Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
WFBNzzTxxT

Overview

General Information

Sample Name:WFBNzzTxxT
Analysis ID:632637
MD5:dd5788b38bce25aaab473296fd932357
SHA1:dcc08bec8b7b257b5fe53c12acb50f09e3f9e882
SHA256:ed6f9f27804d4690271012bcf4b5e79db40dced6502811440d47881733d2d093
Tags:32armelfgafgyt
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false

Signatures

Multi AV Scanner detection for submitted file
Contains symbols with names commonly found in malware
Connects to many ports of the same IP (likely port scanning)
Uses the "uname" system call to query kernel version information (possible evasion)
Enumerates processes within the "proc" file system
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Detected TCP or UDP traffic on non-standard ports
Sample listens on a socket

Classification

Analysis Advice

Static ELF header machine description suggests that the sample might not execute correctly on this machine.
All HTTP servers contacted by the sample do not answer. The sample is likely an old dropper which does no longer work.
Static ELF header machine description suggests that the sample might only run correctly on MIPS or ARM architectures.
Joe Sandbox Version:34.0.0 Boulder Opal
Analysis ID:632637
Start date and time: 23/05/202220:59:212022-05-23 20:59:21 +02:00
Joe Sandbox Product:CloudBasic
Overall analysis duration:0h 5m 59s
Hypervisor based Inspection enabled:false
Report type:full
Sample file name:WFBNzzTxxT
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Detection:MAL
Classification:mal56.troj.lin@0/0@0/0
Command:/tmp/WFBNzzTxxT
PID:6226
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
$UICIDEBOY$
Standard Error:
  • system is lnxubuntu20
  • WFBNzzTxxT (PID: 6226, Parent: 6126, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/WFBNzzTxxT
  • cleanup
No yara matches
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: WFBNzzTxxTVirustotal: Detection: 24%Perma Link
Source: WFBNzzTxxTReversingLabs: Detection: 29%

Networking

barindex
Source: global trafficTCP traffic: 149.57.210.157 ports 57468,4,5,6,7,8
Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
Source: global trafficTCP traffic: 192.168.2.23:36864 -> 149.57.210.157:57468
Source: /tmp/WFBNzzTxxT (PID: 6226)Socket: 0.0.0.0::57461Jump to behavior
Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43

System Summary

barindex
Source: ELF static info symbol of initial sampleName: attack_checksum
Source: classification engineClassification label: mal56.troj.lin@0/0@0/0
Source: ELF static info symbol of initial sampleFILE: /home/firmware/build/temp-armv5l/gcc-core/gcc/config/arm/lib1funcs.asm
Source: ELF static info symbol of initial sampleFILE: /home/firmware/build/temp-armv5l/gcc-core/gcc/config/arm/lib1funcs.asm
Source: ELF static info symbol of initial sampleFILE: /home/firmware/build/temp-armv5l/gcc-core/gcc/config/arm/lib1funcs.asm
Source: ELF static info symbol of initial sampleFILE: /home/firmware/build/temp-armv5l/gcc-core/gcc/config/arm/lib1funcs.asm
Source: ELF static info symbol of initial sampleFILE: /home/firmware/build/temp-armv5l/gcc-core/gcc/config/arm/lib1funcs.asm
Source: ELF static info symbol of initial sampleFILE: libc/string/arm/memcpy.S
Source: ELF static info symbol of initial sampleFILE: libc/string/arm/memmove.S
Source: ELF static info symbol of initial sampleFILE: libc/string/arm/memset.S
Source: ELF static info symbol of initial sampleFILE: libc/sysdeps/linux/arm/crt1.S
Source: ELF static info symbol of initial sampleFILE: libc/sysdeps/linux/arm/crti.S
Source: ELF static info symbol of initial sampleFILE: libc/sysdeps/linux/arm/crtn.S
Source: ELF static info symbol of initial sampleFILE: libc/sysdeps/linux/arm/sigrestorer.S
Source: /tmp/WFBNzzTxxT (PID: 6230)File opened: /proc/2078/fdJump to behavior
Source: /tmp/WFBNzzTxxT (PID: 6230)File opened: /proc/1582/fdJump to behavior
Source: /tmp/WFBNzzTxxT (PID: 6230)File opened: /proc/2033/fdJump to behavior
Source: /tmp/WFBNzzTxxT (PID: 6230)File opened: /proc/2077/fdJump to behavior
Source: /tmp/WFBNzzTxxT (PID: 6230)File opened: /proc/2275/fdJump to behavior
Source: /tmp/WFBNzzTxxT (PID: 6230)File opened: /proc/2195/fdJump to behavior
Source: /tmp/WFBNzzTxxT (PID: 6230)File opened: /proc/1656/fdJump to behavior
Source: /tmp/WFBNzzTxxT (PID: 6230)File opened: /proc/1579/fdJump to behavior
Source: /tmp/WFBNzzTxxT (PID: 6230)File opened: /proc/1699/fdJump to behavior
Source: /tmp/WFBNzzTxxT (PID: 6230)File opened: /proc/1654/fdJump to behavior
Source: /tmp/WFBNzzTxxT (PID: 6230)File opened: /proc/1698/fdJump to behavior
Source: /tmp/WFBNzzTxxT (PID: 6230)File opened: /proc/2226/fdJump to behavior
Source: /tmp/WFBNzzTxxT (PID: 6230)File opened: /proc/796/fdJump to behavior
Source: /tmp/WFBNzzTxxT (PID: 6230)File opened: /proc/2302/fdJump to behavior
Source: /tmp/WFBNzzTxxT (PID: 6230)File opened: /proc/3236/fdJump to behavior
Source: /tmp/WFBNzzTxxT (PID: 6230)File opened: /proc/2025/fdJump to behavior
Source: /tmp/WFBNzzTxxT (PID: 6230)File opened: /proc/2146/fdJump to behavior
Source: /tmp/WFBNzzTxxT (PID: 6230)File opened: /proc/799/fdJump to behavior
Source: /tmp/WFBNzzTxxT (PID: 6230)File opened: /proc/2307/fdJump to behavior
Source: /tmp/WFBNzzTxxT (PID: 6230)File opened: /proc/2080/fdJump to behavior
Source: /tmp/WFBNzzTxxT (PID: 6230)File opened: /proc/1594/fdJump to behavior
Source: /tmp/WFBNzzTxxT (PID: 6230)File opened: /proc/2242/fdJump to behavior
Source: /tmp/WFBNzzTxxT (PID: 6230)File opened: /proc/2285/fdJump to behavior
Source: /tmp/WFBNzzTxxT (PID: 6230)File opened: /proc/2084/fdJump to behavior
Source: /tmp/WFBNzzTxxT (PID: 6230)File opened: /proc/2083/fdJump to behavior
Source: /tmp/WFBNzzTxxT (PID: 6230)File opened: /proc/2281/fdJump to behavior
Source: /tmp/WFBNzzTxxT (PID: 6230)File opened: /proc/1668/fdJump to behavior
Source: /tmp/WFBNzzTxxT (PID: 6230)File opened: /proc/1349/fdJump to behavior
Source: /tmp/WFBNzzTxxT (PID: 6230)File opened: /proc/1623/fdJump to behavior
Source: /tmp/WFBNzzTxxT (PID: 6230)File opened: /proc/1622/fdJump to behavior
Source: /tmp/WFBNzzTxxT (PID: 6230)File opened: /proc/1389/fdJump to behavior
Source: /tmp/WFBNzzTxxT (PID: 6230)File opened: /proc/1664/fdJump to behavior
Source: /tmp/WFBNzzTxxT (PID: 6230)File opened: /proc/2038/fdJump to behavior
Source: /tmp/WFBNzzTxxT (PID: 6230)File opened: /proc/1465/fdJump to behavior
Source: /tmp/WFBNzzTxxT (PID: 6230)File opened: /proc/1586/fdJump to behavior
Source: /tmp/WFBNzzTxxT (PID: 6230)File opened: /proc/2114/fdJump to behavior
Source: /tmp/WFBNzzTxxT (PID: 6230)File opened: /proc/2235/fdJump to behavior
Source: /tmp/WFBNzzTxxT (PID: 6230)File opened: /proc/1463/fdJump to behavior
Source: /tmp/WFBNzzTxxT (PID: 6230)File opened: /proc/1661/fdJump to behavior
Source: /tmp/WFBNzzTxxT (PID: 6230)File opened: /proc/2079/fdJump to behavior
Source: /tmp/WFBNzzTxxT (PID: 6230)File opened: /proc/2156/fdJump to behavior
Source: /tmp/WFBNzzTxxT (PID: 6230)File opened: /proc/1629/fdJump to behavior
Source: /tmp/WFBNzzTxxT (PID: 6230)File opened: /proc/1627/fdJump to behavior
Source: /tmp/WFBNzzTxxT (PID: 6230)File opened: /proc/2637/fdJump to behavior
Source: /tmp/WFBNzzTxxT (PID: 6230)File opened: /proc/2294/fdJump to behavior
Source: /tmp/WFBNzzTxxT (PID: 6230)File opened: /proc/2009/fdJump to behavior
Source: /tmp/WFBNzzTxxT (PID: 6230)File opened: /proc/2129/fdJump to behavior
Source: /tmp/WFBNzzTxxT (PID: 6230)File opened: /proc/1633/fdJump to behavior
Source: /tmp/WFBNzzTxxT (PID: 6230)File opened: /proc/2128/fdJump to behavior
Source: /tmp/WFBNzzTxxT (PID: 6230)File opened: /proc/1632/fdJump to behavior
Source: /tmp/WFBNzzTxxT (PID: 6230)File opened: /proc/1599/fdJump to behavior
Source: /tmp/WFBNzzTxxT (PID: 6230)File opened: /proc/1477/fdJump to behavior
Source: /tmp/WFBNzzTxxT (PID: 6230)File opened: /proc/2289/fdJump to behavior
Source: /tmp/WFBNzzTxxT (PID: 6230)File opened: /proc/1639/fdJump to behavior
Source: /tmp/WFBNzzTxxT (PID: 6230)File opened: /proc/1638/fdJump to behavior
Source: /tmp/WFBNzzTxxT (PID: 6230)File opened: /proc/2208/fdJump to behavior
Source: /tmp/WFBNzzTxxT (PID: 6230)File opened: /proc/2180/fdJump to behavior
Source: /tmp/WFBNzzTxxT (PID: 6230)File opened: /proc/1809/fdJump to behavior
Source: /tmp/WFBNzzTxxT (PID: 6230)File opened: /proc/1890/fdJump to behavior
Source: /tmp/WFBNzzTxxT (PID: 6230)File opened: /proc/1888/fdJump to behavior
Source: /tmp/WFBNzzTxxT (PID: 6230)File opened: /proc/2018/fdJump to behavior
Source: /tmp/WFBNzzTxxT (PID: 6230)File opened: /proc/1489/fdJump to behavior
Source: /tmp/WFBNzzTxxT (PID: 6230)File opened: /proc/1642/fdJump to behavior
Source: /tmp/WFBNzzTxxT (PID: 6230)File opened: /proc/789/fdJump to behavior
Source: /tmp/WFBNzzTxxT (PID: 6230)File opened: /proc/1648/fdJump to behavior
Source: /tmp/WFBNzzTxxT (PID: 6226)Queries kernel information via 'uname': Jump to behavior
Source: WFBNzzTxxT, 6226.1.00000000e84561c4.000000005ff99cbb.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/arm
Source: WFBNzzTxxT, 6226.1.00000000e84561c4.000000005ff99cbb.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
Source: WFBNzzTxxT, 6226.1.00000000fb4123d0.000000002a09aed4.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
Source: WFBNzzTxxT, 6226.1.00000000fb4123d0.000000002a09aed4.rw-.sdmpBinary or memory string: Fx86_64/usr/bin/qemu-arm/tmp/WFBNzzTxxTSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/WFBNzzTxxT
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume Access1
OS Credential Dumping
11
Security Software Discovery
Remote ServicesData from Local SystemExfiltration Over Other Network Medium1
Encrypted Channel
Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth1
Non-Standard Port
Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration1
Application Layer Protocol
Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
SourceDetectionScannerLabelLink
WFBNzzTxxT24%VirustotalBrowse
WFBNzzTxxT29%ReversingLabsLinux.Trojan.Gafgyt
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs
IPDomainCountryFlagASNASN NameMalicious
149.57.210.157
unknownUnited States
174COGENT-174UStrue
109.202.202.202
unknownSwitzerland
13030INIT7CHfalse
91.189.91.43
unknownUnited Kingdom
41231CANONICAL-ASGBfalse
91.189.91.42
unknownUnited Kingdom
41231CANONICAL-ASGBfalse
MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
149.57.210.1572VhAznm1AFGet hashmaliciousBrowse
    3ZTjdgUHOhGet hashmaliciousBrowse
      VfI6kqTt8FGet hashmaliciousBrowse
        WSm0NI8ucmGet hashmaliciousBrowse
          eVkuV6pQqmGet hashmaliciousBrowse
            AS3x2NXpRxGet hashmaliciousBrowse
              5SLPAIuyvrGet hashmaliciousBrowse
                7xVNWpJNgyGet hashmaliciousBrowse
                  1vaDiWhpt0Get hashmaliciousBrowse
                    GkXN7yM1PsGet hashmaliciousBrowse
                      mdCyx5iw09Get hashmaliciousBrowse
                        mirai.x86Get hashmaliciousBrowse
                          mirai.arm7Get hashmaliciousBrowse
                            mirai.armGet hashmaliciousBrowse
                              109.202.202.2022VhAznm1AFGet hashmaliciousBrowse
                                3ZTjdgUHOhGet hashmaliciousBrowse
                                  VfI6kqTt8FGet hashmaliciousBrowse
                                    WSm0NI8ucmGet hashmaliciousBrowse
                                      eVkuV6pQqmGet hashmaliciousBrowse
                                        Cmwh0feOl1Get hashmaliciousBrowse
                                          x86-20220523-1450Get hashmaliciousBrowse
                                            arm7-20220523-1450Get hashmaliciousBrowse
                                              arm-20220523-1450Get hashmaliciousBrowse
                                                YZgmL60j1VGet hashmaliciousBrowse
                                                  SecuriteInfo.com.Linux.Mirai.4306.8972.10599Get hashmaliciousBrowse
                                                    4QtSKXBf5IGet hashmaliciousBrowse
                                                      jew.arm5Get hashmaliciousBrowse
                                                        ifGutwDp6mGet hashmaliciousBrowse
                                                          0OQ9YF6BohGet hashmaliciousBrowse
                                                            percarm7-20220523-0050Get hashmaliciousBrowse
                                                              percx86-20220523-0050Get hashmaliciousBrowse
                                                                percarm-20220523-0050Get hashmaliciousBrowse
                                                                  beamer.arm-20220522-1850Get hashmaliciousBrowse
                                                                    sora.arm-20220522-1650Get hashmaliciousBrowse
                                                                      No context
                                                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                      COGENT-174US2VhAznm1AFGet hashmaliciousBrowse
                                                                      • 149.57.210.157
                                                                      3ZTjdgUHOhGet hashmaliciousBrowse
                                                                      • 149.57.210.157
                                                                      VfI6kqTt8FGet hashmaliciousBrowse
                                                                      • 149.57.210.157
                                                                      WSm0NI8ucmGet hashmaliciousBrowse
                                                                      • 149.57.210.157
                                                                      eVkuV6pQqmGet hashmaliciousBrowse
                                                                      • 149.57.210.157
                                                                      WzQMbTbCs4Get hashmaliciousBrowse
                                                                      • 38.220.172.152
                                                                      c1tJWZUE5t.exeGet hashmaliciousBrowse
                                                                      • 38.63.202.106
                                                                      7Lb8rwvldFGet hashmaliciousBrowse
                                                                      • 38.148.251.19
                                                                      IulEEy7dnRGet hashmaliciousBrowse
                                                                      • 154.21.136.144
                                                                      wC4Wh49AUnGet hashmaliciousBrowse
                                                                      • 136.161.34.94
                                                                      Josho.x86Get hashmaliciousBrowse
                                                                      • 38.104.23.160
                                                                      SecuriteInfo.com.Linux.Mirai.2522.4585.13450Get hashmaliciousBrowse
                                                                      • 38.148.226.29
                                                                      3iy1HRKlrmGet hashmaliciousBrowse
                                                                      • 38.25.43.106
                                                                      pXbH0Ync6eGet hashmaliciousBrowse
                                                                      • 161.82.37.46
                                                                      Pkbs8NK2gSGet hashmaliciousBrowse
                                                                      • 216.28.163.224
                                                                      jew.arm7Get hashmaliciousBrowse
                                                                      • 38.83.35.30
                                                                      jew.x86Get hashmaliciousBrowse
                                                                      • 38.9.223.22
                                                                      B2CP7AnrdzGet hashmaliciousBrowse
                                                                      • 38.63.117.229
                                                                      XukPw5trx0Get hashmaliciousBrowse
                                                                      • 149.6.31.140
                                                                      G56U7GPUOdGet hashmaliciousBrowse
                                                                      • 38.15.250.110
                                                                      INIT7CH2VhAznm1AFGet hashmaliciousBrowse
                                                                      • 109.202.202.202
                                                                      3ZTjdgUHOhGet hashmaliciousBrowse
                                                                      • 109.202.202.202
                                                                      VfI6kqTt8FGet hashmaliciousBrowse
                                                                      • 109.202.202.202
                                                                      WSm0NI8ucmGet hashmaliciousBrowse
                                                                      • 109.202.202.202
                                                                      eVkuV6pQqmGet hashmaliciousBrowse
                                                                      • 109.202.202.202
                                                                      Cmwh0feOl1Get hashmaliciousBrowse
                                                                      • 109.202.202.202
                                                                      x86-20220523-1450Get hashmaliciousBrowse
                                                                      • 109.202.202.202
                                                                      arm7-20220523-1450Get hashmaliciousBrowse
                                                                      • 109.202.202.202
                                                                      arm-20220523-1450Get hashmaliciousBrowse
                                                                      • 109.202.202.202
                                                                      YZgmL60j1VGet hashmaliciousBrowse
                                                                      • 109.202.202.202
                                                                      SecuriteInfo.com.Linux.Mirai.4306.8972.10599Get hashmaliciousBrowse
                                                                      • 109.202.202.202
                                                                      4QtSKXBf5IGet hashmaliciousBrowse
                                                                      • 109.202.202.202
                                                                      jew.arm5Get hashmaliciousBrowse
                                                                      • 109.202.202.202
                                                                      ifGutwDp6mGet hashmaliciousBrowse
                                                                      • 109.202.202.202
                                                                      0OQ9YF6BohGet hashmaliciousBrowse
                                                                      • 109.202.202.202
                                                                      percarm7-20220523-0050Get hashmaliciousBrowse
                                                                      • 109.202.202.202
                                                                      percx86-20220523-0050Get hashmaliciousBrowse
                                                                      • 109.202.202.202
                                                                      percarm-20220523-0050Get hashmaliciousBrowse
                                                                      • 109.202.202.202
                                                                      beamer.arm-20220522-1850Get hashmaliciousBrowse
                                                                      • 109.202.202.202
                                                                      sora.arm-20220522-1650Get hashmaliciousBrowse
                                                                      • 109.202.202.202
                                                                      No context
                                                                      No context
                                                                      No created / dropped files found
                                                                      File type:ELF 32-bit LSB executable, ARM, version 1 (ARM), statically linked, with debug_info, not stripped
                                                                      Entropy (8bit):5.635649000084672
                                                                      TrID:
                                                                      • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                                      File name:WFBNzzTxxT
                                                                      File size:45838
                                                                      MD5:dd5788b38bce25aaab473296fd932357
                                                                      SHA1:dcc08bec8b7b257b5fe53c12acb50f09e3f9e882
                                                                      SHA256:ed6f9f27804d4690271012bcf4b5e79db40dced6502811440d47881733d2d093
                                                                      SHA512:adf22c3b4a9febba115dc47332fe120ec5904829ca2270885d8fdd8b13bf66ca8c1d2237133989b5f968f0ccac5d691bd0af6270ed224b73003cbf690c2b77ca
                                                                      SSDEEP:768:/NKcMkhV7kQc19nGuP/y7wA7oT1JSd/cP6jYnrR+F:FKY7kQcKGy7wqoT1XPBnu
                                                                      TLSH:9723FA41ED84871BC2D377FBA79F439D37326D159B9B330166397DB42B827AC2629210
                                                                      File Content Preview:.ELF...a..........(.........4....p......4. ...(.....................X_..X_...............`...`...`..P...xD..........Q.td..................................-...L."...j...........0@-.\P...0....S.0...P@...0... ....R......0...0...........0... ....R..... 0....S

                                                                      ELF header

                                                                      Class:ELF32
                                                                      Data:2's complement, little endian
                                                                      Version:1 (current)
                                                                      Machine:ARM
                                                                      Version Number:0x1
                                                                      Type:EXEC (Executable file)
                                                                      OS/ABI:ARM - ABI
                                                                      ABI Version:0
                                                                      Entry Point Address:0x8190
                                                                      Flags:0x2
                                                                      ELF Header Size:52
                                                                      Program Header Offset:52
                                                                      Program Header Size:32
                                                                      Number of Program Headers:3
                                                                      Section Header Offset:28872
                                                                      Section Header Size:40
                                                                      Number of Section Headers:20
                                                                      Header String Table Index:17
                                                                      NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                                      NULL0x00x00x00x00x0000
                                                                      .initPROGBITS0x80940x940x180x00x6AX004
                                                                      .textPROGBITS0x80b00xb00x59e00x00x6AX0016
                                                                      .finiPROGBITS0xda900x5a900x140x00x6AX004
                                                                      .rodataPROGBITS0xdaa40x5aa40x4b00x00x2A004
                                                                      .eh_framePROGBITS0xdf540x5f540x40x00x2A004
                                                                      .ctorsPROGBITS0x160000x60000x80x00x3WA004
                                                                      .dtorsPROGBITS0x160080x60080x80x00x3WA004
                                                                      .jcrPROGBITS0x160100x60100x40x00x3WA004
                                                                      .dataPROGBITS0x160140x60140x23c0x00x3WA004
                                                                      .bssNOBITS0x162500x62500x42280x00x3WA004
                                                                      .commentPROGBITS0x00x62500x6340x00x0001
                                                                      .debug_arangesPROGBITS0x00x68880xa00x00x0008
                                                                      .debug_infoPROGBITS0x00x69280x30c0x00x0001
                                                                      .debug_abbrevPROGBITS0x00x6c340x640x00x0001
                                                                      .debug_linePROGBITS0x00x6c980x2e70x00x0001
                                                                      .debug_framePROGBITS0x00x6f800xa00x00x0004
                                                                      .shstrtabSTRTAB0x00x70200xa80x00x0001
                                                                      .symtabSYMTAB0x00x73e80x2a300x100x0193734
                                                                      .strtabSTRTAB0x00x9e180x14f60x00x0001
                                                                      TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                      LOAD0x00x80000x80000x5f580x5f583.25150x5R E0x8000.init .text .fini .rodata .eh_frame
                                                                      LOAD0x60000x160000x160000x2500x44781.63770x6RW 0x8000.ctors .dtors .jcr .data .bss
                                                                      GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                                                      NameVersion Info NameVersion Info File NameSection NameValueSizeSymbol TypeSymbol BindSymbol VisibilityNdx
                                                                      .symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                      .symtab0x80940SECTION<unknown>DEFAULT1
                                                                      .symtab0x80b00SECTION<unknown>DEFAULT2
                                                                      .symtab0xda900SECTION<unknown>DEFAULT3
                                                                      .symtab0xdaa40SECTION<unknown>DEFAULT4
                                                                      .symtab0xdf540SECTION<unknown>DEFAULT5
                                                                      .symtab0x160000SECTION<unknown>DEFAULT6
                                                                      .symtab0x160080SECTION<unknown>DEFAULT7
                                                                      .symtab0x160100SECTION<unknown>DEFAULT8
                                                                      .symtab0x160140SECTION<unknown>DEFAULT9
                                                                      .symtab0x162500SECTION<unknown>DEFAULT10
                                                                      .symtab0x00SECTION<unknown>DEFAULT11
                                                                      .symtab0x00SECTION<unknown>DEFAULT12
                                                                      .symtab0x00SECTION<unknown>DEFAULT13
                                                                      .symtab0x00SECTION<unknown>DEFAULT14
                                                                      .symtab0x00SECTION<unknown>DEFAULT15
                                                                      .symtab0x00SECTION<unknown>DEFAULT16
                                                                      .symtab0x00SECTION<unknown>DEFAULT17
                                                                      .symtab0x00SECTION<unknown>DEFAULT18
                                                                      .symtab0x00SECTION<unknown>DEFAULT19
                                                                      $a.symtab0x80940NOTYPE<unknown>DEFAULT1
                                                                      $a.symtab0xda900NOTYPE<unknown>DEFAULT3
                                                                      $a.symtab0x80b00NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x81280NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0xda9c0NOTYPE<unknown>DEFAULT3
                                                                      $a.symtab0x81880NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x80a00NOTYPE<unknown>DEFAULT1
                                                                      $a.symtab0xda540NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0xda880NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x80a40NOTYPE<unknown>DEFAULT1
                                                                      $a.symtab0x80a80NOTYPE<unknown>DEFAULT1
                                                                      $a.symtab0xdaa00NOTYPE<unknown>DEFAULT3
                                                                      $a.symtab0x81900NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x81cc0NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x84e40NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x86780NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x86b80NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x87640NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x882c0NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x88e40NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x8a540NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x8ad00NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x8be80NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x8cb00NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x8d940NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x8e9c0NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x8f200NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x8fc40NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x90840NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x91dc0NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x91f80NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x92e40NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x94b00NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x95600NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x9a100NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x9bbc0NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0x9d040NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0xa7400NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0xac740NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0xad400NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0xae800NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0xaf4c0NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0xb0300NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0xb0340NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0xb0840NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0xb0f80NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0xb1480NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0xb1740NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0xb1a00NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0xb1cc0NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0xb1f80NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0xb2480NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0xb2740NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0xb2e00NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0xb3100NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0xb33c0NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0xb3680NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0xb3940NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0xb3c00NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0xb3ec0NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0xb4a00NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0xb59c0NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0xb66c0NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0xb6780NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0xb6b00NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0xb7500NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0xb7c00NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0xb7e40NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0xb8100NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0xb83c0NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0xb8680NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0xb8980NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0xb8c40NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0xb8f00NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0xb91c0NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0xb94c0NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0xb9780NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0xba300NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0xba9c0NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0xbb180NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0xbc6c0NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0xbcc40NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0xbdb40NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0xbe480NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0xbf700NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0xc0b80NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0xc0bc0NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0xc1380NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0xc1c40NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0xc25c0NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0xc2d80NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0xc3980NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0xc4280NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0xc4f40NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0xc5bc0NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0xc5c80NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0xc5d00NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0xc7680NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0xc7fc0NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0xc9a00NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0xca0c0NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0xca500NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0xcaac0NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0xccf80NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0xcddc0NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0xcde40NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0xce100NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0xce380NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0xce880NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0xcf1c0NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0xd0800NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0xd0ac0NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0xd0d80NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0xd1040NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0xd1300NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0xd1940NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0xd1c00NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0xd2180NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0xd26c0NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0xd2980NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0xd6800NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0xd6900NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0xd6a00NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0xd78c0NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0xd7a40NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0xd7c80NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0xd8040NOTYPE<unknown>DEFAULT2
                                                                      $a.symtab0xd9140NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0x160000NOTYPE<unknown>DEFAULT6
                                                                      $d.symtab0x160080NOTYPE<unknown>DEFAULT7
                                                                      $d.symtab0x1601c0NOTYPE<unknown>DEFAULT9
                                                                      $d.symtab0x81180NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0x81740NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0xda840NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0x160200NOTYPE<unknown>DEFAULT9
                                                                      $d.symtab0x81c00NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0x84d00NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0x162700NOTYPE<unknown>DEFAULT10
                                                                      $d.symtab0x160240NOTYPE<unknown>DEFAULT9
                                                                      $d.symtab0x86b40NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0x875c0NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0x88240NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0x88dc0NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0x8a4c0NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0x8acc0NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0x8bdc0NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0x8cac0NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0x8d900NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0x8e980NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0x8f100NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0x163740NOTYPE<unknown>DEFAULT10
                                                                      $d.symtab0x8fc00NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0x90800NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0x91d80NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0x92d80NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0x94a40NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0x955c0NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0x9a0c0NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0x1604c0NOTYPE<unknown>DEFAULT9
                                                                      $d.symtab0x9cf40NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0xa7300NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0xac680NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0xad3c0NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0xae780NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0xb2dc0NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0xb4900NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0xb5980NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0xb65c0NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0xb6740NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0xb6a80NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0xba2c0NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0xbc540NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0x160540NOTYPE<unknown>DEFAULT9
                                                                      $d.symtab0xbd9c0NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0xc0a80NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0x1615c0NOTYPE<unknown>DEFAULT9
                                                                      $d.symtab0xc1200NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0xc1ac0NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0xc2440NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0xc2c00NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0x161740NOTYPE<unknown>DEFAULT9
                                                                      $d.symtab0xc3940NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0xc4240NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0xc4e80NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0xc5b80NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0xdc1c0NOTYPE<unknown>DEFAULT4
                                                                      $d.symtab0xc7640NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0xc7e00NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0x162280NOTYPE<unknown>DEFAULT9
                                                                      $d.symtab0xc99c0NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0xc9fc0NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0xca4c0NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0xca9c0NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0xccc40NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0x162400NOTYPE<unknown>DEFAULT9
                                                                      $d.symtab0xcdd40NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0xd2140NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0x162440NOTYPE<unknown>DEFAULT9
                                                                      $d.symtab0x1a3b40NOTYPE<unknown>DEFAULT10
                                                                      $d.symtab0xd7880NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0xd7c00NOTYPE<unknown>DEFAULT2
                                                                      $d.symtab0xd8000NOTYPE<unknown>DEFAULT2
                                                                      /home/firmware/build/temp-armv5l/gcc-core/gcc/config/arm/lib1funcs.asm.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      /home/firmware/build/temp-armv5l/gcc-core/gcc/config/arm/lib1funcs.asm.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      /home/firmware/build/temp-armv5l/gcc-core/gcc/config/arm/lib1funcs.asm.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      /home/firmware/build/temp-armv5l/gcc-core/gcc/config/arm/lib1funcs.asm.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      /home/firmware/build/temp-armv5l/gcc-core/gcc/config/arm/lib1funcs.asm.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      Q.symtab0x1637c16384OBJECT<unknown>DEFAULT10
                                                                      _Jv_RegisterClasses.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                      __CTOR_END__.symtab0x160040OBJECT<unknown>DEFAULT6
                                                                      __CTOR_LIST__.symtab0x160000OBJECT<unknown>DEFAULT6
                                                                      __C_ctype_b.symtab0x162444OBJECT<unknown>DEFAULT9
                                                                      __C_ctype_b.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      __C_ctype_b_data.symtab0xdc54768OBJECT<unknown>DEFAULT4
                                                                      __DTOR_END__.symtab0x1600c0OBJECT<unknown>DEFAULT7
                                                                      __DTOR_LIST__.symtab0x160080OBJECT<unknown>DEFAULT7
                                                                      __EH_FRAME_BEGIN__.symtab0xdf540OBJECT<unknown>DEFAULT5
                                                                      __FRAME_END__.symtab0xdf540OBJECT<unknown>DEFAULT5
                                                                      __GI___C_ctype_b.symtab0x162444OBJECT<unknown>HIDDEN9
                                                                      __GI___C_ctype_b_data.symtab0xdc54768OBJECT<unknown>HIDDEN4
                                                                      __GI___ctype_b.symtab0x162484OBJECT<unknown>HIDDEN9
                                                                      __GI___errno_location.symtab0xb66c12FUNC<unknown>HIDDEN2
                                                                      __GI___libc_fcntl.symtab0xb084116FUNC<unknown>HIDDEN2
                                                                      __GI___libc_fcntl64.symtab0xb0f880FUNC<unknown>HIDDEN2
                                                                      __GI___libc_open.symtab0xb27492FUNC<unknown>HIDDEN2
                                                                      __GI___uClibc_fini.symtab0xc9a0108FUNC<unknown>HIDDEN2
                                                                      __GI___uClibc_init.symtab0xca5092FUNC<unknown>HIDDEN2
                                                                      __GI__exit.symtab0xce1040FUNC<unknown>HIDDEN2
                                                                      __GI_abort.symtab0xbf70328FUNC<unknown>HIDDEN2
                                                                      __GI_atoi.symtab0xc5bc12FUNC<unknown>HIDDEN2
                                                                      __GI_atol.symtab0xc5bc12FUNC<unknown>HIDDEN2
                                                                      __GI_bind.symtab0xb7e444FUNC<unknown>HIDDEN2
                                                                      __GI_brk.symtab0xd7c860FUNC<unknown>HIDDEN2
                                                                      __GI_close.symtab0xb14844FUNC<unknown>HIDDEN2
                                                                      __GI_closedir.symtab0xb3ec180FUNC<unknown>HIDDEN2
                                                                      __GI_connect.symtab0xb81044FUNC<unknown>HIDDEN2
                                                                      __GI_errno.symtab0x1a3b44OBJECT<unknown>HIDDEN10
                                                                      __GI_exit.symtab0xc768148FUNC<unknown>HIDDEN2
                                                                      __GI_fcntl.symtab0xb084116FUNC<unknown>HIDDEN2
                                                                      __GI_fcntl64.symtab0xb0f880FUNC<unknown>HIDDEN2
                                                                      __GI_fork.symtab0xb17444FUNC<unknown>HIDDEN2
                                                                      __GI_fstat.symtab0xce3880FUNC<unknown>HIDDEN2
                                                                      __GI_getegid.symtab0xd08044FUNC<unknown>HIDDEN2
                                                                      __GI_geteuid.symtab0xd0ac44FUNC<unknown>HIDDEN2
                                                                      __GI_getgid.symtab0xd0d844FUNC<unknown>HIDDEN2
                                                                      __GI_getpid.symtab0xb1a044FUNC<unknown>HIDDEN2
                                                                      __GI_getsockname.symtab0xb83c44FUNC<unknown>HIDDEN2
                                                                      __GI_getuid.symtab0xd10444FUNC<unknown>HIDDEN2
                                                                      __GI_h_errno.symtab0x1a3b84OBJECT<unknown>HIDDEN10
                                                                      __GI_inet_addr.symtab0xb7c036FUNC<unknown>HIDDEN2
                                                                      __GI_inet_aton.symtab0xd6a0236FUNC<unknown>HIDDEN2
                                                                      __GI_initstate_r.symtab0xc4f4200FUNC<unknown>HIDDEN2
                                                                      __GI_ioctl.symtab0xb1f880FUNC<unknown>HIDDEN2
                                                                      __GI_kill.symtab0xb24844FUNC<unknown>HIDDEN2
                                                                      __GI_listen.symtab0xb89844FUNC<unknown>HIDDEN2
                                                                      __GI_lseek64.symtab0xd130100FUNC<unknown>HIDDEN2
                                                                      __GI_memcpy.symtab0xd6804FUNC<unknown>HIDDEN2
                                                                      __GI_memmove.symtab0xd6904FUNC<unknown>HIDDEN2
                                                                      __GI_memset.symtab0xb6b0156FUNC<unknown>HIDDEN2
                                                                      __GI_nanosleep.symtab0xd19444FUNC<unknown>HIDDEN2
                                                                      __GI_open.symtab0xb27492FUNC<unknown>HIDDEN2
                                                                      __GI_opendir.symtab0xb4a0252FUNC<unknown>HIDDEN2
                                                                      __GI_raise.symtab0xd78c24FUNC<unknown>HIDDEN2
                                                                      __GI_random.symtab0xc0bc124FUNC<unknown>HIDDEN2
                                                                      __GI_random_r.symtab0xc398144FUNC<unknown>HIDDEN2
                                                                      __GI_read.symtab0xb31044FUNC<unknown>HIDDEN2
                                                                      __GI_readdir.symtab0xb59c208FUNC<unknown>HIDDEN2
                                                                      __GI_readlink.symtab0xb33c44FUNC<unknown>HIDDEN2
                                                                      __GI_recv.symtab0xb8c444FUNC<unknown>HIDDEN2
                                                                      __GI_sbrk.symtab0xd1c088FUNC<unknown>HIDDEN2
                                                                      __GI_send.symtab0xb8f044FUNC<unknown>HIDDEN2
                                                                      __GI_setsid.symtab0xb36844FUNC<unknown>HIDDEN2
                                                                      __GI_setsockopt.symtab0xb91c48FUNC<unknown>HIDDEN2
                                                                      __GI_setstate_r.symtab0xc2d8192FUNC<unknown>HIDDEN2
                                                                      __GI_sigaction.symtab0xccf8228FUNC<unknown>HIDDEN2
                                                                      __GI_signal.symtab0xb978184FUNC<unknown>HIDDEN2
                                                                      __GI_sigprocmask.symtab0xd21884FUNC<unknown>HIDDEN2
                                                                      __GI_sleep.symtab0xc7fc420FUNC<unknown>HIDDEN2
                                                                      __GI_socket.symtab0xb94c44FUNC<unknown>HIDDEN2
                                                                      __GI_srandom_r.symtab0xc428204FUNC<unknown>HIDDEN2
                                                                      __GI_strtol.symtab0xc5c88FUNC<unknown>HIDDEN2
                                                                      __GI_time.symtab0xb39444FUNC<unknown>HIDDEN2
                                                                      __GI_times.symtab0xd26c44FUNC<unknown>HIDDEN2
                                                                      __GI_write.symtab0xb3c044FUNC<unknown>HIDDEN2
                                                                      __JCR_END__.symtab0x160100OBJECT<unknown>DEFAULT8
                                                                      __JCR_LIST__.symtab0x160100OBJECT<unknown>DEFAULT8
                                                                      __aeabi_idiv.symtab0xd9140FUNC<unknown>DEFAULT2
                                                                      __aeabi_idiv0.symtab0xb0304FUNC<unknown>DEFAULT2
                                                                      __aeabi_idivmod.symtab0xda3c24FUNC<unknown>DEFAULT2
                                                                      __aeabi_ldiv0.symtab0xb0304FUNC<unknown>DEFAULT2
                                                                      __aeabi_uidiv.symtab0xd8040FUNC<unknown>DEFAULT2
                                                                      __aeabi_uidivmod.symtab0xd8fc24FUNC<unknown>DEFAULT2
                                                                      __app_fini.symtab0x1a3a84OBJECT<unknown>HIDDEN10
                                                                      __atexit_lock.symtab0x1622824OBJECT<unknown>DEFAULT9
                                                                      __bsd_signal.symtab0xb978184FUNC<unknown>HIDDEN2
                                                                      __bss_end__.symtab0x1a4780NOTYPE<unknown>DEFAULTSHN_ABS
                                                                      __bss_start.symtab0x162500NOTYPE<unknown>DEFAULTSHN_ABS
                                                                      __bss_start__.symtab0x162500NOTYPE<unknown>DEFAULTSHN_ABS
                                                                      __check_one_fd.symtab0xca1856FUNC<unknown>DEFAULT2
                                                                      __ctype_b.symtab0x162484OBJECT<unknown>DEFAULT9
                                                                      __curbrk.symtab0x1a3bc4OBJECT<unknown>HIDDEN10
                                                                      __data_start.symtab0x160140NOTYPE<unknown>DEFAULT9
                                                                      __default_rt_sa_restorer.symtab0xcde00FUNC<unknown>DEFAULT2
                                                                      __default_sa_restorer.symtab0xcddc0FUNC<unknown>DEFAULT2
                                                                      __deregister_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                      __div0.symtab0xb0304FUNC<unknown>DEFAULT2
                                                                      __divsi3.symtab0xd914296FUNC<unknown>DEFAULT2
                                                                      __do_global_ctors_aux.symtab0xda540FUNC<unknown>DEFAULT2
                                                                      __do_global_dtors_aux.symtab0x80b00FUNC<unknown>DEFAULT2
                                                                      __dso_handle.symtab0x160180OBJECT<unknown>HIDDEN9
                                                                      __end__.symtab0x1a4780NOTYPE<unknown>DEFAULTSHN_ABS
                                                                      __environ.symtab0x1a3a04OBJECT<unknown>DEFAULT10
                                                                      __errno_location.symtab0xb66c12FUNC<unknown>DEFAULT2
                                                                      __errno_location.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      __exit_cleanup.symtab0x1a3984OBJECT<unknown>HIDDEN10
                                                                      __fini_array_end.symtab0x160000NOTYPE<unknown>HIDDENSHN_ABS
                                                                      __fini_array_start.symtab0x160000NOTYPE<unknown>HIDDENSHN_ABS
                                                                      __getdents.symtab0xce88148FUNC<unknown>HIDDEN2
                                                                      __getdents64.symtab0xcf1c356FUNC<unknown>HIDDEN2
                                                                      __h_errno_location.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                      __heap_alloc.symtab0xbdb4148FUNC<unknown>DEFAULT2
                                                                      __heap_free.symtab0xbe7c244FUNC<unknown>DEFAULT2
                                                                      __heap_link_free_area.symtab0xbe4832FUNC<unknown>DEFAULT2
                                                                      __heap_link_free_area_after.symtab0xbe6820FUNC<unknown>DEFAULT2
                                                                      __init_array_end.symtab0x160000NOTYPE<unknown>HIDDENSHN_ABS
                                                                      __init_array_start.symtab0x160000NOTYPE<unknown>HIDDENSHN_ABS
                                                                      __libc_close.symtab0xb14844FUNC<unknown>DEFAULT2
                                                                      __libc_connect.symtab0xb81044FUNC<unknown>DEFAULT2
                                                                      __libc_creat.symtab0xb2d016FUNC<unknown>DEFAULT2
                                                                      __libc_fcntl.symtab0xb084116FUNC<unknown>DEFAULT2
                                                                      __libc_fcntl64.symtab0xb0f880FUNC<unknown>DEFAULT2
                                                                      __libc_fork.symtab0xb17444FUNC<unknown>DEFAULT2
                                                                      __libc_getpid.symtab0xb1a044FUNC<unknown>DEFAULT2
                                                                      __libc_lseek64.symtab0xd130100FUNC<unknown>DEFAULT2
                                                                      __libc_nanosleep.symtab0xd19444FUNC<unknown>DEFAULT2
                                                                      __libc_open.symtab0xb27492FUNC<unknown>DEFAULT2
                                                                      __libc_read.symtab0xb31044FUNC<unknown>DEFAULT2
                                                                      __libc_recv.symtab0xb8c444FUNC<unknown>DEFAULT2
                                                                      __libc_send.symtab0xb8f044FUNC<unknown>DEFAULT2
                                                                      __libc_sigaction.symtab0xccf8228FUNC<unknown>DEFAULT2
                                                                      __libc_stack_end.symtab0x1a39c4OBJECT<unknown>DEFAULT10
                                                                      __libc_write.symtab0xb3c044FUNC<unknown>DEFAULT2
                                                                      __malloc_heap.symtab0x160544OBJECT<unknown>DEFAULT9
                                                                      __malloc_heap_lock.symtab0x1a37c24OBJECT<unknown>DEFAULT10
                                                                      __malloc_sbrk_lock.symtab0x1a45824OBJECT<unknown>DEFAULT10
                                                                      __modsi3.symtab0xaf4c228FUNC<unknown>DEFAULT2
                                                                      __muldi3.symtab0xb03480FUNC<unknown>DEFAULT2
                                                                      __pagesize.symtab0x1a3a44OBJECT<unknown>DEFAULT10
                                                                      __preinit_array_end.symtab0x160000NOTYPE<unknown>HIDDENSHN_ABS
                                                                      __preinit_array_start.symtab0x160000NOTYPE<unknown>HIDDENSHN_ABS
                                                                      __pthread_initialize_minimal.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                      __pthread_mutex_init.symtab0xca0c8FUNC<unknown>DEFAULT2
                                                                      __pthread_mutex_lock.symtab0xca0c8FUNC<unknown>DEFAULT2
                                                                      __pthread_mutex_trylock.symtab0xca0c8FUNC<unknown>DEFAULT2
                                                                      __pthread_mutex_unlock.symtab0xca0c8FUNC<unknown>DEFAULT2
                                                                      __pthread_return_0.symtab0xca0c8FUNC<unknown>DEFAULT2
                                                                      __pthread_return_void.symtab0xca144FUNC<unknown>DEFAULT2
                                                                      __raise.symtab0xd78c24FUNC<unknown>HIDDEN2
                                                                      __register_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                      __rtld_fini.symtab0x1a3ac4OBJECT<unknown>HIDDEN10
                                                                      __sigaddset.symtab0xba5436FUNC<unknown>DEFAULT2
                                                                      __sigdelset.symtab0xba7836FUNC<unknown>DEFAULT2
                                                                      __sigismember.symtab0xba3036FUNC<unknown>DEFAULT2
                                                                      __syscall_fcntl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      __syscall_fcntl64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      __syscall_rt_sigaction.symtab0xcde444FUNC<unknown>HIDDEN2
                                                                      __syscall_rt_sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      __sysv_signal.symtab0xba9c124FUNC<unknown>DEFAULT2
                                                                      __uClibc_fini.symtab0xc9a0108FUNC<unknown>DEFAULT2
                                                                      __uClibc_init.symtab0xca5092FUNC<unknown>DEFAULT2
                                                                      __uClibc_main.symtab0xcaac588FUNC<unknown>DEFAULT2
                                                                      __uClibc_main.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      __uclibc_progname.symtab0x162404OBJECT<unknown>HIDDEN9
                                                                      __udivsi3.symtab0xd804248FUNC<unknown>DEFAULT2
                                                                      __umodsi3.symtab0xae80204FUNC<unknown>DEFAULT2
                                                                      __xstat64_conv.symtab0xd298784FUNC<unknown>HIDDEN2
                                                                      __xstat_conv.symtab0xd5a8204FUNC<unknown>HIDDEN2
                                                                      _atoi.symtab0xad40136FUNC<unknown>DEFAULT2
                                                                      _bss_end__.symtab0x1a4780NOTYPE<unknown>DEFAULTSHN_ABS
                                                                      _dl_aux_init.symtab0xd7a436FUNC<unknown>DEFAULT2
                                                                      _dl_phdr.symtab0x1a4704OBJECT<unknown>DEFAULT10
                                                                      _dl_phnum.symtab0x1a4744OBJECT<unknown>DEFAULT10
                                                                      _edata.symtab0x162500NOTYPE<unknown>DEFAULTSHN_ABS
                                                                      _end.symtab0x1a4780NOTYPE<unknown>DEFAULTSHN_ABS
                                                                      _errno.symtab0x1a3b44OBJECT<unknown>DEFAULT10
                                                                      _exit.symtab0xce1040FUNC<unknown>DEFAULT2
                                                                      _exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      _fini.symtab0xda904FUNC<unknown>DEFAULT3
                                                                      _h_errno.symtab0x1a3b84OBJECT<unknown>DEFAULT10
                                                                      _init.symtab0x80944FUNC<unknown>DEFAULT1
                                                                      _memcpy.symtab0x9e28120FUNC<unknown>DEFAULT2
                                                                      _memmove.symtab0x9ea0156FUNC<unknown>DEFAULT2
                                                                      _memset.symtab0x9f3c100FUNC<unknown>DEFAULT2
                                                                      _pthread_cleanup_pop_restore.symtab0xca144FUNC<unknown>DEFAULT2
                                                                      _pthread_cleanup_push_defer.symtab0xca144FUNC<unknown>DEFAULT2
                                                                      _read.symtab0xac74176FUNC<unknown>DEFAULT2
                                                                      _sigintr.symtab0x1a3d8128OBJECT<unknown>HIDDEN10
                                                                      _start.symtab0x81900FUNC<unknown>DEFAULT2
                                                                      _startswith.symtab0xa1c8144FUNC<unknown>DEFAULT2
                                                                      _stdio_init.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                      _stdio_term.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                      _stdlib_strto_l.symtab0xc5d0408FUNC<unknown>HIDDEN2
                                                                      _stdlib_strto_l.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      _strcat.symtab0xa018144FUNC<unknown>DEFAULT2
                                                                      _strcmp.symtab0x9d58208FUNC<unknown>DEFAULT2
                                                                      _strcpy.symtab0x9fa0120FUNC<unknown>DEFAULT2
                                                                      _strdup.symtab0xa0a884FUNC<unknown>DEFAULT2
                                                                      _strlen.symtab0x9d0484FUNC<unknown>DEFAULT2
                                                                      _strstr.symtab0xa0fc204FUNC<unknown>DEFAULT2
                                                                      abort.symtab0xbf70328FUNC<unknown>DEFAULT2
                                                                      abort.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      add_to_kill.symtab0x8cb0228FUNC<unknown>DEFAULT2
                                                                      add_to_list.symtab0x8f20164FUNC<unknown>DEFAULT2
                                                                      alphanum.symtab0xdbb063OBJECT<unknown>DEFAULT4
                                                                      atoi.symtab0xc5bc12FUNC<unknown>DEFAULT2
                                                                      atol.symtab0xc5bc12FUNC<unknown>DEFAULT2
                                                                      atol.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      attack_checksum.symtab0xa570260FUNC<unknown>DEFAULT2
                                                                      been_there_done_that.symtab0x1a3944OBJECT<unknown>DEFAULT10
                                                                      been_there_done_that.2789.symtab0x1a3b04OBJECT<unknown>DEFAULT10
                                                                      bind.symtab0xb7e444FUNC<unknown>DEFAULT2
                                                                      bind.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      brk.symtab0xd7c860FUNC<unknown>DEFAULT2
                                                                      brk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      bsd_signal.symtab0xb978184FUNC<unknown>DEFAULT2
                                                                      c.symtab0x1604c4OBJECT<unknown>DEFAULT9
                                                                      call___do_global_ctors_aux.symtab0xda880FUNC<unknown>DEFAULT2
                                                                      call___do_global_dtors_aux.symtab0x81280FUNC<unknown>DEFAULT2
                                                                      call_frame_dummy.symtab0x81880FUNC<unknown>DEFAULT2
                                                                      calloc.symtab0xbc6c88FUNC<unknown>DEFAULT2
                                                                      calloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      check_connection.symtab0xa32c144FUNC<unknown>DEFAULT2
                                                                      check_fds.symtab0x88e4368FUNC<unknown>DEFAULT2
                                                                      check_for_contraband.symtab0x882c184FUNC<unknown>DEFAULT2
                                                                      check_pid.symtab0x9084132FUNC<unknown>DEFAULT2
                                                                      check_realpath.symtab0x8764200FUNC<unknown>DEFAULT2
                                                                      check_whitelisted.symtab0x86b8172FUNC<unknown>DEFAULT2
                                                                      checksum_generic.symtab0xa7fc228FUNC<unknown>DEFAULT2
                                                                      checksum_tcpudp.symtab0xa8e0440FUNC<unknown>DEFAULT2
                                                                      clear_and_set_fd.symtab0xa3bc144FUNC<unknown>DEFAULT2
                                                                      clock.symtab0xb67852FUNC<unknown>DEFAULT2
                                                                      clock.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      close.symtab0xb14844FUNC<unknown>DEFAULT2
                                                                      close.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      close_fds.symtab0xa30440FUNC<unknown>DEFAULT2
                                                                      closedir.symtab0xb3ec180FUNC<unknown>DEFAULT2
                                                                      closedir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      compare_realpaths.symtab0x8ad0280FUNC<unknown>DEFAULT2
                                                                      completed.2555.symtab0x162501OBJECT<unknown>DEFAULT10
                                                                      confails.2103.symtab0x1626c4OBJECT<unknown>DEFAULT10
                                                                      connect.symtab0xb81044FUNC<unknown>DEFAULT2
                                                                      connect.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      connection.symtab0x82c4544FUNC<unknown>DEFAULT2
                                                                      connection.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      connection_failed.symtab0xa44c84FUNC<unknown>DEFAULT2
                                                                      creat.symtab0xb2d016FUNC<unknown>DEFAULT2
                                                                      crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      csum.symtab0xa740188FUNC<unknown>DEFAULT2
                                                                      data_start.symtab0x160200NOTYPE<unknown>DEFAULT9
                                                                      delete_list.symtab0x8a54124FUNC<unknown>DEFAULT2
                                                                      dl-support.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      ensure.symtab0x81cc248FUNC<unknown>DEFAULT2
                                                                      environ.symtab0x1a3a04OBJECT<unknown>DEFAULT10
                                                                      errno.symtab0x1a3b44OBJECT<unknown>DEFAULT10
                                                                      errno.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      exit.symtab0xc768148FUNC<unknown>DEFAULT2
                                                                      exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      fcntl.symtab0xb084116FUNC<unknown>DEFAULT2
                                                                      fcntl64.symtab0xb0f880FUNC<unknown>DEFAULT2
                                                                      flood.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      force_to_data.symtab0x160140OBJECT<unknown>DEFAULT9
                                                                      force_to_data.symtab0x1624c0OBJECT<unknown>DEFAULT9
                                                                      fork.symtab0xb17444FUNC<unknown>DEFAULT2
                                                                      fork.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      frame_dummy.symtab0x81300FUNC<unknown>DEFAULT2
                                                                      free.symtab0xbcc4240FUNC<unknown>DEFAULT2
                                                                      free.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      fstat.symtab0xce3880FUNC<unknown>DEFAULT2
                                                                      fstat.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      getdents.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      getdents64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      getegid.symtab0xd08044FUNC<unknown>DEFAULT2
                                                                      getegid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      geteuid.symtab0xd0ac44FUNC<unknown>DEFAULT2
                                                                      geteuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      getgid.symtab0xd0d844FUNC<unknown>DEFAULT2
                                                                      getgid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      getpid.symtab0xb1a044FUNC<unknown>DEFAULT2
                                                                      getpid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      getppid.symtab0xb1cc44FUNC<unknown>DEFAULT2
                                                                      getppid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      getsockname.symtab0xb83c44FUNC<unknown>DEFAULT2
                                                                      getsockname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      getsockopt.symtab0xb86848FUNC<unknown>DEFAULT2
                                                                      getsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      getuid.symtab0xd10444FUNC<unknown>DEFAULT2
                                                                      getuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      h_errno.symtab0x1a3b84OBJECT<unknown>DEFAULT10
                                                                      heap_alloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      heap_free.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      htonl.symtab0xb78836FUNC<unknown>DEFAULT2
                                                                      htons.symtab0xb7ac20FUNC<unknown>DEFAULT2
                                                                      i.3050.symtab0x160504OBJECT<unknown>DEFAULT9
                                                                      inet_addr.symtab0xb7c036FUNC<unknown>DEFAULT2
                                                                      inet_aton.symtab0xd6a0236FUNC<unknown>DEFAULT2
                                                                      inet_aton.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      inet_makeaddr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      initfini.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      initfini.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      initial_fa.symtab0x16058260OBJECT<unknown>DEFAULT9
                                                                      initstate.symtab0xc1c4152FUNC<unknown>DEFAULT2
                                                                      initstate_r.symtab0xc4f4200FUNC<unknown>DEFAULT2
                                                                      ioctl.symtab0xb1f880FUNC<unknown>DEFAULT2
                                                                      ioctl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      k_head.symtab0x162704OBJECT<unknown>DEFAULT10
                                                                      kill.symtab0xb24844FUNC<unknown>DEFAULT2
                                                                      kill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      kill_list.symtab0x8be8200FUNC<unknown>DEFAULT2
                                                                      killer.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      killer_init.symtab0x8e9c132FUNC<unknown>DEFAULT2
                                                                      killer_kill.symtab0x869040FUNC<unknown>DEFAULT2
                                                                      killer_pid.symtab0x1a3c44OBJECT<unknown>DEFAULT10
                                                                      killer_send_result.symtab0x867824FUNC<unknown>DEFAULT2
                                                                      killer_that_kills.symtab0x8d94264FUNC<unknown>DEFAULT2
                                                                      l_head.symtab0x163744OBJECT<unknown>DEFAULT10
                                                                      last.1245.symtab0x163784OBJECT<unknown>DEFAULT10
                                                                      libc/string/arm/memcpy.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      libc/string/arm/memmove.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      libc/string/arm/memset.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      libc/sysdeps/linux/arm/crt1.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      libc/sysdeps/linux/arm/crti.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      libc/sysdeps/linux/arm/crtn.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      libc/sysdeps/linux/arm/sigrestorer.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      libgcc2.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      listen.symtab0xb89844FUNC<unknown>DEFAULT2
                                                                      listen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      llseek.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      locker.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      locker_init.symtab0x91dc28FUNC<unknown>DEFAULT2
                                                                      locker_that_locks.symtab0x9108212FUNC<unknown>DEFAULT2
                                                                      lseek64.symtab0xd130100FUNC<unknown>DEFAULT2
                                                                      main.symtab0x91f8236FUNC<unknown>DEFAULT2
                                                                      main.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      malloc.symtab0xbb18340FUNC<unknown>DEFAULT2
                                                                      malloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      memcpy.symtab0xd6804FUNC<unknown>DEFAULT2
                                                                      memmove.symtab0xd6904FUNC<unknown>DEFAULT2
                                                                      memset.symtab0xb6b0156FUNC<unknown>DEFAULT2
                                                                      mylock.symtab0x1615c24OBJECT<unknown>DEFAULT9
                                                                      mylock.symtab0x1617424OBJECT<unknown>DEFAULT9
                                                                      nanosleep.symtab0xd19444FUNC<unknown>DEFAULT2
                                                                      nanosleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      ntohl.symtab0xb75036FUNC<unknown>DEFAULT2
                                                                      ntohl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      ntohs.symtab0xb77420FUNC<unknown>DEFAULT2
                                                                      object.2636.symtab0x1625424OBJECT<unknown>DEFAULT10
                                                                      open.symtab0xb27492FUNC<unknown>DEFAULT2
                                                                      open.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      opendir.symtab0xb4a0252FUNC<unknown>DEFAULT2
                                                                      opendir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      p.2553.symtab0x1601c0OBJECT<unknown>DEFAULT9
                                                                      parser.symtab0x92e4460FUNC<unknown>DEFAULT2
                                                                      parser.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      ping_watchdog.symtab0xadc8184FUNC<unknown>DEFAULT2
                                                                      prctl.symtab0xb2e048FUNC<unknown>DEFAULT2
                                                                      prctl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      raise.symtab0xd78c24FUNC<unknown>DEFAULT2
                                                                      raise.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      rand.symtab0xc0b84FUNC<unknown>DEFAULT2
                                                                      rand.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      rand.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      rand_alphanum.symtab0x94b0176FUNC<unknown>DEFAULT2
                                                                      rand_cmwc.symtab0xab3c312FUNC<unknown>DEFAULT2
                                                                      rand_init.symtab0x9c7c136FUNC<unknown>DEFAULT2
                                                                      rand_next.symtab0xa674204FUNC<unknown>DEFAULT2
                                                                      random.symtab0xc0bc124FUNC<unknown>DEFAULT2
                                                                      random.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      random_poly_info.symtab0xdc1c40OBJECT<unknown>DEFAULT4
                                                                      random_r.symtab0xc398144FUNC<unknown>DEFAULT2
                                                                      random_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      randtbl.symtab0x161a8128OBJECT<unknown>DEFAULT9
                                                                      read.symtab0xb31044FUNC<unknown>DEFAULT2
                                                                      read.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      readdir.symtab0xb59c208FUNC<unknown>DEFAULT2
                                                                      readdir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      readlink.symtab0xb33c44FUNC<unknown>DEFAULT2
                                                                      readlink.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      recv.symtab0xb8c444FUNC<unknown>DEFAULT2
                                                                      recv.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      remove_newline.symtab0xaa98164FUNC<unknown>DEFAULT2
                                                                      return_arch.symtab0xad2428FUNC<unknown>DEFAULT2
                                                                      sbrk.symtab0xd1c088FUNC<unknown>DEFAULT2
                                                                      sbrk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      search_list.symtab0x8fc4192FUNC<unknown>DEFAULT2
                                                                      self_name.symtab0x1a3c04OBJECT<unknown>DEFAULT10
                                                                      self_realpath.symtab0x16274256OBJECT<unknown>DEFAULT10
                                                                      send.symtab0xb8f044FUNC<unknown>DEFAULT2
                                                                      send.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      set_signals.symtab0xa2d052FUNC<unknown>DEFAULT2
                                                                      setsid.symtab0xb36844FUNC<unknown>DEFAULT2
                                                                      setsid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      setsockopt.symtab0xb91c48FUNC<unknown>DEFAULT2
                                                                      setsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      setstate.symtab0xc138140FUNC<unknown>DEFAULT2
                                                                      setstate_r.symtab0xc2d8192FUNC<unknown>DEFAULT2
                                                                      setup_connection.symtab0xa258120FUNC<unknown>DEFAULT2
                                                                      sigaction.symtab0xccf8228FUNC<unknown>DEFAULT2
                                                                      sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      signal.symtab0xb978184FUNC<unknown>DEFAULT2
                                                                      signal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      sigprocmask.symtab0xd21884FUNC<unknown>DEFAULT2
                                                                      sigprocmask.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      sigsetops.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      sleep.symtab0xc7fc420FUNC<unknown>DEFAULT2
                                                                      sleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      socket.symtab0xb94c44FUNC<unknown>DEFAULT2
                                                                      socket.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      srand.symtab0xc25c124FUNC<unknown>DEFAULT2
                                                                      srandom.symtab0xc25c124FUNC<unknown>DEFAULT2
                                                                      srandom_r.symtab0xc428204FUNC<unknown>DEFAULT2
                                                                      strtol.symtab0xc5c88FUNC<unknown>DEFAULT2
                                                                      strtol.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      sysv_signal.symtab0xba9c124FUNC<unknown>DEFAULT2
                                                                      sysv_signal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      time.symtab0xb39444FUNC<unknown>DEFAULT2
                                                                      time.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      times.symtab0xd26c44FUNC<unknown>DEFAULT2
                                                                      times.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      udp.symtab0x8534324FUNC<unknown>DEFAULT2
                                                                      unsafe_state.symtab0x1618c28OBJECT<unknown>DEFAULT9
                                                                      util.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      util_isalpha.symtab0x9bbc108FUNC<unknown>DEFAULT2
                                                                      util_isdigit.symtab0x9c2884FUNC<unknown>DEFAULT2
                                                                      util_local_addr.symtab0xa4a0208FUNC<unknown>DEFAULT2
                                                                      util_memcpy.symtab0x96b8128FUNC<unknown>DEFAULT2
                                                                      util_memset.symtab0x97cc108FUNC<unknown>DEFAULT2
                                                                      util_strcat.symtab0x978076FUNC<unknown>DEFAULT2
                                                                      util_strcmp.symtab0x95e8208FUNC<unknown>DEFAULT2
                                                                      util_strcpy.symtab0x973872FUNC<unknown>DEFAULT2
                                                                      util_strlen.symtab0x9560136FUNC<unknown>DEFAULT2
                                                                      util_strncmp.symtab0x9a10188FUNC<unknown>DEFAULT2
                                                                      util_strstr.symtab0x9acc240FUNC<unknown>DEFAULT2
                                                                      util_strtok.symtab0x99d460FUNC<unknown>DEFAULT2
                                                                      util_strtok_r.symtab0x9838412FUNC<unknown>DEFAULT2
                                                                      utils.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      w.symtab0x1a3cc4OBJECT<unknown>DEFAULT10
                                                                      watch.symtab0x84e480FUNC<unknown>DEFAULT2
                                                                      whitlistpaths.symtab0x1602440OBJECT<unknown>DEFAULT9
                                                                      write.symtab0xb3c044FUNC<unknown>DEFAULT2
                                                                      write.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      x.symtab0x1a3c84OBJECT<unknown>DEFAULT10
                                                                      xstatconv.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                      y.symtab0x1a3d44OBJECT<unknown>DEFAULT10
                                                                      z.symtab0x1a3d04OBJECT<unknown>DEFAULT10
                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                      May 23, 2022 21:00:09.161564112 CEST42836443192.168.2.2391.189.91.43
                                                                      May 23, 2022 21:00:09.564892054 CEST3686457468192.168.2.23149.57.210.157
                                                                      May 23, 2022 21:00:09.706414938 CEST5746836864149.57.210.157192.168.2.23
                                                                      May 23, 2022 21:00:09.706502914 CEST3686457468192.168.2.23149.57.210.157
                                                                      May 23, 2022 21:00:09.930169106 CEST4251680192.168.2.23109.202.202.202
                                                                      May 23, 2022 21:00:10.569564104 CEST3686457468192.168.2.23149.57.210.157
                                                                      May 23, 2022 21:00:10.710223913 CEST5746836864149.57.210.157192.168.2.23
                                                                      May 23, 2022 21:00:10.710338116 CEST3686457468192.168.2.23149.57.210.157
                                                                      May 23, 2022 21:00:10.710794926 CEST3686457468192.168.2.23149.57.210.157
                                                                      May 23, 2022 21:00:10.848000050 CEST5746836864149.57.210.157192.168.2.23
                                                                      May 23, 2022 21:00:24.778058052 CEST43928443192.168.2.2391.189.91.42
                                                                      May 23, 2022 21:00:32.692651987 CEST5746836864149.57.210.157192.168.2.23
                                                                      May 23, 2022 21:00:32.692862988 CEST3686457468192.168.2.23149.57.210.157
                                                                      May 23, 2022 21:00:32.693440914 CEST3686457468192.168.2.23149.57.210.157
                                                                      May 23, 2022 21:00:32.831026077 CEST5746836864149.57.210.157192.168.2.23
                                                                      May 23, 2022 21:00:35.018115044 CEST42836443192.168.2.2391.189.91.43
                                                                      May 23, 2022 21:00:41.162348986 CEST4251680192.168.2.23109.202.202.202
                                                                      May 23, 2022 21:01:05.739021063 CEST43928443192.168.2.2391.189.91.42
                                                                      May 23, 2022 21:01:26.219319105 CEST42836443192.168.2.2391.189.91.43
                                                                      May 23, 2022 21:01:32.698990107 CEST5746836864149.57.210.157192.168.2.23
                                                                      May 23, 2022 21:01:32.699187040 CEST3686457468192.168.2.23149.57.210.157
                                                                      May 23, 2022 21:01:32.699282885 CEST3686457468192.168.2.23149.57.210.157
                                                                      May 23, 2022 21:01:32.836998940 CEST5746836864149.57.210.157192.168.2.23
                                                                      May 23, 2022 21:02:32.702836037 CEST5746836864149.57.210.157192.168.2.23
                                                                      May 23, 2022 21:02:32.702969074 CEST3686457468192.168.2.23149.57.210.157
                                                                      May 23, 2022 21:02:32.703066111 CEST3686457468192.168.2.23149.57.210.157
                                                                      May 23, 2022 21:02:32.840145111 CEST5746836864149.57.210.157192.168.2.23
                                                                      May 23, 2022 21:03:32.713033915 CEST5746836864149.57.210.157192.168.2.23
                                                                      May 23, 2022 21:03:32.713578939 CEST3686457468192.168.2.23149.57.210.157
                                                                      May 23, 2022 21:03:32.850825071 CEST5746836864149.57.210.157192.168.2.23

                                                                      System Behavior

                                                                      Start time:21:00:08
                                                                      Start date:23/05/2022
                                                                      Path:/tmp/WFBNzzTxxT
                                                                      Arguments:/tmp/WFBNzzTxxT
                                                                      File size:4956856 bytes
                                                                      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                      Start time:21:00:08
                                                                      Start date:23/05/2022
                                                                      Path:/tmp/WFBNzzTxxT
                                                                      Arguments:n/a
                                                                      File size:4956856 bytes
                                                                      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                      Start time:21:00:08
                                                                      Start date:23/05/2022
                                                                      Path:/tmp/WFBNzzTxxT
                                                                      Arguments:n/a
                                                                      File size:4956856 bytes
                                                                      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1