symtab0xddd88FUNC<unknown>DEFAULT2
__pthread_mutex_lock.symtab0xddd08FUNC<unknown>DEFAULT2
__pthread_mutex_trylock.symtab0xddd08FUNC<unknown>DEFAULT2
__pthread_mutex_unlock.symtab0xddd08FUNC<unknown>DEFAULT2
__pthread_return_0.symtab0xddd08FUNC<unknown>DEFAULT2
__register_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
__rtld_fini.symtab0x1d4444OBJECT<unknown>HIDDEN13
__sigaddset.symtab0xbbb036FUNC<unknown>DEFAULT2
__sigdelset.symtab0xbbd436FUNC<unknown>DEFAULT2
__sigismember.symtab0xbb8c36FUNC<unknown>DEFAULT2
__stdin.symtab0x192044OBJECT<unknown>DEFAULT12
__stdio_READ.symtab0x105bc88FUNC<unknown>HIDDEN2
__stdio_WRITE.symtab0x10614180FUNC<unknown>HIDDEN2
__stdio_init_mutex.symtab0xf27452FUNC<unknown>HIDDEN2
__stdio_mutex_initializer.4636.symtab0x10fa424OBJECT<unknown>DEFAULT4
__stdio_rfill.symtab0x106c848FUNC<unknown>HIDDEN2
__stdio_trans2r_o.symtab0x106f8152FUNC<unknown>HIDDEN2
__stdio_wcommit.symtab0xf37c48FUNC<unknown>HIDDEN2
__stdout.symtab0x192084OBJECT<unknown>DEFAULT12
__syscall_fcntl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
__syscall_rt_sigaction.symtab0xe80852FUNC<unknown>DEFAULT2
__syscall_rt_sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
__sysv_signal.symtab0xbbf8120FUNC<unknown>DEFAULT2
__uClibc_fini.symtab0xde14124FUNC<unknown>DEFAULT2
__uClibc_init.symtab0xdee4108FUNC<unknown>DEFAULT2
__uClibc_main.symtab0xdf50724FUNC<unknown>DEFAULT2
__uClibc_main.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
__uclibc_progname.symtab0x191b04OBJECT<unknown>HIDDEN12
__udivsi3.symtab0x10818252FUNC<unknown>HIDDEN2
__xstat32_conv.symtab0xe5fc172FUNC<unknown>HIDDEN2
__xstat64_conv.symtab0xe530204FUNC<unknown>HIDDEN2
__xstat_conv.symtab0xe6a8184FUNC<unknown>HIDDEN2
_atoi.symtab0xae48136FUNC<unknown>DEFAULT2
_bss_end__.symtab0x1f7fc0NOTYPE<unknown>DEFAULTSHN_ABS
_call_via_fp.symtab0x80fd4FUNC<unknown>HIDDEN2
_call_via_ip.symtab0x81014FUNC<unknown>HIDDEN2
_call_via_lr.symtab0x81094FUNC<unknown>HIDDEN2
_call_via_r0.symtab0x80d14FUNC<unknown>HIDDEN2
_call_via_r1.symtab0x80d54FUNC<unknown>HIDDEN2
_call_via_r2.symtab0x80d94FUNC<unknown>HIDDEN2
_call_via_r3.symtab0x80dd4FUNC<unknown>HIDDEN2
_call_via_r4.symtab0x80e14FUNC<unknown>HIDDEN2
_call_via_r5.symtab0x80e54FUNC<unknown>HIDDEN2
_call_via_r6.symtab0x80e94FUNC<unknown>HIDDEN2
_call_via_r7.symtab0x80ed4FUNC<unknown>HIDDEN2
_call_via_r8.symtab0x80f14FUNC<unknown>HIDDEN2
_call_via_r9.symtab0x80f54FUNC<unknown>HIDDEN2
_call_via_sl.symtab0x80f94FUNC<unknown>HIDDEN2
_call_via_sp.symtab0x81054FUNC<unknown>HIDDEN2
_dl_aux_init.symtab0x1037456FUNC<unknown>DEFAULT2
_dl_phdr.symtab0x1f7f44OBJECT<unknown>DEFAULT13
_dl_phnum.symtab0x1f7f84OBJECT<unknown>DEFAULT13
_edata.symtab0x193000NOTYPE<unknown>DEFAULTSHN_ABS
_end.symtab0x1f7fc0NOTYPE<unknown>DEFAULTSHN_ABS
_errno.symtab0x1d4484OBJECT<unknown>DEFAULT13
_exit.symtab0xe83c44FUNC<unknown>DEFAULT2
_exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
_fini.symtab0x10a840FUNC<unknown>DEFAULT3
_fixed_buffers.symtab0x1d4588192OBJECT<unknown>DEFAULT13
_fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
_h_errno.symtab0x1d44c4OBJECT<unknown>DEFAULT13
_init.symtab0x80b40FUNC<unknown>DEFAULT1
_memcpy.symtab0x9ef4124FUNC<unknown>DEFAULT2
_memmove.symtab0x9f70160FUNC<unknown>DEFAULT2
_memset.symtab0xa010104FUNC<unknown>DEFAULT2
_pthread_cleanup_pop_restore.symtab0xdde844FUNC<unknown>DEFAULT2
_pthread_cleanup_push_defer.symtab0xdde08FUNC<unknown>DEFAULT2
_read.symtab0xad70180FUNC<unknown>DEFAULT2
_rfill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
_sigintr.symtab0x1f4748OBJECT<unknown>HIDDEN13
_start.symtab0x81b00FUNC<unknown>DEFAULT2
_startswith.symtab0xa2b0148FUNC<unknown>DEFAULT2
_stdio.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
_stdio_fopen.symtab0xef04776FUNC<unknown>HIDDEN2
_stdio_init.symtab0xf20c104FUNC<unknown>HIDDEN2
_stdio_openlist.symtab0x1920c4OBJECT<unknown>DEFAULT12
_stdio_openlist_add_lock.symtab0x191c424OBJECT<unknown>DEFAULT12
_stdio_openlist_dec_use.symtab0xf544392FUNC<unknown>HIDDEN2
_stdio_openlist_del_count.symtab0x1d4544OBJECT<unknown>DEFAULT13
_stdio_openlist_del_lock.symtab0x191dc24OBJECT<unknown>DEFAULT12
_stdio_openlist_use_count.symtab0x1d4504OBJECT<unknown>DEFAULT13
_stdio_streams.symtab0x19210240OBJECT<unknown>DEFAULT12
_stdio_term.symtab0xf2a8212FUNC<unknown>HIDDEN2
_stdio_user_locking.symtab0x191f44OBJECT<unknown>DEFAULT12
_stdlib_strto_l.symtab0xd388448FUNC<unknown>HIDDEN2
_stdlib_strto_l.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
_strcat.symtab0xa0f4148FUNC<unknown>DEFAULT2
_strcmp.symtab0x9e20212FUNC<unknown>DEFAULT2
_strcpy.symtab0xa078124FUNC<unknown>DEFAULT2
_strdup.symtab0xa18888FUNC<unknown>DEFAULT2
_strlen.symtab0x9dc888FUNC<unknown>DEFAULT2
_strstr.symtab0xa1e0208FUNC<unknown>DEFAULT2
_trans2r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
_wcommit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
abort.symtab0xcc1c296FUNC<unknown>DEFAULT2
abort.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
add_to_kill.symtab0x8ce0232FUNC<unknown>DEFAULT2
add_to_list.symtab0x8f60168FUNC<unknown>DEFAULT2
aeabi_unwind_cpp_pr1.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
alphanum.symtab0x10ba063OBJECT<unknown>DEFAULT4
atoi.symtab0xd34c32FUNC<unknown>DEFAULT2
atol.symtab0xd34c32FUNC<unknown>DEFAULT2
atol.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
attack_checksum.symtab0xa698232FUNC<unknown>DEFAULT2
been_there_done_that.symtab0x1d42c4OBJECT<unknown>DEFAULT13
bind.symtab0xb8c856FUNC<unknown>DEFAULT2
bind.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
brk.symtab0x103ac76FUNC<unknown>DEFAULT2
brk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
bsd_signal.symtab0xbad4184FUNC<unknown>DEFAULT2
c.symtab0x190b44OBJECT<unknown>DEFAULT12
calloc.symtab0xc608308FUNC<unknown>DEFAULT2
calloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
check_connection.symtab0xa42c148FUNC<unknown>DEFAULT2
check_fds.symtab0x8904368FUNC<unknown>DEFAULT2
check_for_contraband.symtab0x8848188FUNC<unknown>DEFAULT2
check_pid.symtab0x90cc136FUNC<unknown>DEFAULT2
check_realpath.symtab0x877c204FUNC<unknown>DEFAULT2
check_whitelisted.symtab0x86cc176FUNC<unknown>DEFAULT2
checksum_generic.symtab0xa90c216FUNC<unknown>DEFAULT2
checksum_tcpudp.symtab0xa9e4416FUNC<unknown>DEFAULT2
clear_and_set_fd.symtab0xa4c0148FUNC<unknown>DEFAULT2
clock.symtab0xb76052FUNC<unknown>DEFAULT2
clock.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
clock_getres.symtab0xe36852FUNC<unknown>DEFAULT2
clock_getres.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
close.symtab0xb31c52FUNC<unknown>DEFAULT2
close.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
close_fds.symtab0xa3fc48FUNC<unknown>DEFAULT2
closedir.symtab0xb350248FUNC<unknown>DEFAULT2
closedir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
compare_realpaths.symtab0x8af8284FUNC<unknown>DEFAULT2
completed.4959.symtab0x193001OBJECT<unknown>DEFAULT13
confails.2346.symtab0x1931c4OBJECT<unknown>DEFAULT13
connect.symtab0xb90056FUNC<unknown>DEFAULT2
connect.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
connection.symtab0x82d8532FUNC<unknown>DEFAULT2
connection.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
connection_failed.symtab0xa554128FUNC<unknown>DEFAULT2
crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
csum.symtab0xa854184FUNC<unknown>DEFAULT2
data_start.symtab0x190880NOTYPE<unknown>DEFAULT12
delete_list.symtab0x8a74132FUNC<unknown>DEFAULT2
dl-support.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
ensure.symtab0x81ec236FUNC<unknown>DEFAULT2
environ.symtab0x1d4384OBJECT<unknown>DEFAULT13
errno.symtab0x1d4484OBJECT<unknown>DEFAULT13
errno.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
exit.symtab0xd548184FUNC<unknown>DEFAULT2
exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
fclose.symtab0xed30436FUNC<unknown>DEFAULT2
fclose.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
fcntl.symtab0xb188108FUNC<unknown>DEFAULT2
fd_to_DIR.symtab0xb448208FUNC<unknown>DEFAULT2
fdopendir.symtab0xb5c4152FUNC<unknown>DEFAULT2
fflush_unlocked.symtab0xf6cc524FUNC<unknown>DEFAULT2
fflush_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
fgetc.symtab0xf3ac220FUNC<unknown>DEFAULT2
fgetc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
fgetc_unlocked.symtab0xf8d8300FUNC<unknown>DEFAULT2
fgetc_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
fgets.symtab0xf488188FUNC<unknown>DEFAULT2
fgets.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
fgets_unlocked.symtab0xfa04160FUNC<unknown>DEFAULT2
fgets_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
flood.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
fopen.symtab0xeee432FUNC<unknown>DEFAULT2
fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
fork.symtab0xb08452FUNC<unknown>DEFAULT2
fork.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
frame_dummy.symtab0x81500FUNC<unknown>DEFAULT2
free.symtab0xc9a0572FUNC<unknown>DEFAULT2
free.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
fstat.symtab0xe45888FUNC<unknown>DEFAULT2
fstat.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
getc.symtab0xf3ac220FUNC<unknown>DEFAULT2
getc_unlocked.symtab0xf8d8300FUNC<unknown>DEFAULT2
getdents.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
getdents64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
getdtablesize.symtab0xe76044FUNC<unknown>DEFAULT2
getdtablesize.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
getegid.symtab0xe39c20FUNC<unknown>DEFAULT2
getegid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
geteuid.symtab0xe3b020FUNC<unknown>DEFAULT2
geteuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
getgid.symtab0xe51c20FUNC<unknown>DEFAULT2
getgid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
getpagesize.symtab0xe32c40FUNC<unknown>DEFAULT2
getpagesize.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
getpid.symtab0xb00020FUNC<unknown>DEFAULT2
getpid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
getppid.symtab0xaf8c20FUNC<unknown>DEFAULT2
getppid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
getrlimit.symtab0x1040452FUNC<unknown>DEFAULT2
getrlimit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
getsockname.symtab0xb93856FUNC<unknown>DEFAULT2
getsockname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
getsockopt.symtab0xb97068FUNC<unknown>DEFAULT2
getsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
gettimeofday.symtab0xb15452FUNC<unknown>DEFAULT2
gettimeofday.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
getuid.symtab0xe35420FUNC<unknown>DEFAULT2
getuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
h_errno.symtab0x1d44c4OBJECT<unknown>DEFAULT13
htonl.symtab0xb85032FUNC<unknown>DEFAULT2
htons.symtab0xb84016FUNC<unknown>DEFAULT2
i.3332.symtab0x190b84OBJECT<unknown>DEFAULT12
index.symtab0xfd1c240FUNC<unknown>DEFAULT2
inet_addr.symtab0xb8a040FUNC<unknown>DEFAULT2
inet_aton.symtab0xfeac248FUNC<unknown>DEFAULT2
inet_aton.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
inet_makeaddr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
initfini.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
initfini.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
initstate.symtab0xceb8192FUNC<unknown>DEFAULT2
initstate_r.symtab0xd268228FUNC<unknown>DEFAULT2
ioctl.symtab0xb2c884FUNC<unknown>DEFAULT2
ioctl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
isatty.symtab0xfe0c36FUNC<unknown>DEFAULT2
isatty.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
k_head.symtab0x193204OBJECT<unknown>DEFAULT13
kill.symtab0xb12052FUNC<unknown>DEFAULT2
kill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
kill_list.symtab0x8c14204FUNC<unknown>DEFAULT2
killer.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
killer_init.symtab0x8ed4140FUNC<unknown>DEFAULT2
killer_kill.symtab0x869c48FUNC<unknown>DEFAULT2
killer_pid.symtab0x1f4604OBJECT<unknown>DEFAULT13
killer_send_result.symtab0x867c32FUNC<unknown>DEFAULT2
killer_that_kills.symtab0x8dc8268FUNC<unknown>DEFAULT2
l_head.symtab0x194244OBJECT<unknown>DEFAULT13
last.1531.symtab0x194284OBJECT<unknown>DEFAULT13
libc/string/arm/memcpy.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
libc/string/arm/memmove.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
libc/string/arm/memset.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
libc/string/arm/strcmp.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
libc/string/arm/strlen.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
libc/sysdeps/linux/arm/crt1.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
libc/sysdeps/linux/arm/crti.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
libc/sysdeps/linux/arm/crtn.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
libc/sysdeps/linux/arm/sigrestorer.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
listen.symtab0xb9b452FUNC<unknown>DEFAULT2
listen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
llseek.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
locker.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
locker_init.symtab0x922c36FUNC<unknown>DEFAULT2
locker_that_locks.symtab0x9154216FUNC<unknown>DEFAULT2
lseek64.symtab0x107b4100FUNC<unknown>DEFAULT2
main.symtab0x9250240FUNC<unknown>DEFAULT2
main.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
malloc.symtab0xbce82336FUNC<unknown>DEFAULT2
malloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
malloc_trim.symtab0xcbdc64FUNC<unknown>DEFAULT2
memcpy.symtab0xfb404FUNC<unknown>DEFAULT2
memmove.symtab0xfab04FUNC<unknown>DEFAULT2
mempcpy.symtab0x1079036FUNC<unknown>DEFAULT2
mempcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
memset.symtab0xb7a0156FUNC<unknown>DEFAULT2
mmap.symtab0xe224104FUNC<unknown>DEFAULT2
mmap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
mremap.symtab0x1043864FUNC<unknown>DEFAULT2
mremap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
munmap.symtab0xe78c52FUNC<unknown>DEFAULT2
munmap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
mylock.symtab0x190d424OBJECT<unknown>DEFAULT12
mylock.symtab0x190ec24OBJECT<unknown>DEFAULT12
nanosleep.symtab0xe7c052FUNC<unknown>DEFAULT2
nanosleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
nprocessors_onln.symtab0xd6ac332FUNC<unknown>DEFAULT2
ntohl.symtab0xb88032FUNC<unknown>DEFAULT2
ntohl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
ntohs.symtab0xb87016FUNC<unknown>DEFAULT2
object.4967.symtab0x1930424OBJECT<unknown>DEFAULT13
open.symtab0xafa096FUNC<unknown>DEFAULT2
open.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
opendir.symtab0xb518172FUNC<unknown>DEFAULT2
opendir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
parse_config.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
parser.symtab0x9340464FUNC<unknown>DEFAULT2
parser.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
ping_watchdog.symtab0xaed0188FUNC<unknown>DEFAULT2
prctl.symtab0xb04464FUNC<unknown>DEFAULT2
prctl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
program_invocation_name.symtab0x191b84OBJECT<unknown>DEFAULT12
program_invocation_short_name.symtab0x191b44OBJECT<unknown>DEFAULT12
raise.symtab0xffa428FUNC<unknown>DEFAULT2
raise.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
rand.symtab0xcd4424FUNC<unknown>DEFAULT2
rand.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
rand.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
rand_alphanum.symtab0x9510220FUNC<unknown>DEFAULT2
rand_cmwc.symtab0xac2c324FUNC<unknown>DEFAULT2
rand_init.symtab0x9d34148FUNC<unknown>DEFAULT2
rand_next.symtab0xa780212FUNC<unknown>DEFAULT2
random.symtab0xcd5c164FUNC<unknown>DEFAULT2
random.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
random_poly_info.symtab0x10c2440OBJECT<unknown>DEFAULT4
random_r.symtab0xd100144FUNC<unknown>DEFAULT2
random_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
randtbl.symtab0x19104128OBJECT<unknown>DEFAULT12
read.symtab0xb0ec52FUNC<unknown>DEFAULT2
read.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
readdir.symtab0xb65c232FUNC<unknown>DEFAULT2
readdir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
readdir64.symtab0xe8a0236FUNC<unknown>DEFAULT2
readdir64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
readlink.symtab0xb0b852FUNC<unknown>DEFAULT2
readlink.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
realloc.symtab0xffc0948FUNC<unknown>DEFAULT2
realloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
recv.symtab0xb9e856FUNC<unknown>DEFAULT2
recv.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
remove_newline.symtab0xab84168FUNC<unknown>DEFAULT2
return_arch.symtab0xae2436FUNC<unknown>DEFAULT2
rindex.symtab0xfbe080FUNC<unknown>DEFAULT2
sbrk.symtab0xe4b0108FUNC<unknown>DEFAULT2
sbrk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
search_list.symtab0x9008196FUNC<unknown>DEFAULT2
self_name.symtab0x1f45c4OBJECT<unknown>DEFAULT13
self_realpath.symtab0x19324256OBJECT<unknown>DEFAULT13
send.symtab0xba2056FUNC<unknown>DEFAULT2
send.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
set_signals.symtab0xa3c060FUNC<unknown>DEFAULT2
setsid.symtab0xb29452FUNC<unknown>DEFAULT2
setsid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
setsockopt.symtab0xba5868FUNC<unknown>DEFAULT2
setsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
setstate.symtab0xce00184FUNC<unknown>DEFAULT2
setstate_r.symtab0xd01c228FUNC<unknown>DEFAULT2
setup_connection.symtab0xa344124FUNC<unknown>DEFAULT2
sigaction.symtab0xe28c136FUNC<unknown>DEFAULT2
sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
signal.symtab0xbad4184FUNC<unknown>DEFAULT2
signal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
sigprocmask.symtab0xe86856FUNC<unknown>DEFAULT2
sigprocmask.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
sigsetops.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
sleep.symtab0xd600172FUNC<unknown>DEFAULT2
sleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
socket.symtab0xba9c56FUNC<unknown>DEFAULT2
socket.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
srand.symtab0xcf78164FUNC<unknown>DEFAULT2
srandom.symtab0xcf78164FUNC<unknown>DEFAULT2
srandom_r.symtab0xd190216FUNC<unknown>DEFAULT2
stderr.symtab0x192004OBJECT<unknown>DEFAULT12
stdin.symtab0x191f84OBJECT<unknown>DEFAULT12
stdout.symtab0x191fc4OBJECT<unknown>DEFAULT12
strchr.symtab0xfd1c240FUNC<unknown>DEFAULT2
strchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
strchrnul.symtab0xfc30236FUNC<unknown>DEFAULT2
strchrnul.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
strcmp.symtab0xfb2028FUNC<unknown>DEFAULT2
strcoll.symtab0xfb2028FUNC<unknown>DEFAULT2
strcspn.symtab0xfb5068FUNC<unknown>DEFAULT2
strcspn.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
strlen.symtab0xfac096FUNC<unknown>DEFAULT2
strrchr.symtab0xfbe080FUNC<unknown>DEFAULT2
strrchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
strspn.symtab0xfb9476FUNC<unknown>DEFAULT2
strspn.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
strtol.symtab0xd36c28FUNC<unknown>DEFAULT2
strtol.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
sysconf.symtab0xd7f81496FUNC<unknown>DEFAULT2
sysconf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
sysv_signal.symtab0xbbf8120FUNC<unknown>DEFAULT2
sysv_signal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
tcgetattr.symtab0xfe30124FUNC<unknown>DEFAULT2
tcgetattr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
time.symtab0xb01448FUNC<unknown>DEFAULT2
time.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
times.symtab0xe7f420FUNC<unknown>DEFAULT2
times.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
udp.symtab0x8544312FUNC<unknown>DEFAULT2
unsafe_state.symtab0x1918420OBJECT<unknown>DEFAULT12
util.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
util_isalpha.symtab0x9c6c112FUNC<unknown>DEFAULT2
util_isdigit.symtab0x9cdc88FUNC<unknown>DEFAULT2
util_local_addr.symtab0xa5d4196FUNC<unknown>DEFAULT2
util_memcpy.symtab0x974c132FUNC<unknown>DEFAULT2
util_memset.symtab0x986c112FUNC<unknown>DEFAULT2
util_strcat.symtab0x981c80FUNC<unknown>DEFAULT2
util_strcmp.symtab0x9678212FUNC<unknown>DEFAULT2
util_strcpy.symtab0x97d076FUNC<unknown>DEFAULT2
util_strlen.symtab0x95ec140FUNC<unknown>DEFAULT2
util_strncmp.symtab0x9abc192FUNC<unknown>DEFAULT2
util_strstr.symtab0x9b7c240FUNC<unknown>DEFAULT2
util_strtok.symtab0x9a7c64FUNC<unknown>DEFAULT2
util_strtok_r.symtab0x98dc416FUNC<unknown>DEFAULT2
utils.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
w.symtab0x1f4684OBJECT<unknown>DEFAULT13
watch.symtab0x84ec88FUNC<unknown>DEFAULT2
whitlistpaths.symtab0x1908c40OBJECT<unknown>DEFAULT12
write.symtab0xb26052FUNC<unknown>DEFAULT2
write.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
x.symtab0x1f4644OBJECT<unknown>DEFAULT13
xstatconv.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
y.symtab0x1f4704OBJECT<unknown>DEFAULT13
z.symtab0x1f46c4OBJECT<unknown>DEFAULT13
TimestampSource PortDest PortSource IPDest IP
May 23, 2022 20:53:57.986526012 CEST3686457468192.168.2.23149.57.210.157
May 23, 2022 20:53:58.050014019 CEST42836443192.168.2.2391.189.91.43
May 23, 2022 20:53:58.123733997 CEST5746836864149.57.210.157192.168.2.23
May 23, 2022 20:53:58.123791933 CEST3686457468192.168.2.23149.57.210.157
May 23, 2022 20:53:58.124155045 CEST3686457468192.168.2.23149.57.210.157
May 23, 2022 20:53:58.261295080 CEST5746836864149.57.210.157192.168.2.23
May 23, 2022 20:53:58.818670034 CEST4251680192.168.2.23109.202.202.202
May 23, 2022 20:54:12.642693996 CEST43928443192.168.2.2391.189.91.42
May 23, 2022 20:54:24.931205988 CEST42836443192.168.2.2391.189.91.43
May 23, 2022 20:54:29.027467966 CEST4251680192.168.2.23109.202.202.202
May 23, 2022 20:54:32.657355070 CEST5746836864149.57.210.157192.168.2.23
May 23, 2022 20:54:32.657701015 CEST3686457468192.168.2.23149.57.210.157
May 23, 2022 20:54:53.604510069 CEST43928443192.168.2.2391.189.91.42
May 23, 2022 20:55:32.662808895 CEST5746836864149.57.210.157192.168.2.23
May 23, 2022 20:55:32.662955999 CEST3686457468192.168.2.23149.57.210.157
May 23, 2022 20:55:32.663166046 CEST3686457468192.168.2.23149.57.210.157
May 23, 2022 20:55:32.800302029 CEST5746836864149.57.210.157192.168.2.23
May 23, 2022 20:56:32.668101072 CEST5746836864149.57.210.157192.168.2.23
May 23, 2022 20:56:32.668291092 CEST3686457468192.168.2.23149.57.210.157
May 23, 2022 20:56:32.668493032 CEST3686457468192.168.2.23149.57.210.157
May 23, 2022 20:56:32.805675983 CEST5746836864149.57.210.157192.168.2.23

System Behavior

Start time:20:53:56
Start date:23/05/2022
Path:/tmp/2VhAznm1AF
Arguments:/tmp/2VhAznm1AF
File size:4956856 bytes
MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
Start time:20:53:56
Start date:23/05/2022
Path:/tmp/2VhAznm1AF
Arguments:n/a
File size:4956856 bytes
MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
Start time:20:53:56
Start date:23/05/2022
Path:/tmp/2VhAznm1AF
Arguments:n/a
File size:4956856 bytes
MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1