Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
[cpu]

Overview

General Information

Sample Name:[cpu]
Analysis ID:635364
MD5:85f4d82e56d3f216724c475b4b4cc17e
SHA1:8430f832533bc71db049b7160fbdc62c9e1e7f0d
SHA256:c381706c96b8c6e5e9ddf8e86400a2bc16a94401c25388d5edb459b686971f5c
Infos:

Detection

Score:68
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Opens /proc/net/* files useful for finding connected devices and routers
Sample contains symbols with suspicious names
Uses the "uname" system call to query kernel version information (possible evasion)
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)

Classification

Analysis Advice

Static ELF header machine description suggests that the sample might not execute correctly on this machine.
All HTTP servers contacted by the sample do not answer. The sample is likely an old dropper which does no longer work.
Static ELF header machine description suggests that the sample might only run correctly on MIPS or ARM architectures.
Joe Sandbox Version:34.0.0 Boulder Opal
Analysis ID:635364
Start date and time: 27/05/202220:22:512022-05-27 20:22:51 +02:00
Joe Sandbox Product:CloudBasic
Overall analysis duration:0h 6m 31s
Hypervisor based Inspection enabled:false
Report type:light
Sample file name:[cpu]
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Detection:MAL
Classification:mal68.spre.lin@0/0@0/0
  • Report size exceeded maximum capacity and may have missing network information.
  • TCP Packets have been reduced to 100
Command:/tmp/[cpu]
PID:6221
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
BUILD DONGS
buf: BUILD DONGS

buf: PROBING

BUILD DONGS
buf: PONG

buf: PING

buf: REPORT 183.155.201.145:root:root

buf: PONG
Standard Error:
  • system is lnxubuntu20
  • [cpu] (PID: 6221, Parent: 6121, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/[cpu]
    • [cpu] New Fork (PID: 6225, Parent: 6221)
      • [cpu] New Fork (PID: 6227, Parent: 6225)
        • [cpu] New Fork (PID: 6230, Parent: 6227)
  • cleanup
No yara matches
Timestamp:192.168.2.2345.95.55.1257822232840333 05/27/22-20:23:36.428207
SID:2840333
Source Port:57822
Destination Port:23
Protocol:TCP
Classtype:A Network Trojan was detected

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: [cpu]Avira: detected
Source: [cpu]Virustotal: Detection: 59%Perma Link
Source: [cpu]ReversingLabs: Detection: 72%

Spreading

barindex
Source: /tmp/[cpu] (PID: 6221)Opens: /proc/net/route

Networking

barindex
Source: TrafficSnort IDS: 2840333 ETPRO TROJAN ELF/BASHLITE Variant CnC Activity 192.168.2.23:57822 -> 45.95.55.12:23
Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
Source: unknownTCP traffic detected without corresponding DNS query: 45.95.55.12
Source: unknownTCP traffic detected without corresponding DNS query: 45.95.55.12
Source: unknownTCP traffic detected without corresponding DNS query: 45.95.55.12
Source: unknownTCP traffic detected without corresponding DNS query: 45.95.55.12
Source: unknownTCP traffic detected without corresponding DNS query: 45.95.55.12
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 2.2.2.2
Source: unknownTCP traffic detected without corresponding DNS query: 3.3.3.3
Source: unknownTCP traffic detected without corresponding DNS query: 4.4.4.4
Source: unknownTCP traffic detected without corresponding DNS query: 5.5.5.5
Source: unknownTCP traffic detected without corresponding DNS query: 6.6.6.6
Source: unknownTCP traffic detected without corresponding DNS query: 7.7.7.7
Source: unknownTCP traffic detected without corresponding DNS query: 9.9.9.9
Source: unknownTCP traffic detected without corresponding DNS query: 11.11.11.11
Source: unknownTCP traffic detected without corresponding DNS query: 12.12.12.12
Source: unknownTCP traffic detected without corresponding DNS query: 13.13.13.13
Source: unknownTCP traffic detected without corresponding DNS query: 14.14.14.14
Source: unknownTCP traffic detected without corresponding DNS query: 15.15.15.15
Source: unknownTCP traffic detected without corresponding DNS query: 16.16.16.16
Source: unknownTCP traffic detected without corresponding DNS query: 17.17.17.17
Source: unknownTCP traffic detected without corresponding DNS query: 18.18.18.18
Source: unknownTCP traffic detected without corresponding DNS query: 20.20.20.20
Source: unknownTCP traffic detected without corresponding DNS query: 21.21.21.21
Source: unknownTCP traffic detected without corresponding DNS query: 22.22.22.22
Source: unknownTCP traffic detected without corresponding DNS query: 19.19.19.19
Source: unknownTCP traffic detected without corresponding DNS query: 23.23.23.23
Source: unknownTCP traffic detected without corresponding DNS query: 24.24.24.24
Source: unknownTCP traffic detected without corresponding DNS query: 25.25.25.25
Source: unknownTCP traffic detected without corresponding DNS query: 26.26.26.26
Source: unknownTCP traffic detected without corresponding DNS query: 27.27.27.27
Source: unknownTCP traffic detected without corresponding DNS query: 28.28.28.28
Source: unknownTCP traffic detected without corresponding DNS query: 29.29.29.29
Source: unknownTCP traffic detected without corresponding DNS query: 30.30.30.30
Source: unknownTCP traffic detected without corresponding DNS query: 31.31.31.31
Source: unknownTCP traffic detected without corresponding DNS query: 32.32.32.32
Source: unknownTCP traffic detected without corresponding DNS query: 33.33.33.33
Source: unknownTCP traffic detected without corresponding DNS query: 34.34.34.34
Source: unknownTCP traffic detected without corresponding DNS query: 35.35.35.35
Source: unknownTCP traffic detected without corresponding DNS query: 36.36.36.36
Source: unknownTCP traffic detected without corresponding DNS query: 37.37.37.37
Source: unknownTCP traffic detected without corresponding DNS query: 38.38.38.38
Source: unknownTCP traffic detected without corresponding DNS query: 39.39.39.39
Source: unknownTCP traffic detected without corresponding DNS query: 40.40.40.40
Source: unknownTCP traffic detected without corresponding DNS query: 41.41.41.41
Source: unknownTCP traffic detected without corresponding DNS query: 42.42.42.42
Source: unknownTCP traffic detected without corresponding DNS query: 43.43.43.43
Source: unknownTCP traffic detected without corresponding DNS query: 44.44.44.44
Source: unknownTCP traffic detected without corresponding DNS query: 45.45.45.45
Source: unknownTCP traffic detected without corresponding DNS query: 46.46.46.46
Source: unknownTCP traffic detected without corresponding DNS query: 47.47.47.47
Source: [cpu]String found in binary or memory: http://45.95.55.12/bins.sh;
Source: ELF static info symbol of initial sampleName: passwords
Source: ELF static info symbol of initial sampleName: usernames
Source: classification engineClassification label: mal68.spre.lin@0/0@0/0
Source: ELF static info symbol of initial sampleFILE: /home/firmware/build/temp-armv4l/gcc-core/gcc/config/arm/lib1funcs.asm
Source: ELF static info symbol of initial sampleFILE: /home/firmware/build/temp-armv4l/gcc-core/gcc/config/arm/lib1funcs.asm
Source: ELF static info symbol of initial sampleFILE: /home/firmware/build/temp-armv4l/gcc-core/gcc/config/arm/lib1funcs.asm
Source: ELF static info symbol of initial sampleFILE: /home/firmware/build/temp-armv4l/gcc-core/gcc/config/arm/lib1funcs.asm
Source: ELF static info symbol of initial sampleFILE: /home/firmware/build/temp-armv4l/gcc-core/gcc/config/arm/lib1funcs.asm
Source: ELF static info symbol of initial sampleFILE: /home/firmware/build/temp-armv4l/gcc-core/gcc/config/arm/lib1funcs.asm
Source: ELF static info symbol of initial sampleFILE: /home/firmware/build/temp-armv4l/gcc-core/gcc/config/arm/lib1funcs.asm
Source: ELF static info symbol of initial sampleFILE: /home/firmware/build/temp-armv4l/gcc-core/gcc/config/arm/lib1funcs.asm
Source: ELF static info symbol of initial sampleFILE: /home/firmware/build/temp-armv4l/gcc-core/gcc/config/arm/lib1funcs.asm
Source: ELF static info symbol of initial sampleFILE: libc/string/arm/_memcpy.S
Source: ELF static info symbol of initial sampleFILE: libc/string/arm/memcpy.S
Source: ELF static info symbol of initial sampleFILE: libc/string/arm/memset.S
Source: ELF static info symbol of initial sampleFILE: libc/string/arm/strcmp.S
Source: ELF static info symbol of initial sampleFILE: libc/string/arm/strlen.S
Source: ELF static info symbol of initial sampleFILE: libc/sysdeps/linux/arm/crt1.S
Source: ELF static info symbol of initial sampleFILE: libc/sysdeps/linux/arm/crti.S
Source: ELF static info symbol of initial sampleFILE: libc/sysdeps/linux/arm/crtn.S
Source: ELF static info symbol of initial sampleFILE: libc/sysdeps/linux/arm/sigrestorer.S
Source: ELF static info symbol of initial sampleFILE: libc/sysdeps/linux/arm/vfork.S
Source: /tmp/[cpu] (PID: 6221)Queries kernel information via 'uname':
Source: [cpu], 6221.1.000000002780e27b.00000000eb9246d2.rw-.sdmp, [cpu], 6225.1.000000002780e27b.00000000eb9246d2.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/arm
Source: [cpu], 6221.1.00000000a9359164.00000000cc808b5f.rw-.sdmp, [cpu], 6225.1.00000000a9359164.00000000cc808b5f.rw-.sdmpBinary or memory string: 7x86_64/usr/bin/qemu-arm/tmp/[cpu]SUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/[cpu]
Source: [cpu], 6221.1.000000002780e27b.00000000eb9246d2.rw-.sdmp, [cpu], 6225.1.000000002780e27b.00000000eb9246d2.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
Source: [cpu], 6221.1.00000000a9359164.00000000cc808b5f.rw-.sdmp, [cpu], 6225.1.00000000a9359164.00000000cc808b5f.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
Masquerading
OS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local SystemExfiltration Over Other Network Medium1
Encrypted Channel
Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS Memory1
Remote System Discovery
Remote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth1
Application Layer Protocol
Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 635364 Sample: [cpu] Startdate: 27/05/2022 Architecture: LINUX Score: 68 18 188.109.95.210, 23 VODANETInternationalIP-BackboneofVodafoneDE Germany 2->18 20 152.124.170.114, 23 VA-TMP-COREUS United States 2->20 22 98 other IPs or domains 2->22 24 Snort IDS alert for network traffic 2->24 26 Antivirus / Scanner detection for submitted sample 2->26 28 Multi AV Scanner detection for submitted file 2->28 9 [cpu] 2->9         started        signatures3 process4 signatures5 30 Opens /proc/net/* files useful for finding connected devices and routers 9->30 12 [cpu] 9->12         started        process6 process7 14 [cpu] 12->14         started        process8 16 [cpu] 14->16         started       
SourceDetectionScannerLabelLink
[cpu]59%VirustotalBrowse
[cpu]72%ReversingLabsLinux.Trojan.Gafgyt
[cpu]100%AviraLINUX/Gafgyt.opnd
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://45.95.55.12/bins.sh;0%Avira URL Cloudsafe
No contacted domains info
NameSourceMaliciousAntivirus DetectionReputation
http://45.95.55.12/bins.sh;[cpu]false
  • Avira URL Cloud: safe
unknown
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs
IPDomainCountryFlagASNASN NameMalicious
200.108.193.169
unknownUruguay
20255TecnowindSAUYfalse
213.173.138.197
unknownFinland
1759TSF-IP-CORETeliaFinlandOyjEUfalse
177.188.94.123
unknownBrazil
27699TELEFONICABRASILSABRfalse
187.208.161.182
unknownMexico
8151UninetSAdeCVMXfalse
122.75.126.116
unknownChina
9394CTTNETChinaTieTongTelecommunicationsCorporationCNfalse
121.128.177.103
unknownKorea Republic of
4766KIXS-AS-KRKoreaTelecomKRfalse
115.226.125.173
unknownChina
4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
126.147.176.153
unknownJapan17676GIGAINFRASoftbankBBCorpJPfalse
137.45.130.106
unknownUnited States
13783RADFORD-UNIV-ASUSfalse
57.168.67.115
unknownBelgium
2686ATGS-MMD-ASUSfalse
110.110.110.110
unknownChina
38341CNNIC-HCENET-APHEXIEInformationtechnologyCoLtdCNfalse
142.223.129.229
unknownCanada
812ROGERS-COMMUNICATIONSCAfalse
133.93.58.117
unknownJapan58647KAGAWAU-ASKagawaUniversityJPfalse
179.89.229.220
unknownBrazil
26599TELEFONICABRASILSABRfalse
193.142.199.202
unknownItaly
44939SAILWEB-SRLITfalse
137.91.38.142
unknownUnited States
33350APS---ARIZONA-PUBLIC-SERVICE-CORPORATIONUSfalse
191.116.170.122
unknownChile
27995CLAROCHILESACLfalse
72.72.72.72
unknownUnited States
701UUNETUSfalse
161.109.116.97
unknownUnited States
17327TSTC-ASUSfalse
158.158.158.158
unknownSingapore
8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
143.51.136.112
unknownFinland
16086DNAFIfalse
87.165.103.103
unknownGermany
3320DTAGInternetserviceprovideroperationsDEfalse
116.153.195.115
unknownChina
4837CHINA169-BACKBONECHINAUNICOMChina169BackboneCNfalse
68.149.55.155
unknownCanada
6327SHAWCAfalse
116.69.120.110
unknownChina
4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
178.126.133.114
unknownBelarus
6697BELPAK-ASBELPAKBYfalse
183.183.183.183
unknownJapan45684MIRAINETKyoceraCommunicationSystemsCoLtdJPfalse
182.142.107.166
unknownChina
4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
120.175.153.209
unknownIndonesia
4761INDOSAT-INP-APINDOSATInternetNetworkProviderIDfalse
133.82.139.142
unknownJapan2907SINET-ASResearchOrganizationofInformationandSystemsNfalse
131.73.187.71
unknownUnited States
28075ARLINKSAARfalse
220.241.194.215
unknownHong Kong
4515ERX-STARHKTLimitedHKfalse
129.123.43.116
unknownUnited States
26046USU-EDUUSfalse
152.73.59.174
unknownDenmark
15687AS15687DKfalse
117.82.103.50
unknownChina
4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
155.75.34.135
unknownUnited States
4010DNIC-AS-04010USfalse
169.188.220.247
unknownUnited States
37611AfrihostZAfalse
188.109.95.210
unknownGermany
3209VODANETInternationalIP-BackboneofVodafoneDEfalse
168.84.103.130
unknownUnited States
57717FBX-ASNLfalse
48.121.148.77
unknownUnited States
2686ATGS-MMD-ASUSfalse
109.164.142.198
unknownSwitzerland
3303SWISSCOMSwisscomSwitzerlandLtdCHfalse
108.84.166.127
unknownUnited States
7018ATT-INTERNET4USfalse
166.194.111.149
unknownUnited States
20057ATT-MOBILITY-LLC-AS20057USfalse
40.77.119.39
unknownUnited States
8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
101.38.51.150
unknownChina
4808CHINA169-BJChinaUnicomBeijingProvinceNetworkCNfalse
164.185.138.159
unknownUnited States
37717EL-KhawarizmiTNfalse
196.233.113.222
unknownTunisia
37492ORANGE-TNfalse
161.103.181.79
unknownUnited States
7582UMAC-AS-APUniversityofMacauMOfalse
174.90.109.136
unknownCanada
577BACOMCAfalse
192.224.134.189
unknownUnited States
1659ERX-TANET-ASN1TaiwanAcademicNetworkTANetInformationCfalse
184.77.135.103
unknownUnited States
16509AMAZON-02USfalse
140.251.150.198
unknownUnited States
395139NYP-INTERNETUSfalse
129.89.84.149
unknownUnited States
7050UW-MILWAUKEE-AS1USfalse
201.173.217.80
unknownMexico
11888TelevisionInternacionalSAdeCVMXfalse
99.180.86.186
unknownUnited States
7018ATT-INTERNET4USfalse
197.238.244.219
unknownunknown
37705TOPNETTNfalse
154.175.204.181
unknownGhana
30986SCANCOMGHfalse
167.132.153.100
unknownUnited States
10405UPRR-ASN-01USfalse
129.32.111.130
unknownUnited States
3778TEMPLEUSfalse
48.109.61.88
unknownUnited States
2686ATGS-MMD-ASUSfalse
131.67.91.174
unknownUnited States
138DNIC-AS-00138USfalse
46.83.125.45
unknownGermany
3320DTAGInternetserviceprovideroperationsDEfalse
177.108.172.91
unknownBrazil
26615TIMSABRfalse
145.174.126.54
unknownNetherlands
59524KPN-IAASNLfalse
70.175.147.69
unknownUnited States
22773ASN-CXA-ALL-CCI-22773-RDCUSfalse
242.195.246.236
unknownReserved
unknownunknownfalse
159.208.243.147
unknownCanada
131090CAT-IDC-4BYTENET-AS-APCATTELECOMPublicCompanyLtdCATTfalse
198.232.124.120
unknownUnited States
1828UNITASUSfalse
114.134.118.118
unknownJapan4721JCNJupiterTelecommunicationsCoLtdJPfalse
168.185.122.253
unknownUnited States
2386INS-ASUSfalse
83.102.134.161
unknownRussian Federation
3216SOVAM-ASRUfalse
22.100.38.38
unknownUnited States
8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
152.124.170.114
unknownUnited States
29992VA-TMP-COREUSfalse
77.195.178.66
unknownFrance
15557LDCOMNETFRfalse
104.132.49.87
unknownUnited States
36384GOOGLE-ITUSfalse
80.198.181.69
unknownDenmark
3292TDCTDCASDKfalse
107.118.24.53
unknownUnited States
20057ATT-MOBILITY-LLC-AS20057USfalse
162.111.168.171
unknownUnited States
13325STOMIUSfalse
217.217.217.217
unknownSpain
12357COMUNITELSPAINESfalse
96.45.102.105
unknownUnited States
19635SANDHILL-ASUSfalse
111.52.84.156
unknownChina
56042CMNET-SHANXI-APChinaMobilecommunicationscorporationCNfalse
160.80.39.140
unknownItaly
137ASGARRConsortiumGARREUfalse
168.141.84.84
unknownUnited States
53585NYSIFUSfalse
116.50.89.104
unknownIndia
38529RELIANCE-RIL-AS-APRelianceIndustriesLimitedWANBackbonefalse
153.197.191.94
unknownJapan4713OCNNTTCommunicationsCorporationJPfalse
183.137.84.188
unknownChina
4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
219.150.214.133
unknownChina
4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
158.100.178.76
unknownUnited States
1226CTA-42-AS1226USfalse
72.153.59.159
unknownUnited States
8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
201.188.254.129
unknownChile
16629CTCCORPSATELEFONICAEMPRESASCLfalse
209.157.164.145
unknownUnited States
2914NTT-COMMUNICATIONS-2914USfalse
99.51.93.157
unknownUnited States
26306THE-KARCHER-GROUPUSfalse
161.97.121.204
unknownUnited States
51167CONTABODEfalse
77.100.68.196
unknownUnited Kingdom
5089NTLGBfalse
93.121.218.212
unknownFrance
21351CANALPLUSTELECOMFRfalse
192.53.138.193
unknownUnited States
553BELWUEBelWue-KoordinationEUfalse
192.123.187.106
unknownUnited States
393825BOZZ-275-CTUSfalse
84.157.184.113
unknownGermany
3320DTAGInternetserviceprovideroperationsDEfalse
150.122.168.112
unknownChina
4152USDA-1USfalse
36.154.137.25
unknownChina
56046CMNET-JIANGSU-APChinaMobilecommunicationscorporationCNfalse
No context
No context
No context
No context
No context
No created / dropped files found
File type:ELF 32-bit LSB executable, ARM, version 1 (ARM), statically linked, with debug_info, not stripped
Entropy (8bit):5.86426700792885
TrID:
  • ELF Executable and Linkable format (generic) (4004/1) 100.00%
File name:[cpu]
File size:102051
MD5:85f4d82e56d3f216724c475b4b4cc17e
SHA1:8430f832533bc71db049b7160fbdc62c9e1e7f0d
SHA256:c381706c96b8c6e5e9ddf8e86400a2bc16a94401c25388d5edb459b686971f5c
SHA512:1eef23e993c2ac20ca8a164bb8f9d481e22e8da29d9fce94d822ef6ac1eeafe73ff110783b2e4b1fafce85ec2deab6395c4cf9e60640b885b45613d45b803cb2
SSDEEP:3072:rwbRuW1i4sB9xQMOvA9dHB1WoAgqFhQQaH8kmIB4OrunluWMnoe:ADkmbOrunyoe
TLSH:C6A3E604ED505737C2D23BFAF79A42CE77351F986B97334196283AF41BE5B982A39120
File Content Preview:.ELF...a..........(.........4...|.......4. ...(.........................................................0e..........Q.td..................................-...L."....<..........0@-.\P...0....S.0...P@...0... ....R......0...0...........0... ....R..... 0....S

ELF header

Class:ELF32
Data:2's complement, little endian
Version:1 (current)
Machine:ARM
Version Number:0x1
Type:EXEC (Executable file)
OS/ABI:ARM - ABI
ABI Version:0
Entry Point Address:0x8190
Flags:0x202
ELF Header Size:52
Program Header Offset:52
Program Header Size:32
Number of Program Headers:3
Section Header Offset:77436
Section Header Size:40
Number of Section Headers:20
Header String Table Index:17
NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
NULL0x00x00x00x00x0000
.initPROGBITS0x80940x940x180x00x6AX004
.textPROGBITS0x80b00xb00xf2900x00x6AX0016
.finiPROGBITS0x173400xf3400x140x00x6AX004
.rodataPROGBITS0x173540xf3540x1b3c0x00x2A004
.eh_framePROGBITS0x18e900x10e900x40x00x2A004
.ctorsPROGBITS0x210000x110000x80x00x3WA004
.dtorsPROGBITS0x210080x110080x80x00x3WA004
.jcrPROGBITS0x210100x110100x40x00x3WA004
.dataPROGBITS0x210140x110140x3b40x00x3WA004
.bssNOBITS0x213c80x113c80x61680x00x3WA004
.commentPROGBITS0x00x113c80x95e0x00x0001
.debug_arangesPROGBITS0x00x11d280x1200x00x0008
.debug_infoPROGBITS0x00x11e480x5780x00x0001
.debug_abbrevPROGBITS0x00x123c00xb40x00x0001
.debug_linePROGBITS0x00x124740x8bd0x00x0001
.debug_framePROGBITS0x00x12d340xa00x00x0004
.shstrtabSTRTAB0x00x12dd40xa80x00x0001
.symtabSYMTAB0x00x1319c0x3d500x100x0195334
.strtabSTRTAB0x00x16eec0x1fb70x00x0001
TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
LOAD0x00x80000x80000x10e940x10e943.41810x5R E0x8000.init .text .fini .rodata .eh_frame
LOAD0x110000x210000x210000x3c80x65302.02090x6RW 0x8000.ctors .dtors .jcr .data .bss
GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
NameVersion Info NameVersion Info File NameSection NameValueSizeSymbol TypeSymbol BindSymbol VisibilityNdx
.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
.symtab0x80940SECTION<unknown>DEFAULT1
.symtab0x80b00SECTION<unknown>DEFAULT2
.symtab0x173400SECTION<unknown>DEFAULT3
.symtab0x173540SECTION<unknown>DEFAULT4
.symtab0x18e900SECTION<unknown>DEFAULT5
.symtab0x210000SECTION<unknown>DEFAULT6
.symtab0x210080SECTION<unknown>DEFAULT7
.symtab0x210100SECTION<unknown>DEFAULT8
.symtab0x210140SECTION<unknown>DEFAULT9
.symtab0x213c80SECTION<unknown>DEFAULT10
.symtab0x00SECTION<unknown>DEFAULT11
.symtab0x00SECTION<unknown>DEFAULT12
.symtab0x00SECTION<unknown>DEFAULT13
.symtab0x00SECTION<unknown>DEFAULT14
.symtab0x00SECTION<unknown>DEFAULT15
.symtab0x00SECTION<unknown>DEFAULT16
.symtab0x00SECTION<unknown>DEFAULT17
.symtab0x00SECTION<unknown>DEFAULT18
.symtab0x00SECTION<unknown>DEFAULT19
$a.symtab0x80940NOTYPE<unknown>DEFAULT1
$a.symtab0x173400NOTYPE<unknown>DEFAULT3
$a.symtab0x80b00NOTYPE<unknown>DEFAULT2
$a.symtab0x81280NOTYPE<unknown>DEFAULT2
$a.symtab0x1734c0NOTYPE<unknown>DEFAULT3
$a.symtab0x81880NOTYPE<unknown>DEFAULT2
$a.symtab0x80a00NOTYPE<unknown>DEFAULT1
$a.symtab0x173040NOTYPE<unknown>DEFAULT2
$a.symtab0x173380NOTYPE<unknown>DEFAULT2
$a.symtab0x80a40NOTYPE<unknown>DEFAULT1
$a.symtab0x80a80NOTYPE<unknown>DEFAULT1
$a.symtab0x173500NOTYPE<unknown>DEFAULT3
$a.symtab0x81900NOTYPE<unknown>DEFAULT2
$a.symtab0x81cc0NOTYPE<unknown>DEFAULT2
$a.symtab0x82a00NOTYPE<unknown>DEFAULT2
$a.symtab0x83d80NOTYPE<unknown>DEFAULT2
$a.symtab0x8cd00NOTYPE<unknown>DEFAULT2
$a.symtab0x8e300NOTYPE<unknown>DEFAULT2
$a.symtab0x90b80NOTYPE<unknown>DEFAULT2
$a.symtab0x923c0NOTYPE<unknown>DEFAULT2
$a.symtab0x938c0NOTYPE<unknown>DEFAULT2
$a.symtab0x98300NOTYPE<unknown>DEFAULT2
$a.symtab0x99180NOTYPE<unknown>DEFAULT2
$a.symtab0x9c8c0NOTYPE<unknown>DEFAULT2
$a.symtab0xa0a40NOTYPE<unknown>DEFAULT2
$a.symtab0xa3a00NOTYPE<unknown>DEFAULT2
$a.symtab0xaa740NOTYPE<unknown>DEFAULT2
$a.symtab0xaad40NOTYPE<unknown>DEFAULT2
$a.symtab0xb0c40NOTYPE<unknown>DEFAULT2
$a.symtab0xcb780NOTYPE<unknown>DEFAULT2
$a.symtab0xd4b80NOTYPE<unknown>DEFAULT2
$a.symtab0xd6540NOTYPE<unknown>DEFAULT2
$a.symtab0xdd180NOTYPE<unknown>DEFAULT2
$a.symtab0xf84c0NOTYPE<unknown>DEFAULT2
$a.symtab0xfa200NOTYPE<unknown>DEFAULT2
$a.symtab0xfd040NOTYPE<unknown>DEFAULT2
$a.symtab0xfd200NOTYPE<unknown>DEFAULT2
$a.symtab0x1073c0NOTYPE<unknown>DEFAULT2
$a.symtab0x1084c0NOTYPE<unknown>DEFAULT2
$a.symtab0x109180NOTYPE<unknown>DEFAULT2
$a.symtab0x109fc0NOTYPE<unknown>DEFAULT2
$a.symtab0x10a000NOTYPE<unknown>DEFAULT2
$a.symtab0x10a500NOTYPE<unknown>DEFAULT2
$a.symtab0x10a800NOTYPE<unknown>DEFAULT2
$a.symtab0x10af40NOTYPE<unknown>DEFAULT2
$a.symtab0x10b440NOTYPE<unknown>DEFAULT2
$a.symtab0x10b6c0NOTYPE<unknown>DEFAULT2
$a.symtab0x10b980NOTYPE<unknown>DEFAULT2
$a.symtab0x10bc40NOTYPE<unknown>DEFAULT2
$a.symtab0x10bf00NOTYPE<unknown>DEFAULT2
$a.symtab0x10c1c0NOTYPE<unknown>DEFAULT2
$a.symtab0x10c440NOTYPE<unknown>DEFAULT2
$a.symtab0x10c700NOTYPE<unknown>DEFAULT2
$a.symtab0x10c9c0NOTYPE<unknown>DEFAULT2
$a.symtab0x10cec0NOTYPE<unknown>DEFAULT2
$a.symtab0x10d180NOTYPE<unknown>DEFAULT2
$a.symtab0x10d840NOTYPE<unknown>DEFAULT2
$a.symtab0x10db00NOTYPE<unknown>DEFAULT2
$a.symtab0x10de00NOTYPE<unknown>DEFAULT2
$a.symtab0x10e0c0NOTYPE<unknown>DEFAULT2
$a.symtab0x10e3c0NOTYPE<unknown>DEFAULT2
$a.symtab0x10e680NOTYPE<unknown>DEFAULT2
$a.symtab0x10ebc0NOTYPE<unknown>DEFAULT2
$a.symtab0x10ee80NOTYPE<unknown>DEFAULT2
$a.symtab0x10ef00NOTYPE<unknown>DEFAULT2
$a.symtab0x10f1c0NOTYPE<unknown>DEFAULT2
$a.symtab0x10f340NOTYPE<unknown>DEFAULT2
$a.symtab0x10f680NOTYPE<unknown>DEFAULT2
$a.symtab0x10f740NOTYPE<unknown>DEFAULT2
$a.symtab0x10fb00NOTYPE<unknown>DEFAULT2
$a.symtab0x110b00NOTYPE<unknown>DEFAULT2
$a.symtab0x112f80NOTYPE<unknown>DEFAULT2
$a.symtab0x113680NOTYPE<unknown>DEFAULT2
$a.symtab0x113780NOTYPE<unknown>DEFAULT2
$a.symtab0x114300NOTYPE<unknown>DEFAULT2
$a.symtab0x114600NOTYPE<unknown>DEFAULT2
$a.symtab0x1151c0NOTYPE<unknown>DEFAULT2
$a.symtab0x11be00NOTYPE<unknown>DEFAULT2
$a.symtab0x11c780NOTYPE<unknown>DEFAULT2
$a.symtab0x11cb00NOTYPE<unknown>DEFAULT2
$a.symtab0x11e4c0NOTYPE<unknown>DEFAULT2
$a.symtab0x11e980NOTYPE<unknown>DEFAULT2
$a.symtab0x1235c0NOTYPE<unknown>DEFAULT2
$a.symtab0x123900NOTYPE<unknown>DEFAULT2
$a.symtab0x124400NOTYPE<unknown>DEFAULT2
$a.symtab0x124500NOTYPE<unknown>DEFAULT2
$a.symtab0x124f00NOTYPE<unknown>DEFAULT2
$a.symtab0x125100NOTYPE<unknown>DEFAULT2
$a.symtab0x125700NOTYPE<unknown>DEFAULT2
$a.symtab0x125980NOTYPE<unknown>DEFAULT2
$a.symtab0x126a00NOTYPE<unknown>DEFAULT2
$a.symtab0x126bc0NOTYPE<unknown>DEFAULT2
$a.symtab0x127740NOTYPE<unknown>DEFAULT2
$a.symtab0x128540NOTYPE<unknown>DEFAULT2
$a.symtab0x1294c0NOTYPE<unknown>DEFAULT2
$a.symtab0x129600NOTYPE<unknown>DEFAULT2
$a.symtab0x12a480NOTYPE<unknown>DEFAULT2
$a.symtab0x12a540NOTYPE<unknown>DEFAULT2
$a.symtab0x12a740NOTYPE<unknown>DEFAULT2
$a.symtab0x12ae00NOTYPE<unknown>DEFAULT2
$a.symtab0x12b500NOTYPE<unknown>DEFAULT2
$a.symtab0x12bdc0NOTYPE<unknown>DEFAULT2
$a.symtab0x12c000NOTYPE<unknown>DEFAULT2
$a.symtab0x12c2c0NOTYPE<unknown>DEFAULT2
$a.symtab0x12c580NOTYPE<unknown>DEFAULT2
$a.symtab0x12c880NOTYPE<unknown>DEFAULT2
$a.symtab0x12cb40NOTYPE<unknown>DEFAULT2
$a.symtab0x12ce00NOTYPE<unknown>DEFAULT2
$a.symtab0x12d140NOTYPE<unknown>DEFAULT2
$a.symtab0x12d440NOTYPE<unknown>DEFAULT2
$a.symtab0x12d700NOTYPE<unknown>DEFAULT2
$a.symtab0x12da00NOTYPE<unknown>DEFAULT2
$a.symtab0x12db80NOTYPE<unknown>DEFAULT2
$a.symtab0x12e700NOTYPE<unknown>DEFAULT2
$a.symtab0x12edc0NOTYPE<unknown>DEFAULT2
$a.symtab0x130300NOTYPE<unknown>DEFAULT2
$a.symtab0x131200NOTYPE<unknown>DEFAULT2
$a.symtab0x131b40NOTYPE<unknown>DEFAULT2
$a.symtab0x132dc0NOTYPE<unknown>DEFAULT2
$a.symtab0x134240NOTYPE<unknown>DEFAULT2
$a.symtab0x134280NOTYPE<unknown>DEFAULT2
$a.symtab0x134a40NOTYPE<unknown>DEFAULT2
$a.symtab0x135300NOTYPE<unknown>DEFAULT2
$a.symtab0x135c80NOTYPE<unknown>DEFAULT2
$a.symtab0x136440NOTYPE<unknown>DEFAULT2
$a.symtab0x137040NOTYPE<unknown>DEFAULT2
$a.symtab0x137940NOTYPE<unknown>DEFAULT2
$a.symtab0x138600NOTYPE<unknown>DEFAULT2
$a.symtab0x139280NOTYPE<unknown>DEFAULT2
$a.symtab0x13a600NOTYPE<unknown>DEFAULT2
$a.symtab0x13a6c0NOTYPE<unknown>DEFAULT2
$a.symtab0x13a740NOTYPE<unknown>DEFAULT2
$a.symtab0x13c0c0NOTYPE<unknown>DEFAULT2
$a.symtab0x13ca00NOTYPE<unknown>DEFAULT2
$a.symtab0x13d340NOTYPE<unknown>DEFAULT2
$a.symtab0x13ed80NOTYPE<unknown>DEFAULT2
$a.symtab0x13f440NOTYPE<unknown>DEFAULT2
$a.symtab0x13f880NOTYPE<unknown>DEFAULT2
$a.symtab0x13fe40NOTYPE<unknown>DEFAULT2
$a.symtab0x142300NOTYPE<unknown>DEFAULT2
$a.symtab0x143140NOTYPE<unknown>DEFAULT2
$a.symtab0x143300NOTYPE<unknown>DEFAULT2
$a.symtab0x143380NOTYPE<unknown>DEFAULT2
$a.symtab0x143640NOTYPE<unknown>DEFAULT2
$a.symtab0x143900NOTYPE<unknown>DEFAULT2
$a.symtab0x143bc0NOTYPE<unknown>DEFAULT2
$a.symtab0x143e80NOTYPE<unknown>DEFAULT2
$a.symtab0x144140NOTYPE<unknown>DEFAULT2
$a.symtab0x144400NOTYPE<unknown>DEFAULT2
$a.symtab0x1446c0NOTYPE<unknown>DEFAULT2
$a.symtab0x144c40NOTYPE<unknown>DEFAULT2
$a.symtab0x144f00NOTYPE<unknown>DEFAULT2
$a.symtab0x145400NOTYPE<unknown>DEFAULT2
$a.symtab0x145600NOTYPE<unknown>DEFAULT2
$a.symtab0x1461c0NOTYPE<unknown>DEFAULT2
$a.symtab0x1479c0NOTYPE<unknown>DEFAULT2
$a.symtab0x147d40NOTYPE<unknown>DEFAULT2
$a.symtab0x148900NOTYPE<unknown>DEFAULT2
$a.symtab0x14b880NOTYPE<unknown>DEFAULT2
$a.symtab0x14cc00NOTYPE<unknown>DEFAULT2
$a.symtab0x14dc40NOTYPE<unknown>DEFAULT2
$a.symtab0x14e340NOTYPE<unknown>DEFAULT2
$a.symtab0x14e680NOTYPE<unknown>DEFAULT2
$a.symtab0x14fb80NOTYPE<unknown>DEFAULT2
$a.symtab0x157ac0NOTYPE<unknown>DEFAULT2
$a.symtab0x158ec0NOTYPE<unknown>DEFAULT2
$a.symtab0x15ad00NOTYPE<unknown>DEFAULT2
$a.symtab0x15f600NOTYPE<unknown>DEFAULT2
$a.symtab0x1605c0NOTYPE<unknown>DEFAULT2
$a.symtab0x160740NOTYPE<unknown>DEFAULT2
$a.symtab0x161600NOTYPE<unknown>DEFAULT2
$a.symtab0x161d40NOTYPE<unknown>DEFAULT2
$a.symtab0x162140NOTYPE<unknown>DEFAULT2
$a.symtab0x163000NOTYPE<unknown>DEFAULT2
$a.symtab0x163180NOTYPE<unknown>DEFAULT2
$a.symtab0x1633c0NOTYPE<unknown>DEFAULT2
$a.symtab0x163780NOTYPE<unknown>DEFAULT2
$a.symtab0x163840NOTYPE<unknown>DEFAULT2
$a.symtab0x164b40NOTYPE<unknown>DEFAULT2
$a.symtab0x165800NOTYPE<unknown>DEFAULT2
$a.symtab0x165b00NOTYPE<unknown>DEFAULT2
$a.symtab0x166680NOTYPE<unknown>DEFAULT2
$a.symtab0x166b80NOTYPE<unknown>DEFAULT2
$a.symtab0x1671c0NOTYPE<unknown>DEFAULT2
$a.symtab0x1685c0NOTYPE<unknown>DEFAULT2
$a.symtab0x16c5c0NOTYPE<unknown>DEFAULT2
$a.symtab0x171880NOTYPE<unknown>DEFAULT2
$a.symtab0x172b00NOTYPE<unknown>DEFAULT2
$d.symtab0x210000NOTYPE<unknown>DEFAULT6
$d.symtab0x210080NOTYPE<unknown>DEFAULT7
$d.symtab0x2101c0NOTYPE<unknown>DEFAULT9
$d.symtab0x81180NOTYPE<unknown>DEFAULT2
$d.symtab0x81740NOTYPE<unknown>DEFAULT2
$d.symtab0x173340NOTYPE<unknown>DEFAULT2
$d.symtab0x210200NOTYPE<unknown>DEFAULT9
$d.symtab0x81c00NOTYPE<unknown>DEFAULT2
$d.symtab0x210240NOTYPE<unknown>DEFAULT9
$d.symtab0x82980NOTYPE<unknown>DEFAULT2
$d.symtab0x83cc0NOTYPE<unknown>DEFAULT2
$d.symtab0x8ccc0NOTYPE<unknown>DEFAULT2
$d.symtab0x8e2c0NOTYPE<unknown>DEFAULT2
$d.symtab0x90a80NOTYPE<unknown>DEFAULT2
$d.symtab0x92380NOTYPE<unknown>DEFAULT2
$d.symtab0x175900NOTYPE<unknown>DEFAULT4
$d.symtab0x93880NOTYPE<unknown>DEFAULT2
$d.symtab0x98280NOTYPE<unknown>DEFAULT2
$d.symtab0x99100NOTYPE<unknown>DEFAULT2
$d.symtab0x9c840NOTYPE<unknown>DEFAULT2
$d.symtab0xa09c0NOTYPE<unknown>DEFAULT2
$d.symtab0xa39c0NOTYPE<unknown>DEFAULT2
$d.symtab0xaa6c0NOTYPE<unknown>DEFAULT2
$d.symtab0xaad00NOTYPE<unknown>DEFAULT2
$d.symtab0xb0a00NOTYPE<unknown>DEFAULT2
$d.symtab0xcb500NOTYPE<unknown>DEFAULT2
$d.symtab0xd4ac0NOTYPE<unknown>DEFAULT2
$d.symtab0xd64c0NOTYPE<unknown>DEFAULT2
$d.symtab0xdcec0NOTYPE<unknown>DEFAULT2
$d.symtab0xf7e80NOTYPE<unknown>DEFAULT2
$d.symtab0xfa140NOTYPE<unknown>DEFAULT2
$d.symtab0xfcf00NOTYPE<unknown>DEFAULT2
$d.symtab0xfd1c0NOTYPE<unknown>DEFAULT2
$d.symtab0x107000NOTYPE<unknown>DEFAULT2
$d.symtab0x10d800NOTYPE<unknown>DEFAULT2
$d.symtab0x10f300NOTYPE<unknown>DEFAULT2
$d.symtab0x10f640NOTYPE<unknown>DEFAULT2
$d.symtab0x210880NOTYPE<unknown>DEFAULT9
$d.symtab0x210900NOTYPE<unknown>DEFAULT9
$d.symtab0x10f700NOTYPE<unknown>DEFAULT2
$d.symtab0x10fac0NOTYPE<unknown>DEFAULT2
$d.symtab0x110980NOTYPE<unknown>DEFAULT2
$d.symtab0x112d40NOTYPE<unknown>DEFAULT2
$d.symtab0x113640NOTYPE<unknown>DEFAULT2
$d.symtab0x113740NOTYPE<unknown>DEFAULT2
$d.symtab0x114200NOTYPE<unknown>DEFAULT2
$d.symtab0x210980NOTYPE<unknown>DEFAULT9
$d.symtab0x181d00NOTYPE<unknown>DEFAULT4
$d.symtab0x1150c0NOTYPE<unknown>DEFAULT2
$d.symtab0x11bcc0NOTYPE<unknown>DEFAULT2
$d.symtab0x11e480NOTYPE<unknown>DEFAULT2
$d.symtab0x11e8c0NOTYPE<unknown>DEFAULT2
$d.symtab0x123380NOTYPE<unknown>DEFAULT2
$d.symtab0x126980NOTYPE<unknown>DEFAULT2
$d.symtab0x1284c0NOTYPE<unknown>DEFAULT2
$d.symtab0x12a400NOTYPE<unknown>DEFAULT2
$d.symtab0x12a500NOTYPE<unknown>DEFAULT2
$d.symtab0x12adc0NOTYPE<unknown>DEFAULT2
$d.symtab0x12bd80NOTYPE<unknown>DEFAULT2
$d.symtab0x12e6c0NOTYPE<unknown>DEFAULT2
$d.symtab0x130180NOTYPE<unknown>DEFAULT2
$d.symtab0x211d40NOTYPE<unknown>DEFAULT9
$d.symtab0x131080NOTYPE<unknown>DEFAULT2
$d.symtab0x134140NOTYPE<unknown>DEFAULT2
$d.symtab0x212dc0NOTYPE<unknown>DEFAULT9
$d.symtab0x1348c0NOTYPE<unknown>DEFAULT2
$d.symtab0x135180NOTYPE<unknown>DEFAULT2
$d.symtab0x135b00NOTYPE<unknown>DEFAULT2
$d.symtab0x1362c0NOTYPE<unknown>DEFAULT2
$d.symtab0x212f40NOTYPE<unknown>DEFAULT9
$d.symtab0x137000NOTYPE<unknown>DEFAULT2
$d.symtab0x137900NOTYPE<unknown>DEFAULT2
$d.symtab0x138540NOTYPE<unknown>DEFAULT2
$d.symtab0x139240NOTYPE<unknown>DEFAULT2
$d.symtab0x18dfc0NOTYPE<unknown>DEFAULT4
$d.symtab0x13a540NOTYPE<unknown>DEFAULT2
$d.symtab0x13c080NOTYPE<unknown>DEFAULT2
$d.symtab0x13c840NOTYPE<unknown>DEFAULT2
$d.symtab0x213a80NOTYPE<unknown>DEFAULT9
$d.symtab0x13d300NOTYPE<unknown>DEFAULT2
$d.symtab0x13ed40NOTYPE<unknown>DEFAULT2
$d.symtab0x13f340NOTYPE<unknown>DEFAULT2
$d.symtab0x13f840NOTYPE<unknown>DEFAULT2
$d.symtab0x13fd40NOTYPE<unknown>DEFAULT2
$d.symtab0x141fc0NOTYPE<unknown>DEFAULT2
$d.symtab0x213c00NOTYPE<unknown>DEFAULT9
$d.symtab0x1430c0NOTYPE<unknown>DEFAULT2
$d.symtab0x144c00NOTYPE<unknown>DEFAULT2
$d.symtab0x274780NOTYPE<unknown>DEFAULT10
$d.symtab0x147800NOTYPE<unknown>DEFAULT2
$d.symtab0x14b580NOTYPE<unknown>DEFAULT2
$d.symtab0x157840NOTYPE<unknown>DEFAULT2
$d.symtab0x18e480NOTYPE<unknown>DEFAULT4
$d.symtab0x158c40NOTYPE<unknown>DEFAULT2
$d.symtab0x15aac0NOTYPE<unknown>DEFAULT2
$d.symtab0x160540NOTYPE<unknown>DEFAULT2
$d.symtab0x161580NOTYPE<unknown>DEFAULT2
$d.symtab0x162fc0NOTYPE<unknown>DEFAULT2
$d.symtab0x163340NOTYPE<unknown>DEFAULT2
$d.symtab0x163740NOTYPE<unknown>DEFAULT2
$d.symtab0x164a40NOTYPE<unknown>DEFAULT2
$d.symtab0x166600NOTYPE<unknown>DEFAULT2
/home/firmware/build/temp-armv4l/gcc-core/gcc/config/arm/lib1funcs.asm.symtab0x00FILE<unknown>DEFAULTSHN_ABS
/home/firmware/build/temp-armv4l/gcc-core/gcc/config/arm/lib1funcs.asm.symtab0x00FILE<unknown>DEFAULTSHN_ABS
/home/firmware/build/temp-armv4l/gcc-core/gcc/config/arm/lib1funcs.asm.symtab0x00FILE<unknown>DEFAULTSHN_ABS
/home/firmware/build/temp-armv4l/gcc-core/gcc/config/arm/lib1funcs.asm.symtab0x00FILE<unknown>DEFAULTSHN_ABS
/home/firmware/build/temp-armv4l/gcc-core/gcc/config/arm/lib1funcs.asm.symtab0x00FILE<unknown>DEFAULTSHN_ABS
/home/firmware/build/temp-armv4l/gcc-core/gcc/config/arm/lib1funcs.asm.symtab0x00FILE<unknown>DEFAULTSHN_ABS
/home/firmware/build/temp-armv4l/gcc-core/gcc/config/arm/lib1funcs.asm.symtab0x00FILE<unknown>DEFAULTSHN_ABS
/home/firmware/build/temp-armv4l/gcc-core/gcc/config/arm/lib1funcs.asm.symtab0x00FILE<unknown>DEFAULTSHN_ABS
/home/firmware/build/temp-armv4l/gcc-core/gcc/config/arm/lib1funcs.asm.symtab0x00FILE<unknown>DEFAULTSHN_ABS
Laligned.symtab0x125380NOTYPE<unknown>DEFAULT2
Llastword.symtab0x125540NOTYPE<unknown>DEFAULT2
Q.symtab0x213fc16384OBJECT<unknown>DEFAULT10
StartTheLelz.symtab0xae9c8124FUNC<unknown>DEFAULT2
_Jv_RegisterClasses.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
_WRITE.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
__CTOR_END__.symtab0x210040OBJECT<unknown>DEFAULT6
__CTOR_LIST__.symtab0x210000OBJECT<unknown>DEFAULT6
__C_ctype_b.symtab0x210884OBJECT<unknown>DEFAULT9
__C_ctype_b.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
__C_ctype_b_data.symtab0x17bc0768OBJECT<unknown>DEFAULT4
__C_ctype_toupper.symtab0x210904OBJECT<unknown>DEFAULT9
__C_ctype_toupper.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
__C_ctype_toupper_data.symtab0x17ec0768OBJECT<unknown>DEFAULT4
__DTOR_END__.symtab0x2100c0OBJECT<unknown>DEFAULT7
__DTOR_LIST__.symtab0x210080OBJECT<unknown>DEFAULT7
__EH_FRAME_BEGIN__.symtab0x18e900OBJECT<unknown>DEFAULT5
__FRAME_END__.symtab0x18e900OBJECT<unknown>DEFAULT5
__GI___C_ctype_b.symtab0x210884OBJECT<unknown>HIDDEN9
__GI___C_ctype_b_data.symtab0x17bc0768OBJECT<unknown>HIDDEN4
__GI___C_ctype_toupper.symtab0x210904OBJECT<unknown>HIDDEN9
__GI___C_ctype_toupper_data.symtab0x17ec0768OBJECT<unknown>HIDDEN4
__GI___ctype_b.symtab0x2108c4OBJECT<unknown>HIDDEN9
__GI___ctype_toupper.symtab0x210944OBJECT<unknown>HIDDEN9
__GI___errno_location.symtab0x10f6812FUNC<unknown>HIDDEN2
__GI___glibc_strerror_r.symtab0x1294c20FUNC<unknown>HIDDEN2
__GI___libc_fcntl.symtab0x10a80116FUNC<unknown>HIDDEN2
__GI___libc_fcntl64.symtab0x10af480FUNC<unknown>HIDDEN2
__GI___libc_open.symtab0x10d1892FUNC<unknown>HIDDEN2
__GI___uClibc_fini.symtab0x13ed8108FUNC<unknown>HIDDEN2
__GI___uClibc_init.symtab0x13f8892FUNC<unknown>HIDDEN2
__GI___xpg_strerror_r.symtab0x12960232FUNC<unknown>HIDDEN2
__GI__exit.symtab0x10b4440FUNC<unknown>HIDDEN2
__GI_abort.symtab0x132dc328FUNC<unknown>HIDDEN2
__GI_atoi.symtab0x13a6012FUNC<unknown>HIDDEN2
__GI_atol.symtab0x13a6012FUNC<unknown>HIDDEN2
__GI_brk.symtab0x1633c60FUNC<unknown>HIDDEN2
__GI_chdir.symtab0x10b6c44FUNC<unknown>HIDDEN2
__GI_close.symtab0x10b9844FUNC<unknown>HIDDEN2
__GI_connect.symtab0x12c0044FUNC<unknown>HIDDEN2
__GI_dup2.symtab0x10bc444FUNC<unknown>HIDDEN2
__GI_errno.symtab0x274784OBJECT<unknown>HIDDEN10
__GI_execl.symtab0x13ca0148FUNC<unknown>HIDDEN2
__GI_execve.symtab0x1436444FUNC<unknown>HIDDEN2
__GI_exit.symtab0x13c0c148FUNC<unknown>HIDDEN2
__GI_fclose.symtab0x1461c384FUNC<unknown>HIDDEN2
__GI_fcntl.symtab0x10a80116FUNC<unknown>HIDDEN2
__GI_fcntl64.symtab0x10af480FUNC<unknown>HIDDEN2
__GI_fdopen.symtab0x1479c56FUNC<unknown>HIDDEN2
__GI_fflush_unlocked.symtab0x158ec484FUNC<unknown>HIDDEN2
__GI_fork.symtab0x10bf044FUNC<unknown>HIDDEN2
__GI_fputs_unlocked.symtab0x1235c52FUNC<unknown>HIDDEN2
__GI_fseek.symtab0x1637812FUNC<unknown>HIDDEN2
__GI_fseeko64.symtab0x16384304FUNC<unknown>HIDDEN2
__GI_fwrite_unlocked.symtab0x12390172FUNC<unknown>HIDDEN2
__GI_getdtablesize.symtab0x10c1c40FUNC<unknown>HIDDEN2
__GI_getegid.symtab0x1439044FUNC<unknown>HIDDEN2
__GI_geteuid.symtab0x143bc44FUNC<unknown>HIDDEN2
__GI_getgid.symtab0x143e844FUNC<unknown>HIDDEN2
__GI_getpid.symtab0x10c4444FUNC<unknown>HIDDEN2
__GI_getrlimit.symtab0x10c7044FUNC<unknown>HIDDEN2
__GI_getsockname.symtab0x12c2c44FUNC<unknown>HIDDEN2
__GI_getuid.symtab0x1441444FUNC<unknown>HIDDEN2
__GI_h_errno.symtab0x2747c4OBJECT<unknown>HIDDEN10
__GI_inet_addr.symtab0x12bdc36FUNC<unknown>HIDDEN2
__GI_inet_aton.symtab0x16214236FUNC<unknown>HIDDEN2
__GI_inet_ntoa.symtab0x12bd012FUNC<unknown>HIDDEN2
__GI_inet_ntoa_r.symtab0x12b50128FUNC<unknown>HIDDEN2
__GI_initstate_r.symtab0x13860200FUNC<unknown>HIDDEN2
__GI_ioctl.symtab0x10c9c80FUNC<unknown>HIDDEN2
__GI_isatty.symtab0x12a5432FUNC<unknown>HIDDEN2
__GI_kill.symtab0x10cec44FUNC<unknown>HIDDEN2
__GI_lseek64.symtab0x166b8100FUNC<unknown>HIDDEN2
__GI_memchr.symtab0x15f60252FUNC<unknown>HIDDEN2
__GI_memcpy.symtab0x124404FUNC<unknown>HIDDEN2
__GI_mempcpy.symtab0x1605c24FUNC<unknown>HIDDEN2
__GI_memrchr.symtab0x16074236FUNC<unknown>HIDDEN2
__GI_memset.symtab0x12450156FUNC<unknown>HIDDEN2
__GI_nanosleep.symtab0x1444044FUNC<unknown>HIDDEN2
__GI_open.symtab0x10d1892FUNC<unknown>HIDDEN2
__GI_pipe.symtab0x10d8444FUNC<unknown>HIDDEN2
__GI_printf.symtab0x10f7460FUNC<unknown>HIDDEN2
__GI_raise.symtab0x1630024FUNC<unknown>HIDDEN2
__GI_random.symtab0x13428124FUNC<unknown>HIDDEN2
__GI_random_r.symtab0x13704144FUNC<unknown>HIDDEN2
__GI_rawmemchr.symtab0x165b0184FUNC<unknown>HIDDEN2
__GI_read.symtab0x10de044FUNC<unknown>HIDDEN2
__GI_recv.symtab0x12c8844FUNC<unknown>HIDDEN2
__GI_sbrk.symtab0x1446c88FUNC<unknown>HIDDEN2
__GI_select.symtab0x10e0c48FUNC<unknown>HIDDEN2
__GI_send.symtab0x12cb444FUNC<unknown>HIDDEN2
__GI_sendto.symtab0x12ce052FUNC<unknown>HIDDEN2
__GI_setsid.symtab0x10e3c44FUNC<unknown>HIDDEN2
__GI_setsockopt.symtab0x12d1448FUNC<unknown>HIDDEN2
__GI_setstate_r.symtab0x13644192FUNC<unknown>HIDDEN2
__GI_sigaction.symtab0x14230228FUNC<unknown>HIDDEN2
__GI_sigaddset.symtab0x12d7048FUNC<unknown>HIDDEN2
__GI_sigemptyset.symtab0x12da024FUNC<unknown>HIDDEN2
__GI_signal.symtab0x12db8184FUNC<unknown>HIDDEN2
__GI_sigprocmask.symtab0x10e6884FUNC<unknown>HIDDEN2
__GI_sleep.symtab0x13d34420FUNC<unknown>HIDDEN2
__GI_socket.symtab0x12d4444FUNC<unknown>HIDDEN2
__GI_srandom_r.symtab0x13794204FUNC<unknown>HIDDEN2
__GI_strcat.symtab0x1257040FUNC<unknown>HIDDEN2
__GI_strchr.symtab0x12598264FUNC<unknown>HIDDEN2
__GI_strcmp.symtab0x124f028FUNC<unknown>HIDDEN2
__GI_strcoll.symtab0x124f028FUNC<unknown>HIDDEN2
__GI_strcpy.symtab0x126a028FUNC<unknown>HIDDEN2
__GI_strlen.symtab0x1251096FUNC<unknown>HIDDEN2
__GI_strncpy.symtab0x126bc184FUNC<unknown>HIDDEN2
__GI_strnlen.symtab0x12774224FUNC<unknown>HIDDEN2
__GI_strpbrk.symtab0x161d464FUNC<unknown>HIDDEN2
__GI_strspn.symtab0x1666880FUNC<unknown>HIDDEN2
__GI_strstr.symtab0x12854248FUNC<unknown>HIDDEN2
__GI_strtok.symtab0x12a4812FUNC<unknown>HIDDEN2
__GI_strtok_r.symtab0x16160116FUNC<unknown>HIDDEN2
__GI_strtol.symtab0x13a6c8FUNC<unknown>HIDDEN2
__GI_tcgetattr.symtab0x12a74108FUNC<unknown>HIDDEN2
__GI_time.symtab0x10ebc44FUNC<unknown>HIDDEN2
__GI_toupper.symtab0x10f3452FUNC<unknown>HIDDEN2
__GI_vfork.symtab0x10a5040FUNC<unknown>HIDDEN2
__GI_vfprintf.symtab0x11460188FUNC<unknown>HIDDEN2
__GI_wait4.symtab0x144c444FUNC<unknown>HIDDEN2
__GI_waitpid.symtab0x10ee88FUNC<unknown>HIDDEN2
__GI_wcrtomb.symtab0x144f080FUNC<unknown>HIDDEN2
__GI_wcsnrtombs.symtab0x14560188FUNC<unknown>HIDDEN2
__GI_wcsrtombs.symtab0x1454032FUNC<unknown>HIDDEN2
__GI_write.symtab0x10ef044FUNC<unknown>HIDDEN2
__JCR_END__.symtab0x210100OBJECT<unknown>DEFAULT8
__JCR_LIST__.symtab0x210100OBJECT<unknown>DEFAULT8
__adddf3.symtab0x16868736FUNC<unknown>DEFAULT2
__aeabi_cdcmpeq.symtab0x1723820FUNC<unknown>DEFAULT2
__aeabi_cdcmple.symtab0x1723820FUNC<unknown>DEFAULT2
__aeabi_cdrcmple.symtab0x1721c48FUNC<unknown>DEFAULT2
__aeabi_d2uiz.symtab0x172b084FUNC<unknown>DEFAULT2
__aeabi_dadd.symtab0x16868736FUNC<unknown>DEFAULT2
__aeabi_dcmpeq.symtab0x1724c20FUNC<unknown>DEFAULT2
__aeabi_dcmpge.symtab0x1728820FUNC<unknown>DEFAULT2
__aeabi_dcmpgt.symtab0x1729c20FUNC<unknown>DEFAULT2
__aeabi_dcmple.symtab0x1727420FUNC<unknown>DEFAULT2
__aeabi_dcmplt.symtab0x1726020FUNC<unknown>DEFAULT2
__aeabi_ddiv.symtab0x16f84516FUNC<unknown>DEFAULT2
__aeabi_dmul.symtab0x16c5c808FUNC<unknown>DEFAULT2
__aeabi_drsub.symtab0x1685c0FUNC<unknown>DEFAULT2
__aeabi_dsub.symtab0x16864740FUNC<unknown>DEFAULT2
__aeabi_f2d.symtab0x16b9c64FUNC<unknown>DEFAULT2
__aeabi_i2d.symtab0x16b7044FUNC<unknown>DEFAULT2
__aeabi_idiv.symtab0x1671c0FUNC<unknown>DEFAULT2
__aeabi_idiv0.symtab0x109fc4FUNC<unknown>DEFAULT2
__aeabi_idivmod.symtab0x1684424FUNC<unknown>DEFAULT2
__aeabi_l2d.symtab0x16bf0108FUNC<unknown>DEFAULT2
__aeabi_ldiv0.symtab0x109fc4FUNC<unknown>DEFAULT2
__aeabi_ui2d.symtab0x16b4840FUNC<unknown>DEFAULT2
__aeabi_uidiv.symtab0x1073c0FUNC<unknown>DEFAULT2
__aeabi_uidivmod.symtab0x1083424FUNC<unknown>DEFAULT2
__aeabi_ul2d.symtab0x16bdc128FUNC<unknown>DEFAULT2
__app_fini.symtab0x2746c4OBJECT<unknown>HIDDEN10
__atexit_lock.symtab0x213a824OBJECT<unknown>DEFAULT9
__bsd_signal.symtab0x12db8184FUNC<unknown>HIDDEN2
__bss_end__.symtab0x275300NOTYPE<unknown>DEFAULTSHN_ABS
__bss_start.symtab0x213c80NOTYPE<unknown>DEFAULTSHN_ABS
__bss_start__.symtab0x213c80NOTYPE<unknown>DEFAULTSHN_ABS
__check_one_fd.symtab0x13f5056FUNC<unknown>DEFAULT2
__cmpdf2.symtab0x17198132FUNC<unknown>DEFAULT2
__ctype_b.symtab0x2108c4OBJECT<unknown>DEFAULT9
__ctype_toupper.symtab0x210944OBJECT<unknown>DEFAULT9
__curbrk.symtab0x274804OBJECT<unknown>HIDDEN10
__data_start.symtab0x210140NOTYPE<unknown>DEFAULT9
__default_rt_sa_restorer.symtab0x143340FUNC<unknown>DEFAULT2
__default_sa_restorer.symtab0x143300FUNC<unknown>DEFAULT2
__deregister_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
__div0.symtab0x109fc4FUNC<unknown>DEFAULT2
__divdf3.symtab0x16f84516FUNC<unknown>DEFAULT2
__divsi3.symtab0x1671c296FUNC<unknown>DEFAULT2
__do_global_ctors_aux.symtab0x173040FUNC<unknown>DEFAULT2
__do_global_dtors_aux.symtab0x80b00FUNC<unknown>DEFAULT2
__dso_handle.symtab0x210180OBJECT<unknown>HIDDEN9
__end__.symtab0x275300NOTYPE<unknown>DEFAULTSHN_ABS
__environ.symtab0x274644OBJECT<unknown>DEFAULT10
__eqdf2.symtab0x17198132FUNC<unknown>DEFAULT2
__errno_location.symtab0x10f6812FUNC<unknown>DEFAULT2
__errno_location.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
__error.symtab0x10a740NOTYPE<unknown>DEFAULT2
__exit_cleanup.symtab0x2745c4OBJECT<unknown>HIDDEN10
__extendsfdf2.symtab0x16b9c64FUNC<unknown>DEFAULT2
__fini_array_end.symtab0x210000NOTYPE<unknown>HIDDENSHN_ABS
__fini_array_start.symtab0x210000NOTYPE<unknown>HIDDENSHN_ABS
__fixunsdfsi.symtab0x172b084FUNC<unknown>DEFAULT2
__floatdidf.symtab0x16bf0108FUNC<unknown>DEFAULT2
__floatsidf.symtab0x16b7044FUNC<unknown>DEFAULT2
__floatundidf.symtab0x16bdc128FUNC<unknown>DEFAULT2
__floatunsidf.symtab0x16b4840FUNC<unknown>DEFAULT2
__gedf2.symtab0x17188148FUNC<unknown>DEFAULT2
__glibc_strerror_r.symtab0x1294c20FUNC<unknown>DEFAULT2
__glibc_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
__gtdf2.symtab0x17188148FUNC<unknown>DEFAULT2
__h_errno_location.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
__heap_alloc.symtab0x13120148FUNC<unknown>DEFAULT2
__heap_free.symtab0x131e8244FUNC<unknown>DEFAULT2
__heap_link_free_area.symtab0x131b432FUNC<unknown>DEFAULT2
__heap_link_free_area_after.symtab0x131d420FUNC<unknown>DEFAULT2
__init_array_end.symtab0x210000NOTYPE<unknown>HIDDENSHN_ABS
__init_array_start.symtab0x210000NOTYPE<unknown>HIDDENSHN_ABS
__ledf2.symtab0x17190140FUNC<unknown>DEFAULT2
__libc_close.symtab0x10b9844FUNC<unknown>DEFAULT2
__libc_connect.symtab0x12c0044FUNC<unknown>DEFAULT2
__libc_creat.symtab0x10d7416FUNC<unknown>DEFAULT2
__libc_fcntl.symtab0x10a80116FUNC<unknown>DEFAULT2
__libc_fcntl64.symtab0x10af480FUNC<unknown>DEFAULT2
__libc_fork.symtab0x10bf044FUNC<unknown>DEFAULT2
__libc_getpid.symtab0x10c4444FUNC<unknown>DEFAULT2
__libc_lseek64.symtab0x166b8100FUNC<unknown>DEFAULT2
__libc_nanosleep.symtab0x1444044FUNC<unknown>DEFAULT2
__libc_open.symtab0x10d1892FUNC<unknown>DEFAULT2
__libc_read.symtab0x10de044FUNC<unknown>DEFAULT2
__libc_recv.symtab0x12c8844FUNC<unknown>DEFAULT2
__libc_select.symtab0x10e0c48FUNC<unknown>DEFAULT2
__libc_send.symtab0x12cb444FUNC<unknown>DEFAULT2
__libc_sendto.symtab0x12ce052FUNC<unknown>DEFAULT2
__libc_sigaction.symtab0x14230228FUNC<unknown>DEFAULT2
__libc_stack_end.symtab0x274604OBJECT<unknown>DEFAULT10
__libc_system.symtab0x13928312FUNC<unknown>DEFAULT2
__libc_waitpid.symtab0x10ee88FUNC<unknown>DEFAULT2
__libc_write.symtab0x10ef044FUNC<unknown>DEFAULT2
__ltdf2.symtab0x17190140FUNC<unknown>DEFAULT2
__malloc_heap.symtab0x211d44OBJECT<unknown>DEFAULT9
__malloc_heap_lock.symtab0x2744024OBJECT<unknown>DEFAULT10
__malloc_sbrk_lock.symtab0x2751024OBJECT<unknown>DEFAULT10
__modsi3.symtab0x10918228FUNC<unknown>DEFAULT2
__muldf3.symtab0x16c5c808FUNC<unknown>DEFAULT2
__muldi3.symtab0x10a0080FUNC<unknown>DEFAULT2
__nedf2.symtab0x17198132FUNC<unknown>DEFAULT2
__pagesize.symtab0x274684OBJECT<unknown>DEFAULT10
__preinit_array_end.symtab0x210000NOTYPE<unknown>HIDDENSHN_ABS
__preinit_array_start.symtab0x210000NOTYPE<unknown>HIDDENSHN_ABS
__pthread_initialize_minimal.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
__pthread_mutex_init.symtab0x13f448FUNC<unknown>DEFAULT2
__pthread_mutex_lock.symtab0x13f448FUNC<unknown>DEFAULT2
__pthread_mutex_trylock.symtab0x13f448FUNC<unknown>DEFAULT2
__pthread_mutex_unlock.symtab0x13f448FUNC<unknown>DEFAULT2
__pthread_return_0.symtab0x13f448FUNC<unknown>DEFAULT2
__pthread_return_void.symtab0x13f4c4FUNC<unknown>DEFAULT2
__raise.symtab0x1630024FUNC<unknown>HIDDEN2
__register_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
__rtld_fini.symtab0x274704OBJECT<unknown>HIDDEN10
__sigaddset.symtab0x12e9436FUNC<unknown>DEFAULT2
__sigdelset.symtab0x12eb836FUNC<unknown>DEFAULT2
__sigismember.symtab0x12e7036FUNC<unknown>DEFAULT2
__stdin.symtab0x210a44OBJECT<unknown>DEFAULT9
__stdio_WRITE.symtab0x147d4188FUNC<unknown>HIDDEN2
__stdio_adjust_position.symtab0x164b4204FUNC<unknown>HIDDEN2
__stdio_fwrite.symtab0x14b88312FUNC<unknown>HIDDEN2
__stdio_init_mutex.symtab0x1136816FUNC<unknown>HIDDEN2
__stdio_mutex_initializer.3929.symtab0x181d024OBJECT<unknown>DEFAULT4
__stdio_seek.symtab0x1658048FUNC<unknown>HIDDEN2
__stdio_trans2w_o.symtab0x14cc0260FUNC<unknown>HIDDEN2
__stdio_wcommit.symtab0x1143048FUNC<unknown>HIDDEN2
__stdout.symtab0x210a84OBJECT<unknown>DEFAULT9
__subdf3.symtab0x16864740FUNC<unknown>DEFAULT2
__syscall_error.symtab0x1431428FUNC<unknown>HIDDEN2
__syscall_error.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
__syscall_fcntl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
__syscall_fcntl64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
__syscall_rt_sigaction.symtab0x1433844FUNC<unknown>HIDDEN2
__syscall_rt_sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
__uClibc_fini.symtab0x13ed8108FUNC<unknown>DEFAULT2
__uClibc_init.symtab0x13f8892FUNC<unknown>DEFAULT2
__uClibc_main.symtab0x13fe4588FUNC<unknown>DEFAULT2
__uClibc_main.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
__uclibc_progname.symtab0x213c04OBJECT<unknown>HIDDEN9
__udivsi3.symtab0x1073c248FUNC<unknown>DEFAULT2
__umodsi3.symtab0x1084c204FUNC<unknown>DEFAULT2
__vfork.symtab0x10a5040FUNC<unknown>HIDDEN2
__xpg_strerror_r.symtab0x12960232FUNC<unknown>DEFAULT2
__xpg_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
_adjust_pos.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
_bss_end__.symtab0x275300NOTYPE<unknown>DEFAULTSHN_ABS
_charpad.symtab0x1151c76FUNC<unknown>DEFAULT2
_cs_funcs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
_dl_aux_init.symtab0x1631836FUNC<unknown>DEFAULT2
_dl_phdr.symtab0x275284OBJECT<unknown>DEFAULT10
_dl_phnum.symtab0x2752c4OBJECT<unknown>DEFAULT10
_edata.symtab0x213c80NOTYPE<unknown>DEFAULTSHN_ABS
_end.symtab0x275300NOTYPE<unknown>DEFAULTSHN_ABS
_errno.symtab0x274784OBJECT<unknown>DEFAULT10
_exit.symtab0x10b4440FUNC<unknown>DEFAULT2
_exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
_fini.symtab0x173404FUNC<unknown>DEFAULT3
_fixed_buffers.symtab0x2542c8192OBJECT<unknown>DEFAULT10
_fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
_fp_out_narrow.symtab0x11568132FUNC<unknown>DEFAULT2
_fpmaxtostr.symtab0x14fb82036FUNC<unknown>HIDDEN2
_fpmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
_fwrite.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
_h_errno.symtab0x2747c4OBJECT<unknown>DEFAULT10
_init.symtab0x80944FUNC<unknown>DEFAULT1
_load_inttype.symtab0x14dc4112FUNC<unknown>HIDDEN2
_load_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
_memcpy.symtab0x15ad00FUNC<unknown>HIDDEN2
_ppfs_init.symtab0x11be0152FUNC<unknown>HIDDEN2
_ppfs_init.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
_ppfs_parsespec.symtab0x11e981220FUNC<unknown>HIDDEN2
_ppfs_parsespec.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
_ppfs_prepargs.symtab0x11c7856FUNC<unknown>HIDDEN2
_ppfs_prepargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
_ppfs_setargs.symtab0x11cb0412FUNC<unknown>HIDDEN2
_ppfs_setargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
_promoted_size.symtab0x11e4c76FUNC<unknown>DEFAULT2
_pthread_cleanup_pop_restore.symtab0x13f4c4FUNC<unknown>DEFAULT2
_pthread_cleanup_push_defer.symtab0x13f4c4FUNC<unknown>DEFAULT2
_sigintr.symtab0x27490128OBJECT<unknown>HIDDEN10
_start.symtab0x81900FUNC<unknown>DEFAULT2
_stdio.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
_stdio_fopen.symtab0x14890760FUNC<unknown>HIDDEN2
_stdio_init.symtab0x112f8112FUNC<unknown>HIDDEN2
_stdio_openlist.symtab0x210ac4OBJECT<unknown>DEFAULT9
_stdio_openlist_add_lock.symtab0x210b024OBJECT<unknown>DEFAULT9
_stdio_openlist_dec_use.symtab0x157ac320FUNC<unknown>DEFAULT2
_stdio_openlist_del_count.symtab0x254284OBJECT<unknown>DEFAULT10
_stdio_openlist_del_lock.symtab0x210c824OBJECT<unknown>DEFAULT9
_stdio_openlist_use_count.symtab0x254244OBJECT<unknown>DEFAULT10
_stdio_streams.symtab0x210e4240OBJECT<unknown>DEFAULT9
_stdio_term.symtab0x11378184FUNC<unknown>HIDDEN2
_stdio_user_locking.symtab0x210e04OBJECT<unknown>DEFAULT9
_stdlib_strto_l.symtab0x13a74408FUNC<unknown>HIDDEN2
_stdlib_strto_l.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
_store_inttype.symtab0x14e3452FUNC<unknown>HIDDEN2
_store_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
_string_syserrmsgs.symtab0x182a02906OBJECT<unknown>HIDDEN4
_string_syserrmsgs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
_trans2w.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
_uintmaxtostr.symtab0x14e68336FUNC<unknown>HIDDEN2
_uintmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
_vfprintf_internal.symtab0x115ec1524FUNC<unknown>HIDDEN2
_vfprintf_internal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
_wcommit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
abort.symtab0x132dc328FUNC<unknown>DEFAULT2
abort.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
atoi.symtab0x13a6012FUNC<unknown>DEFAULT2
atol.symtab0x13a6012FUNC<unknown>DEFAULT2
atol.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
been_there_done_that.symtab0x274584OBJECT<unknown>DEFAULT10
been_there_done_that.2789.symtab0x274744OBJECT<unknown>DEFAULT10
brk.symtab0x1633c60FUNC<unknown>DEFAULT2
brk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
bsd_signal.symtab0x12db8184FUNC<unknown>DEFAULT2
buf.2613.symtab0x2743016OBJECT<unknown>DEFAULT10
c.symtab0x210804OBJECT<unknown>DEFAULT9
call___do_global_ctors_aux.symtab0x173380FUNC<unknown>DEFAULT2
call___do_global_dtors_aux.symtab0x81280FUNC<unknown>DEFAULT2
call_frame_dummy.symtab0x81880FUNC<unknown>DEFAULT2
chdir.symtab0x10b6c44FUNC<unknown>DEFAULT2
chdir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
client.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
close.symtab0x10b9844FUNC<unknown>DEFAULT2
close.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
commServer.symtab0x210284OBJECT<unknown>DEFAULT9
completed.2555.symtab0x213c81OBJECT<unknown>DEFAULT10
connect.symtab0x12c0044FUNC<unknown>DEFAULT2
connect.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
connectTimeout.symtab0x9c8c640FUNC<unknown>DEFAULT2
creat.symtab0x10d7416FUNC<unknown>DEFAULT2
crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
csum.symtab0xaad4344FUNC<unknown>DEFAULT2
currentServer.symtab0x2102c4OBJECT<unknown>DEFAULT9
data_start.symtab0x210200NOTYPE<unknown>DEFAULT9
dl-support.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
dup2.symtab0x10bc444FUNC<unknown>DEFAULT2
dup2.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
environ.symtab0x274644OBJECT<unknown>DEFAULT10
errno.symtab0x274784OBJECT<unknown>DEFAULT10
errno.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
execl.symtab0x13ca0148FUNC<unknown>DEFAULT2
execl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
execve.symtab0x1436444FUNC<unknown>DEFAULT2
execve.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
exit.symtab0x13c0c148FUNC<unknown>DEFAULT2
exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
exp10_table.symtab0x18e4872OBJECT<unknown>DEFAULT4
fclose.symtab0x1461c384FUNC<unknown>DEFAULT2
fclose.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
fcntl.symtab0x10a80116FUNC<unknown>DEFAULT2
fcntl64.symtab0x10af480FUNC<unknown>DEFAULT2
fdgets.symtab0x923c208FUNC<unknown>DEFAULT2
fdopen.symtab0x1479c56FUNC<unknown>DEFAULT2
fdopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
fdopen_pids.symtab0x253fc4OBJECT<unknown>DEFAULT10
fdpclose.symtab0x90b8388FUNC<unknown>DEFAULT2
fdpopen.symtab0x8e30648FUNC<unknown>DEFAULT2
fflush_unlocked.symtab0x158ec484FUNC<unknown>DEFAULT2
fflush_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
fmt.symtab0x18e3420OBJECT<unknown>DEFAULT4
force_to_data.symtab0x210140OBJECT<unknown>DEFAULT9
force_to_data.symtab0x213c40OBJECT<unknown>DEFAULT9
fork.symtab0x10bf044FUNC<unknown>DEFAULT2
fork.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
fputs_unlocked.symtab0x1235c52FUNC<unknown>DEFAULT2
fputs_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
frame_dummy.symtab0x81300FUNC<unknown>DEFAULT2
free.symtab0x13030240FUNC<unknown>DEFAULT2
free.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
fseek.symtab0x1637812FUNC<unknown>DEFAULT2
fseeko.symtab0x1637812FUNC<unknown>DEFAULT2
fseeko.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
fseeko64.symtab0x16384304FUNC<unknown>DEFAULT2
fseeko64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
fwrite_unlocked.symtab0x12390172FUNC<unknown>DEFAULT2
fwrite_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
getBogos.symtab0x95f0576FUNC<unknown>DEFAULT2
getBuild.symtab0xfd0428FUNC<unknown>DEFAULT2
getCores.symtab0x9830232FUNC<unknown>DEFAULT2
getHost.symtab0x9534100FUNC<unknown>DEFAULT2
getOurIP.symtab0xfa20740FUNC<unknown>DEFAULT2
getRandomIP.symtab0xaa7496FUNC<unknown>DEFAULT2
getRandomPublicIP.symtab0xa6441072FUNC<unknown>DEFAULT2
getdtablesize.symtab0x10c1c40FUNC<unknown>DEFAULT2
getdtablesize.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
getegid.symtab0x1439044FUNC<unknown>DEFAULT2
getegid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
geteuid.symtab0x143bc44FUNC<unknown>DEFAULT2
geteuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
getgid.symtab0x143e844FUNC<unknown>DEFAULT2
getgid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
getpid.symtab0x10c4444FUNC<unknown>DEFAULT2
getpid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
getrlimit.symtab0x10c7044FUNC<unknown>DEFAULT2
getrlimit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
getsockname.symtab0x12c2c44FUNC<unknown>DEFAULT2
getsockname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
getsockopt.symtab0x12c5848FUNC<unknown>DEFAULT2
getsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
getuid.symtab0x1441444FUNC<unknown>DEFAULT2
getuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
gotIP.symtab0x213e84OBJECT<unknown>DEFAULT10
h_errno.symtab0x2747c4OBJECT<unknown>DEFAULT10
heap_alloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
heap_free.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
hextable.symtab0x175901024OBJECT<unknown>DEFAULT4
htonl.symtab0x12b1836FUNC<unknown>DEFAULT2
htons.symtab0x12b3c20FUNC<unknown>DEFAULT2
i.4135.symtab0x210844OBJECT<unknown>DEFAULT9
index.symtab0x12598264FUNC<unknown>DEFAULT2
inet_addr.symtab0x12bdc36FUNC<unknown>DEFAULT2
inet_aton.symtab0x16214236FUNC<unknown>DEFAULT2
inet_aton.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
inet_makeaddr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
inet_ntoa.symtab0x12bd012FUNC<unknown>DEFAULT2
inet_ntoa.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
inet_ntoa_r.symtab0x12b50128FUNC<unknown>DEFAULT2
infectline.symtab0x210244OBJECT<unknown>DEFAULT9
initConnection.symtab0xf854460FUNC<unknown>DEFAULT2
init_rand.symtab0x81cc212FUNC<unknown>DEFAULT2
initfini.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
initfini.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
initial_fa.symtab0x211d8260OBJECT<unknown>DEFAULT9
initstate.symtab0x13530152FUNC<unknown>DEFAULT2
initstate_r.symtab0x13860200FUNC<unknown>DEFAULT2
ioctl.symtab0x10c9c80FUNC<unknown>DEFAULT2
ioctl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
ipState.symtab0x254005OBJECT<unknown>DEFAULT10
isatty.symtab0x12a5432FUNC<unknown>DEFAULT2
isatty.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
isspace.symtab0x10f1c24FUNC<unknown>DEFAULT2
isspace.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
kill.symtab0x10cec44FUNC<unknown>DEFAULT2
kill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
libc/string/arm/_memcpy.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
libc/string/arm/memcpy.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
libc/string/arm/memset.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
libc/string/arm/strcmp.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
libc/string/arm/strlen.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
libc/sysdeps/linux/arm/crt1.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
libc/sysdeps/linux/arm/crti.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
libc/sysdeps/linux/arm/crtn.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
libc/sysdeps/linux/arm/sigrestorer.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
libc/sysdeps/linux/arm/vfork.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
libgcc2.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
listFork.symtab0x9f0c408FUNC<unknown>DEFAULT2
llseek.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
lseek64.symtab0x166b8100FUNC<unknown>DEFAULT2
macAddress.symtab0x213f46OBJECT<unknown>DEFAULT10
main.symtab0xfd202588FUNC<unknown>DEFAULT2
mainCommSock.symtab0x213e44OBJECT<unknown>DEFAULT10
makeIPPacket.symtab0xad3c276FUNC<unknown>DEFAULT2
makeRandomStr.symtab0x9918136FUNC<unknown>DEFAULT2
malloc.symtab0x12edc340FUNC<unknown>DEFAULT2
malloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
matchPrompt.symtab0xa230368FUNC<unknown>DEFAULT2
memchr.symtab0x15f60252FUNC<unknown>DEFAULT2
memchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
memcpy.symtab0x124404FUNC<unknown>DEFAULT2
mempcpy.symtab0x1605c24FUNC<unknown>DEFAULT2
mempcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
memrchr.symtab0x16074236FUNC<unknown>DEFAULT2
memrchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
memset.symtab0x12450156FUNC<unknown>DEFAULT2
mylock.symtab0x2540824OBJECT<unknown>DEFAULT10
mylock.symtab0x212dc24OBJECT<unknown>DEFAULT9
mylock.symtab0x212f424OBJECT<unknown>DEFAULT9
nanosleep.symtab0x1444044FUNC<unknown>DEFAULT2
nanosleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
negotiate.symtab0xa0a4396FUNC<unknown>DEFAULT2
next_start.1066.symtab0x2742c4OBJECT<unknown>DEFAULT10
ntohl.symtab0x12ae036FUNC<unknown>DEFAULT2
ntohl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
ntohs.symtab0x12b0420FUNC<unknown>DEFAULT2
numpids.symtab0x213ec8OBJECT<unknown>DEFAULT10
object.2636.symtab0x213cc24OBJECT<unknown>DEFAULT10
open.symtab0x10d1892FUNC<unknown>DEFAULT2
open.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
ourIP.symtab0x274844OBJECT<unknown>DEFAULT10
p.2553.symtab0x2101c0OBJECT<unknown>DEFAULT9
parseHex.symtab0x930c128FUNC<unknown>DEFAULT2
passwords.symtab0x2104856OBJECT<unknown>DEFAULT9
pclose.symtab0x10fb0256FUNC<unknown>DEFAULT2
pids.symtab0x2748c4OBJECT<unknown>DEFAULT10
pipe.symtab0x10d8444FUNC<unknown>DEFAULT2
pipe.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
popen.symtab0x110b0584FUNC<unknown>DEFAULT2
popen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
popen_list.symtab0x254204OBJECT<unknown>DEFAULT10
prctl.symtab0x10db048FUNC<unknown>DEFAULT2
prctl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
prefix.4141.symtab0x181f812OBJECT<unknown>DEFAULT4
print.symtab0x88e01008FUNC<unknown>DEFAULT2
printchar.symtab0x8508108FUNC<unknown>DEFAULT2
printf.symtab0x10f7460FUNC<unknown>DEFAULT2
printf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
printi.symtab0x86f8488FUNC<unknown>DEFAULT2
prints.symtab0x8574388FUNC<unknown>DEFAULT2
processCmd.symtab0xe7f04196FUNC<unknown>DEFAULT2
qual_chars.4147.symtab0x1820c20OBJECT<unknown>DEFAULT4
raise.symtab0x1630024FUNC<unknown>DEFAULT2
raise.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
rand.symtab0x134244FUNC<unknown>DEFAULT2
rand.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
rand_cmwc.symtab0x82a0312FUNC<unknown>DEFAULT2
random.symtab0x13428124FUNC<unknown>DEFAULT2
random.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
random_poly_info.symtab0x18dfc40OBJECT<unknown>DEFAULT4
random_r.symtab0x13704144FUNC<unknown>DEFAULT2
random_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
randtbl.symtab0x21328128OBJECT<unknown>DEFAULT9
rawmemchr.symtab0x165b0184FUNC<unknown>DEFAULT2
rawmemchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
read.symtab0x10de044FUNC<unknown>DEFAULT2
read.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
readUntil.symtab0xa3a0676FUNC<unknown>DEFAULT2
recv.symtab0x12c8844FUNC<unknown>DEFAULT2
recv.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
recvLine.symtab0x99a0748FUNC<unknown>DEFAULT2
sbrk.symtab0x1446c88FUNC<unknown>DEFAULT2
sbrk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
scanPid.symtab0x274884OBJECT<unknown>DEFAULT10
sclose.symtab0xae5076FUNC<unknown>DEFAULT2
select.symtab0x10e0c48FUNC<unknown>DEFAULT2
select.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
send.symtab0x12cb444FUNC<unknown>DEFAULT2
send.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
sendCNC.symtab0xd4b8220FUNC<unknown>DEFAULT2
sendHOLD.symtab0xe2301472FUNC<unknown>DEFAULT2
sendHTTP.symtab0xd594192FUNC<unknown>DEFAULT2
sendJUNK.symtab0xdd181304FUNC<unknown>DEFAULT2
sendTCP.symtab0xd6541732FUNC<unknown>DEFAULT2
sendUDP.symtab0xce581632FUNC<unknown>DEFAULT2
sendto.symtab0x12ce052FUNC<unknown>DEFAULT2
sendto.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
setsid.symtab0x10e3c44FUNC<unknown>DEFAULT2
setsid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
setsockopt.symtab0x12d1448FUNC<unknown>DEFAULT2
setsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
setstate.symtab0x134a4140FUNC<unknown>DEFAULT2
setstate_r.symtab0x13644192FUNC<unknown>DEFAULT2
sigaction.symtab0x14230228FUNC<unknown>DEFAULT2
sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
sigaddset.symtab0x12d7048FUNC<unknown>DEFAULT2
sigaddset.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
sigempty.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
sigemptyset.symtab0x12da024FUNC<unknown>DEFAULT2
signal.symtab0x12db8184FUNC<unknown>DEFAULT2
signal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
sigprocmask.symtab0x10e6884FUNC<unknown>DEFAULT2
sigprocmask.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
sigsetops.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
sleep.symtab0x13d34420FUNC<unknown>DEFAULT2
sleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
socket.symtab0x12d4444FUNC<unknown>DEFAULT2
socket.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
sockprintf.symtab0x8d54220FUNC<unknown>DEFAULT2
spec_and_mask.4146.symtab0x1822016OBJECT<unknown>DEFAULT4
spec_base.4140.symtab0x182047OBJECT<unknown>DEFAULT4
spec_chars.4143.symtab0x1824c21OBJECT<unknown>DEFAULT4
spec_flags.4142.symtab0x182648OBJECT<unknown>DEFAULT4
spec_or_mask.4145.symtab0x1823016OBJECT<unknown>DEFAULT4
spec_ranges.4144.symtab0x182409OBJECT<unknown>DEFAULT4
srand.symtab0x135c8124FUNC<unknown>DEFAULT2
srandom.symtab0x135c8124FUNC<unknown>DEFAULT2
srandom_r.symtab0x13794204FUNC<unknown>DEFAULT2
stderr.symtab0x210a04OBJECT<unknown>DEFAULT9
stdin.symtab0x210984OBJECT<unknown>DEFAULT9
stdout.symtab0x2109c4OBJECT<unknown>DEFAULT9
strcat.symtab0x1257040FUNC<unknown>DEFAULT2
strcat.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
strchr.symtab0x12598264FUNC<unknown>DEFAULT2
strchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
strcmp.symtab0x124f028FUNC<unknown>DEFAULT2
strcoll.symtab0x124f028FUNC<unknown>DEFAULT2
strcpy.symtab0x126a028FUNC<unknown>DEFAULT2
strcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
strerror_r.symtab0x12960232FUNC<unknown>DEFAULT2
strlen.symtab0x1251096FUNC<unknown>DEFAULT2
strncpy.symtab0x126bc184FUNC<unknown>DEFAULT2
strncpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
strnlen.symtab0x12774224FUNC<unknown>DEFAULT2
strnlen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
strpbrk.symtab0x161d464FUNC<unknown>DEFAULT2
strpbrk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
strspn.symtab0x1666880FUNC<unknown>DEFAULT2
strspn.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
strstr.symtab0x12854248FUNC<unknown>DEFAULT2
strstr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
strtok.symtab0x12a4812FUNC<unknown>DEFAULT2
strtok.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
strtok_r.symtab0x16160116FUNC<unknown>DEFAULT2
strtok_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
strtol.symtab0x13a6c8FUNC<unknown>DEFAULT2
strtol.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
system.symtab0x13928312FUNC<unknown>DEFAULT2
system.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
szprintf.symtab0x8d1068FUNC<unknown>DEFAULT2
tcgetattr.symtab0x12a74108FUNC<unknown>DEFAULT2
tcgetattr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
tcpcsum.symtab0xac2c272FUNC<unknown>DEFAULT2
time.symtab0x10ebc44FUNC<unknown>DEFAULT2
time.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
toupper.symtab0x10f3452FUNC<unknown>DEFAULT2
toupper.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
trim.symtab0x83d8304FUNC<unknown>DEFAULT2
type_codes.symtab0x1826c24OBJECT<unknown>DEFAULT4
type_sizes.symtab0x1828412OBJECT<unknown>DEFAULT4
unknown.1088.symtab0x1829014OBJECT<unknown>DEFAULT4
unsafe_state.symtab0x2130c28OBJECT<unknown>DEFAULT9
uppercase.symtab0x959888FUNC<unknown>DEFAULT2
usernames.symtab0x2103024OBJECT<unknown>DEFAULT9
vfork.symtab0x10a5040FUNC<unknown>DEFAULT2
vfprintf.symtab0x11460188FUNC<unknown>DEFAULT2
vfprintf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
wait4.symtab0x144c444FUNC<unknown>DEFAULT2
wait4.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
waitpid.symtab0x10ee88FUNC<unknown>DEFAULT2
waitpid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
wcrtomb.symtab0x144f080FUNC<unknown>DEFAULT2
wcrtomb.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
wcsnrtombs.symtab0x14560188FUNC<unknown>DEFAULT2
wcsnrtombs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
wcsrtombs.symtab0x1454032FUNC<unknown>DEFAULT2
wcsrtombs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
wildString.symtab0x938c424FUNC<unknown>DEFAULT2
write.symtab0x10ef044FUNC<unknown>DEFAULT2
write.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
zprintf.symtab0x8cd064FUNC<unknown>DEFAULT2
TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
192.168.2.2345.95.55.1257822232840333 05/27/22-20:23:36.428207TCP2840333ETPRO TROJAN ELF/BASHLITE Variant CnC Activity5782223192.168.2.2345.95.55.12
TimestampSource PortDest PortSource IPDest IP
May 27, 2022 20:23:36.316909075 CEST5782223192.168.2.2345.95.55.12
May 27, 2022 20:23:36.340142965 CEST235782245.95.55.12192.168.2.23
May 27, 2022 20:23:36.340339899 CEST5782223192.168.2.2345.95.55.12
May 27, 2022 20:23:36.364759922 CEST235782245.95.55.12192.168.2.23
May 27, 2022 20:23:36.364950895 CEST5782223192.168.2.2345.95.55.12
May 27, 2022 20:23:36.428206921 CEST5782223192.168.2.2345.95.55.12
May 27, 2022 20:23:36.448925972 CEST235782245.95.55.12192.168.2.23
May 27, 2022 20:23:36.471813917 CEST5782223192.168.2.2345.95.55.12
May 27, 2022 20:23:36.475126028 CEST4815623192.168.2.231.1.1.1
May 27, 2022 20:23:36.475227118 CEST4251823192.168.2.232.2.2.2
May 27, 2022 20:23:36.475250959 CEST4959223192.168.2.233.3.3.3
May 27, 2022 20:23:36.475270033 CEST5470823192.168.2.234.4.4.4
May 27, 2022 20:23:36.475294113 CEST4016223192.168.2.235.5.5.5
May 27, 2022 20:23:36.475334883 CEST4908223192.168.2.236.6.6.6
May 27, 2022 20:23:36.475349903 CEST5783223192.168.2.237.7.7.7
May 27, 2022 20:23:36.475379944 CEST4626023192.168.2.238.8.8.8
May 27, 2022 20:23:36.475400925 CEST5714023192.168.2.239.9.9.9
May 27, 2022 20:23:36.475406885 CEST3601023192.168.2.2310.10.10.10
May 27, 2022 20:23:36.475439072 CEST6045823192.168.2.2311.11.11.11
May 27, 2022 20:23:36.475449085 CEST4037823192.168.2.2312.12.12.12
May 27, 2022 20:23:36.475477934 CEST4066223192.168.2.2313.13.13.13
May 27, 2022 20:23:36.475508928 CEST4399823192.168.2.2314.14.14.14
May 27, 2022 20:23:36.475557089 CEST5360223192.168.2.2315.15.15.15
May 27, 2022 20:23:36.475579023 CEST5019223192.168.2.2316.16.16.16
May 27, 2022 20:23:36.475600958 CEST5376623192.168.2.2317.17.17.17
May 27, 2022 20:23:36.475621939 CEST3287223192.168.2.2318.18.18.18
May 27, 2022 20:23:36.475692034 CEST4935623192.168.2.2320.20.20.20
May 27, 2022 20:23:36.475723028 CEST5175823192.168.2.2321.21.21.21
May 27, 2022 20:23:36.475729942 CEST4970223192.168.2.2322.22.22.22
May 27, 2022 20:23:36.475733042 CEST4321023192.168.2.2319.19.19.19
May 27, 2022 20:23:36.475764036 CEST5701623192.168.2.2323.23.23.23
May 27, 2022 20:23:36.475780964 CEST5844423192.168.2.2324.24.24.24
May 27, 2022 20:23:36.475805998 CEST4612823192.168.2.2325.25.25.25
May 27, 2022 20:23:36.475837946 CEST4377623192.168.2.2326.26.26.26
May 27, 2022 20:23:36.475861073 CEST5211623192.168.2.2327.27.27.27
May 27, 2022 20:23:36.475879908 CEST3703023192.168.2.2328.28.28.28
May 27, 2022 20:23:36.475894928 CEST4886623192.168.2.2329.29.29.29
May 27, 2022 20:23:36.475910902 CEST3557023192.168.2.2330.30.30.30
May 27, 2022 20:23:36.475936890 CEST3311823192.168.2.2331.31.31.31
May 27, 2022 20:23:36.475960016 CEST5360223192.168.2.2332.32.32.32
May 27, 2022 20:23:36.475970984 CEST5135023192.168.2.2333.33.33.33
May 27, 2022 20:23:36.476001024 CEST5215223192.168.2.2334.34.34.34
May 27, 2022 20:23:36.476022005 CEST5737023192.168.2.2335.35.35.35
May 27, 2022 20:23:36.476049900 CEST3919223192.168.2.2336.36.36.36
May 27, 2022 20:23:36.476073980 CEST5166823192.168.2.2337.37.37.37
May 27, 2022 20:23:36.476098061 CEST4898623192.168.2.2338.38.38.38
May 27, 2022 20:23:36.476115942 CEST5514023192.168.2.2339.39.39.39
May 27, 2022 20:23:36.476146936 CEST4163023192.168.2.2340.40.40.40
May 27, 2022 20:23:36.476167917 CEST4162223192.168.2.2341.41.41.41
May 27, 2022 20:23:36.476207018 CEST5665823192.168.2.2342.42.42.42
May 27, 2022 20:23:36.476221085 CEST3968823192.168.2.2343.43.43.43
May 27, 2022 20:23:36.476246119 CEST6046223192.168.2.2344.44.44.44
May 27, 2022 20:23:36.476262093 CEST3415223192.168.2.2345.45.45.45
May 27, 2022 20:23:36.476289034 CEST5450223192.168.2.2346.46.46.46
May 27, 2022 20:23:36.476309061 CEST4892623192.168.2.2347.47.47.47
May 27, 2022 20:23:36.476325989 CEST3558623192.168.2.2348.48.48.48
May 27, 2022 20:23:36.476350069 CEST4328623192.168.2.2349.49.49.49
May 27, 2022 20:23:36.476375103 CEST5345823192.168.2.2350.50.50.50
May 27, 2022 20:23:36.476396084 CEST4116623192.168.2.2351.51.51.51
May 27, 2022 20:23:36.476421118 CEST5867623192.168.2.2352.52.52.52
May 27, 2022 20:23:36.476444960 CEST6016423192.168.2.2353.53.53.53
May 27, 2022 20:23:36.476457119 CEST3474423192.168.2.2354.54.54.54
May 27, 2022 20:23:36.476490021 CEST4955223192.168.2.2355.55.55.55
May 27, 2022 20:23:36.476516008 CEST4925823192.168.2.2356.56.56.56
May 27, 2022 20:23:36.476538897 CEST4386023192.168.2.2357.57.57.57
May 27, 2022 20:23:36.476562023 CEST5236423192.168.2.2358.58.58.58
May 27, 2022 20:23:36.476589918 CEST4047423192.168.2.2359.59.59.59
May 27, 2022 20:23:36.476623058 CEST3944023192.168.2.2360.60.60.60
May 27, 2022 20:23:36.493242025 CEST5501023192.168.2.2361.61.61.61
May 27, 2022 20:23:36.493376017 CEST4411423192.168.2.2365.65.65.65
May 27, 2022 20:23:36.493383884 CEST3897223192.168.2.2363.63.63.63
May 27, 2022 20:23:36.493383884 CEST3337423192.168.2.2364.64.64.64
May 27, 2022 20:23:36.493433952 CEST3454023192.168.2.2362.62.62.62
May 27, 2022 20:23:36.493488073 CEST3639623192.168.2.2366.66.66.66
May 27, 2022 20:23:36.493508101 CEST3464623192.168.2.2368.68.68.68
May 27, 2022 20:23:36.493513107 CEST3900623192.168.2.2367.67.67.67
May 27, 2022 20:23:36.493519068 CEST5151023192.168.2.2369.69.69.69
May 27, 2022 20:23:36.493525028 CEST5714223192.168.2.2370.70.70.70
May 27, 2022 20:23:36.493632078 CEST4552623192.168.2.2371.71.71.71
May 27, 2022 20:23:36.493668079 CEST4346623192.168.2.2372.72.72.72
May 27, 2022 20:23:36.493670940 CEST3377023192.168.2.2373.73.73.73
May 27, 2022 20:23:36.493675947 CEST5477223192.168.2.2378.78.78.78
May 27, 2022 20:23:36.493676901 CEST4626223192.168.2.2376.76.76.76
May 27, 2022 20:23:36.493683100 CEST4806623192.168.2.2379.79.79.79
May 27, 2022 20:23:36.493685007 CEST4900823192.168.2.2377.77.77.77
May 27, 2022 20:23:36.493740082 CEST5304423192.168.2.2374.74.74.74
May 27, 2022 20:23:36.493782997 CEST5600223192.168.2.2375.75.75.75
May 27, 2022 20:23:36.493812084 CEST235782245.95.55.12192.168.2.23
May 27, 2022 20:23:36.493813992 CEST4356823192.168.2.2382.82.82.82
May 27, 2022 20:23:36.493814945 CEST4158023192.168.2.2380.80.80.80
May 27, 2022 20:23:36.493824005 CEST3738223192.168.2.2381.81.81.81
May 27, 2022 20:23:36.493840933 CEST4078623192.168.2.2386.86.86.86
May 27, 2022 20:23:36.493849039 CEST5758423192.168.2.2383.83.83.83
May 27, 2022 20:23:36.493968010 CEST5101023192.168.2.2384.84.84.84
May 27, 2022 20:23:36.493968964 CEST5645023192.168.2.2388.88.88.88
May 27, 2022 20:23:36.493971109 CEST4651823192.168.2.2385.85.85.85
May 27, 2022 20:23:36.493973017 CEST5926423192.168.2.2387.87.87.87
May 27, 2022 20:23:36.493983030 CEST3375823192.168.2.2390.90.90.90
May 27, 2022 20:23:36.493990898 CEST4969223192.168.2.2389.89.89.89
May 27, 2022 20:23:36.494087934 CEST4149223192.168.2.2391.91.91.91

System Behavior

Start time:20:23:35
Start date:27/05/2022
Path:/tmp/[cpu]
Arguments:/tmp/[cpu]
File size:4956856 bytes
MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
Start time:20:23:35
Start date:27/05/2022
Path:/tmp/[cpu]
Arguments:n/a
File size:4956856 bytes
MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
Start time:20:23:35
Start date:27/05/2022
Path:/tmp/[cpu]
Arguments:n/a
File size:4956856 bytes
MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
Start time:20:23:35
Start date:27/05/2022
Path:/tmp/[cpu]
Arguments:n/a
File size:4956856 bytes
MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1