Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
08QmkdUS4O

Overview

General Information

Sample Name:08QmkdUS4O
Analysis ID:680603
MD5:4c0115c94951a66f3be2d121dd9fae29
SHA1:831538ed8530f8329ef95394d8876c6a32e80011
SHA256:48e1d0c82a2abfc1efb94fc2e781249601d900c4cb0a56cf6b4605891feb5514
Tags:32armelfgafgytMirai
Infos:

Detection

Mirai
Score:76
Range:0 - 100
Whitelisted:false

Signatures

Malicious sample detected (through community Yara rule)
Antivirus / Scanner detection for submitted sample
Yara detected Mirai
Multi AV Scanner detection for submitted file
Opens /proc/net/* files useful for finding connected devices and routers
Yara signature match
Sample contains strings that are user agent strings indicative of HTTP manipulation
Uses the "uname" system call to query kernel version information (possible evasion)
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Detected TCP or UDP traffic on non-standard ports

Classification

Analysis Advice

Static ELF header machine description suggests that the sample might not execute correctly on this machine.
All HTTP servers contacted by the sample do not answer. The sample is likely an old dropper which does no longer work.
Static ELF header machine description suggests that the sample might only run correctly on MIPS or ARM architectures.
Joe Sandbox Version:35.0.0 Citrine
Analysis ID:680603
Start date and time: 08/08/202221:43:572022-08-08 21:43:57 +02:00
Joe Sandbox Product:CloudBasic
Overall analysis duration:0h 5m 39s
Hypervisor based Inspection enabled:false
Report type:full
Sample file name:08QmkdUS4O
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Detection:MAL
Classification:mal76.spre.troj.lin@0/0@0/0
Command:/tmp/08QmkdUS4O
PID:6230
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
gosh that chinese family at the other table sure ate alot
Standard Error:
  • system is lnxubuntu20
  • 08QmkdUS4O (PID: 6230, Parent: 6126, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/08QmkdUS4O
  • cleanup
SourceRuleDescriptionAuthorStrings
08QmkdUS4OJoeSecurity_Mirai_8Yara detected MiraiJoe Security
    08QmkdUS4OLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
    • 0x13220:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x13234:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x13248:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1325c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x13270:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x13284:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x13298:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x132ac:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x132c0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x132d4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x132e8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x132fc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x13310:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x13324:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x13338:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1334c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x13360:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x13374:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x13388:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1339c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x133b0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    SourceRuleDescriptionAuthorStrings
    6233.1.00007f1cb8017000.00007f1cb802e000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      6233.1.00007f1cb8017000.00007f1cb802e000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0x13220:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x13234:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x13248:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1325c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x13270:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x13284:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x13298:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x132ac:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x132c0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x132d4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x132e8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x132fc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x13310:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x13324:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x13338:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1334c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x13360:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x13374:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x13388:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1339c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x133b0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      6232.1.00007f1cb8017000.00007f1cb802e000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
        6232.1.00007f1cb8017000.00007f1cb802e000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
        • 0x13220:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x13234:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x13248:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1325c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x13270:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x13284:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x13298:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x132ac:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x132c0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x132d4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x132e8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x132fc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x13310:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x13324:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x13338:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1334c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x13360:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x13374:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x13388:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1339c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x133b0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        6230.1.00007f1cb8017000.00007f1cb802e000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
          Click to see the 4 entries
          No Snort rule has matched

          Click to jump to signature section

          Show All Signature Results

          AV Detection

          barindex
          Source: 08QmkdUS4OAvira: detected
          Source: 08QmkdUS4OVirustotal: Detection: 62%Perma Link
          Source: 08QmkdUS4OReversingLabs: Detection: 61%

          Spreading

          barindex
          Source: /tmp/08QmkdUS4O (PID: 6230)Opens: /proc/net/routeJump to behavior
          Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
          Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
          Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
          Source: global trafficTCP traffic: 192.168.2.23:35072 -> 109.206.241.200:29448
          Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
          Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
          Source: unknownTCP traffic detected without corresponding DNS query: 109.206.241.200
          Source: unknownTCP traffic detected without corresponding DNS query: 109.206.241.200
          Source: unknownTCP traffic detected without corresponding DNS query: 109.206.241.200
          Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
          Source: unknownTCP traffic detected without corresponding DNS query: 109.206.241.200
          Source: unknownTCP traffic detected without corresponding DNS query: 109.206.241.200
          Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
          Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
          Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
          Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
          Source: unknownTCP traffic detected without corresponding DNS query: 109.206.241.200
          Source: unknownTCP traffic detected without corresponding DNS query: 109.206.241.200
          Source: unknownTCP traffic detected without corresponding DNS query: 109.206.241.200
          Source: unknownTCP traffic detected without corresponding DNS query: 109.206.241.200
          Source: unknownTCP traffic detected without corresponding DNS query: 109.206.241.200
          Source: unknownTCP traffic detected without corresponding DNS query: 109.206.241.200

          System Summary

          barindex
          Source: 08QmkdUS4O, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: 6233.1.00007f1cb8017000.00007f1cb802e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: 6232.1.00007f1cb8017000.00007f1cb802e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: 6230.1.00007f1cb8017000.00007f1cb802e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: Process Memory Space: 08QmkdUS4O PID: 6230, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: Process Memory Space: 08QmkdUS4O PID: 6232, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: Process Memory Space: 08QmkdUS4O PID: 6233, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: 08QmkdUS4O, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: 6233.1.00007f1cb8017000.00007f1cb802e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: 6232.1.00007f1cb8017000.00007f1cb802e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: 6230.1.00007f1cb8017000.00007f1cb802e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: Process Memory Space: 08QmkdUS4O PID: 6230, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: Process Memory Space: 08QmkdUS4O PID: 6232, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: Process Memory Space: 08QmkdUS4O PID: 6233, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: classification engineClassification label: mal76.spre.troj.lin@0/0@0/0
          Source: 08QmkdUS4OELF static info symbol of initial sample: /home/firmware/build/temp-armv4l/gcc-core/gcc/config/arm/lib1funcs.asm
          Source: 08QmkdUS4OELF static info symbol of initial sample: /home/firmware/build/temp-armv4l/gcc-core/gcc/config/arm/lib1funcs.asm
          Source: 08QmkdUS4OELF static info symbol of initial sample: /home/firmware/build/temp-armv4l/gcc-core/gcc/config/arm/lib1funcs.asm
          Source: 08QmkdUS4OELF static info symbol of initial sample: /home/firmware/build/temp-armv4l/gcc-core/gcc/config/arm/lib1funcs.asm
          Source: 08QmkdUS4OELF static info symbol of initial sample: /home/firmware/build/temp-armv4l/gcc-core/gcc/config/arm/lib1funcs.asm
          Source: 08QmkdUS4OELF static info symbol of initial sample: /home/firmware/build/temp-armv4l/gcc-core/gcc/config/arm/lib1funcs.asm
          Source: 08QmkdUS4OELF static info symbol of initial sample: /home/firmware/build/temp-armv4l/gcc-core/gcc/config/arm/lib1funcs.asm
          Source: 08QmkdUS4OELF static info symbol of initial sample: /home/firmware/build/temp-armv4l/gcc-core/gcc/config/arm/lib1funcs.asm
          Source: 08QmkdUS4OELF static info symbol of initial sample: /home/firmware/build/temp-armv4l/gcc-core/gcc/config/arm/lib1funcs.asm
          Source: 08QmkdUS4OELF static info symbol of initial sample: libc/string/arm/_memcpy.S
          Source: 08QmkdUS4OELF static info symbol of initial sample: libc/string/arm/bcopy.S
          Source: 08QmkdUS4OELF static info symbol of initial sample: libc/string/arm/memcpy.S
          Source: 08QmkdUS4OELF static info symbol of initial sample: libc/string/arm/memmove.S
          Source: 08QmkdUS4OELF static info symbol of initial sample: libc/string/arm/memset.S
          Source: 08QmkdUS4OELF static info symbol of initial sample: libc/string/arm/strcmp.S
          Source: 08QmkdUS4OELF static info symbol of initial sample: libc/string/arm/strlen.S
          Source: 08QmkdUS4OELF static info symbol of initial sample: libc/sysdeps/linux/arm/crt1.S
          Source: 08QmkdUS4OELF static info symbol of initial sample: libc/sysdeps/linux/arm/crti.S
          Source: 08QmkdUS4OELF static info symbol of initial sample: libc/sysdeps/linux/arm/crtn.S
          Source: 08QmkdUS4OELF static info symbol of initial sample: libc/sysdeps/linux/arm/sigrestorer.S
          Source: 08QmkdUS4OELF static info symbol of initial sample: libc/sysdeps/linux/arm/vfork.S
          Source: /tmp/08QmkdUS4O (PID: 6230)Queries kernel information via 'uname': Jump to behavior
          Source: 08QmkdUS4O, 6230.1.000055bbe20ab000.000055bbe21fa000.rw-.sdmp, 08QmkdUS4O, 6232.1.000055bbe20ab000.000055bbe21fa000.rw-.sdmp, 08QmkdUS4O, 6233.1.000055bbe20ab000.000055bbe21fa000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/arm
          Source: 08QmkdUS4O, 6230.1.00007fffb3e79000.00007fffb3e9a000.rw-.sdmp, 08QmkdUS4O, 6232.1.00007fffb3e79000.00007fffb3e9a000.rw-.sdmp, 08QmkdUS4O, 6233.1.00007fffb3e79000.00007fffb3e9a000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-arm/tmp/08QmkdUS4OSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/08QmkdUS4O
          Source: 08QmkdUS4O, 6230.1.000055bbe20ab000.000055bbe21fa000.rw-.sdmp, 08QmkdUS4O, 6232.1.000055bbe20ab000.000055bbe21fa000.rw-.sdmp, 08QmkdUS4O, 6233.1.000055bbe20ab000.000055bbe21fa000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
          Source: 08QmkdUS4O, 6230.1.00007fffb3e79000.00007fffb3e9a000.rw-.sdmp, 08QmkdUS4O, 6232.1.00007fffb3e79000.00007fffb3e9a000.rw-.sdmp, 08QmkdUS4O, 6233.1.00007fffb3e79000.00007fffb3e9a000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm

          Stealing of Sensitive Information

          barindex
          Source: Yara matchFile source: 08QmkdUS4O, type: SAMPLE
          Source: Yara matchFile source: 6233.1.00007f1cb8017000.00007f1cb802e000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: 6232.1.00007f1cb8017000.00007f1cb802e000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: 6230.1.00007f1cb8017000.00007f1cb802e000.r-x.sdmp, type: MEMORY
          Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; pl) Opera 11.00
          Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; en) Opera 11.00
          Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; ja) Opera 11.00
          Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; de) Opera 11.01
          Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; fr) Opera 11.00
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/50.0.2661.102 Safari/537.36
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/51.0.2704.79 Safari/537.36
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:45.0) Gecko/20100101 Firefox/45.0
          Source: Initial sampleUser agent string found: Mozilla/5.0 (iPhone; CPU iPhone OS 8_4 like Mac OS X) AppleWebKit/600.1.4 (KHTML, like Gecko) Version/8.0 Mobile/12H143 Safari/600.1.4
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:41.0) Gecko/20100101 Firefox/41.0
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/45.0.2454.101 Safari/537.36
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/46.0.2490.80 Safari/537.36
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_11) AppleWebKit/601.1.56 (KHTML, like Gecko) Version/9.0 Safari/601.1.56
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_11_1) AppleWebKit/601.2.7 (KHTML, like Gecko) Version/9.0.1 Safari/601.2.7
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
          Source: Initial sampleUser agent string found: Opera/9.80 (Windows NT 5.2; U; ru) Presto/2.5.22 Version/10.51
          Source: Initial sampleUser agent string found: Opera/9.80 (X11; Linux i686; Ubuntu/14.10) Presto/2.12.388 Version/12.16
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_3) AppleWebKit/537.75.14 (KHTML, like Gecko) Version/7.0.3 Safari/7046A194A
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/50.0.2661.102 Safari/537.36
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/50.0.2661.94 Safari/537.36
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Linux; Android 4.4.3) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/50.0.2661.89 Mobile Safari/537.36
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Linux; Android 4.4.3; HTC_0PCV2 Build/KTU84L) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/33.0.0.0 Mobile Safari/537.36
          Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; X11; Linux x86_64; pl) Opera 11.00
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.6; rv:25.0) Gecko/20100101 Firefox/25.0
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.8; rv:21.0) Gecko/20100101 Firefox/21.0
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.8; rv:24.0) Gecko/20100101 Firefox/24.0
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10; rv:33.0) Gecko/20100101 Firefox/33.0

          Remote Access Functionality

          barindex
          Source: Yara matchFile source: 08QmkdUS4O, type: SAMPLE
          Source: Yara matchFile source: 6233.1.00007f1cb8017000.00007f1cb802e000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: 6232.1.00007f1cb8017000.00007f1cb802e000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: 6230.1.00007f1cb8017000.00007f1cb802e000.r-x.sdmp, type: MEMORY
          Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
          Valid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume AccessOS Credential Dumping11
          Security Software Discovery
          Remote ServicesData from Local SystemExfiltration Over Other Network Medium1
          Data Obfuscation
          Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
          Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS Memory1
          Remote System Discovery
          Remote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth1
          Encrypted Channel
          Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
          Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration1
          Non-Standard Port
          Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
          Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled Transfer1
          Application Layer Protocol
          SIM Card SwapCarrier Billing Fraud
          No configs have been found
          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Number of created Files
          • Is malicious
          • Internet
          SourceDetectionScannerLabelLink
          08QmkdUS4O63%VirustotalBrowse
          08QmkdUS4O62%ReversingLabsLinux.Trojan.Gafgyt
          08QmkdUS4O100%AviraLINUX/Gafgyt.opnd
          No Antivirus matches
          No Antivirus matches
          No Antivirus matches
          No contacted domains info
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          109.206.241.200
          unknownGermany
          209929AWMLTNLfalse
          109.202.202.202
          unknownSwitzerland
          13030INIT7CHfalse
          91.189.91.43
          unknownUnited Kingdom
          41231CANONICAL-ASGBfalse
          91.189.91.42
          unknownUnited Kingdom
          41231CANONICAL-ASGBfalse
          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
          109.206.241.200W9BzYpUe5XGet hashmaliciousBrowse
            7vhbMpslIGGet hashmaliciousBrowse
              FyUl1j2cXjGet hashmaliciousBrowse
                34ePCj9J1FGet hashmaliciousBrowse
                  Dc08q46S8UGet hashmaliciousBrowse
                    109.202.202.202W9BzYpUe5XGet hashmaliciousBrowse
                      7vhbMpslIGGet hashmaliciousBrowse
                        FyUl1j2cXjGet hashmaliciousBrowse
                          34ePCj9J1FGet hashmaliciousBrowse
                            Dc08q46S8UGet hashmaliciousBrowse
                              TCccGZGtlLGet hashmaliciousBrowse
                                vg0kRB2PLfGet hashmaliciousBrowse
                                  qVXlqhOmQqGet hashmaliciousBrowse
                                    BXshTEYrhYGet hashmaliciousBrowse
                                      L8REvh5QGbGet hashmaliciousBrowse
                                        a01BJ3m8cwGet hashmaliciousBrowse
                                          4NXfTjfl6oGet hashmaliciousBrowse
                                            T09NNS4zv8Get hashmaliciousBrowse
                                              2evgVCBg4oGet hashmaliciousBrowse
                                                25OWHuy7ihGet hashmaliciousBrowse
                                                  GJcPBwhQ7aGet hashmaliciousBrowse
                                                    ScVWitNTjhGet hashmaliciousBrowse
                                                      o5PXxvYUZaGet hashmaliciousBrowse
                                                        yIEtjwVMK7Get hashmaliciousBrowse
                                                          botx.arm5Get hashmaliciousBrowse
                                                            91.189.91.43W9BzYpUe5XGet hashmaliciousBrowse
                                                              7vhbMpslIGGet hashmaliciousBrowse
                                                                FyUl1j2cXjGet hashmaliciousBrowse
                                                                  34ePCj9J1FGet hashmaliciousBrowse
                                                                    Dc08q46S8UGet hashmaliciousBrowse
                                                                      TCccGZGtlLGet hashmaliciousBrowse
                                                                        vg0kRB2PLfGet hashmaliciousBrowse
                                                                          qVXlqhOmQqGet hashmaliciousBrowse
                                                                            BXshTEYrhYGet hashmaliciousBrowse
                                                                              L8REvh5QGbGet hashmaliciousBrowse
                                                                                a01BJ3m8cwGet hashmaliciousBrowse
                                                                                  4NXfTjfl6oGet hashmaliciousBrowse
                                                                                    T09NNS4zv8Get hashmaliciousBrowse
                                                                                      2evgVCBg4oGet hashmaliciousBrowse
                                                                                        25OWHuy7ihGet hashmaliciousBrowse
                                                                                          GJcPBwhQ7aGet hashmaliciousBrowse
                                                                                            ScVWitNTjhGet hashmaliciousBrowse
                                                                                              o5PXxvYUZaGet hashmaliciousBrowse
                                                                                                yIEtjwVMK7Get hashmaliciousBrowse
                                                                                                  botx.arm5Get hashmaliciousBrowse
                                                                                                    No context
                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                    INIT7CHW9BzYpUe5XGet hashmaliciousBrowse
                                                                                                    • 109.202.202.202
                                                                                                    7vhbMpslIGGet hashmaliciousBrowse
                                                                                                    • 109.202.202.202
                                                                                                    FyUl1j2cXjGet hashmaliciousBrowse
                                                                                                    • 109.202.202.202
                                                                                                    34ePCj9J1FGet hashmaliciousBrowse
                                                                                                    • 109.202.202.202
                                                                                                    Dc08q46S8UGet hashmaliciousBrowse
                                                                                                    • 109.202.202.202
                                                                                                    TCccGZGtlLGet hashmaliciousBrowse
                                                                                                    • 109.202.202.202
                                                                                                    vg0kRB2PLfGet hashmaliciousBrowse
                                                                                                    • 109.202.202.202
                                                                                                    qVXlqhOmQqGet hashmaliciousBrowse
                                                                                                    • 109.202.202.202
                                                                                                    BXshTEYrhYGet hashmaliciousBrowse
                                                                                                    • 109.202.202.202
                                                                                                    L8REvh5QGbGet hashmaliciousBrowse
                                                                                                    • 109.202.202.202
                                                                                                    a01BJ3m8cwGet hashmaliciousBrowse
                                                                                                    • 109.202.202.202
                                                                                                    4NXfTjfl6oGet hashmaliciousBrowse
                                                                                                    • 109.202.202.202
                                                                                                    T09NNS4zv8Get hashmaliciousBrowse
                                                                                                    • 109.202.202.202
                                                                                                    2evgVCBg4oGet hashmaliciousBrowse
                                                                                                    • 109.202.202.202
                                                                                                    25OWHuy7ihGet hashmaliciousBrowse
                                                                                                    • 109.202.202.202
                                                                                                    GJcPBwhQ7aGet hashmaliciousBrowse
                                                                                                    • 109.202.202.202
                                                                                                    ScVWitNTjhGet hashmaliciousBrowse
                                                                                                    • 109.202.202.202
                                                                                                    o5PXxvYUZaGet hashmaliciousBrowse
                                                                                                    • 109.202.202.202
                                                                                                    yIEtjwVMK7Get hashmaliciousBrowse
                                                                                                    • 109.202.202.202
                                                                                                    botx.arm5Get hashmaliciousBrowse
                                                                                                    • 109.202.202.202
                                                                                                    AWMLTNLW9BzYpUe5XGet hashmaliciousBrowse
                                                                                                    • 109.206.241.200
                                                                                                    7vhbMpslIGGet hashmaliciousBrowse
                                                                                                    • 109.206.241.200
                                                                                                    FyUl1j2cXjGet hashmaliciousBrowse
                                                                                                    • 109.206.241.200
                                                                                                    34ePCj9J1FGet hashmaliciousBrowse
                                                                                                    • 109.206.241.200
                                                                                                    Dc08q46S8UGet hashmaliciousBrowse
                                                                                                    • 109.206.241.200
                                                                                                    ICPO07082299976.docGet hashmaliciousBrowse
                                                                                                    • 109.206.241.81
                                                                                                    cH4gky4gfDGet hashmaliciousBrowse
                                                                                                    • 109.206.241.211
                                                                                                    oWklLGZuSuGet hashmaliciousBrowse
                                                                                                    • 109.206.241.211
                                                                                                    nSXSa4dSNDGet hashmaliciousBrowse
                                                                                                    • 109.206.241.211
                                                                                                    SYqwUjX1nAGet hashmaliciousBrowse
                                                                                                    • 109.206.241.211
                                                                                                    Qq1Rxis6vKGet hashmaliciousBrowse
                                                                                                    • 109.206.241.211
                                                                                                    P4RpqfkkF7Get hashmaliciousBrowse
                                                                                                    • 109.206.241.211
                                                                                                    d4dyUKBiRoGet hashmaliciousBrowse
                                                                                                    • 109.206.241.211
                                                                                                    6MhZDTqLC3Get hashmaliciousBrowse
                                                                                                    • 109.206.241.211
                                                                                                    nfbaWkGGZSGet hashmaliciousBrowse
                                                                                                    • 109.206.241.211
                                                                                                    nMvQ8ak7xrGet hashmaliciousBrowse
                                                                                                    • 109.206.241.211
                                                                                                    Contract - Wipak Oy.xlsxGet hashmaliciousBrowse
                                                                                                    • 109.206.241.81
                                                                                                    t3uEMr422v.exeGet hashmaliciousBrowse
                                                                                                    • 109.206.241.81
                                                                                                    SecuriteInfo.com.Variant.Tedy.172823.10285.exeGet hashmaliciousBrowse
                                                                                                    • 109.206.241.195
                                                                                                    PAYMENT_.EXEGet hashmaliciousBrowse
                                                                                                    • 109.206.241.195
                                                                                                    No context
                                                                                                    No context
                                                                                                    No created / dropped files found
                                                                                                    File type:ELF 32-bit LSB executable, ARM, version 1 (ARM), statically linked, with debug_info, not stripped
                                                                                                    Entropy (8bit):6.061107529790168
                                                                                                    TrID:
                                                                                                    • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                                                                    File name:08QmkdUS4O
                                                                                                    File size:129898
                                                                                                    MD5:4c0115c94951a66f3be2d121dd9fae29
                                                                                                    SHA1:831538ed8530f8329ef95394d8876c6a32e80011
                                                                                                    SHA256:48e1d0c82a2abfc1efb94fc2e781249601d900c4cb0a56cf6b4605891feb5514
                                                                                                    SHA512:dbb1006d134c8c912369341f5b78bc995e37951821f8c357be0baed6063574fb2886708032829a2d0c3178aae6fef8aed92ec9fb7df4d8bdf7ede10294d46e92
                                                                                                    SSDEEP:3072:6jVlyaL5JCrIpv04svbttiEiTmP46aQyfPlfKsNb:yoCJCN4svbHemP46aQyfPlfKsNb
                                                                                                    TLSH:DBC3F731E8044B1BC2D223F6E75A469E3F351E9793E733115A3879B06FF27992E29520
                                                                                                    File Content Preview:.ELF...a..........(.........4...........4. ...(......................e...e...............e...e...e..@....h..........Q.td..................................-...L."....H..........0@-.\P...0....S.0...P@...0... ....R......0...0...........0... ....R..... 0....S

                                                                                                    ELF header

                                                                                                    Class:ELF32
                                                                                                    Data:2's complement, little endian
                                                                                                    Version:1 (current)
                                                                                                    Machine:ARM
                                                                                                    Version Number:0x1
                                                                                                    Type:EXEC (Executable file)
                                                                                                    OS/ABI:ARM - ABI
                                                                                                    ABI Version:0
                                                                                                    Entry Point Address:0x8190
                                                                                                    Flags:0x202
                                                                                                    ELF Header Size:52
                                                                                                    Program Header Offset:52
                                                                                                    Program Header Size:32
                                                                                                    Number of Program Headers:3
                                                                                                    Section Header Offset:100108
                                                                                                    Section Header Size:40
                                                                                                    Number of Section Headers:20
                                                                                                    Header String Table Index:17
                                                                                                    NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                                                                    NULL0x00x00x00x00x0000
                                                                                                    .initPROGBITS0x80940x940x180x00x6AX004
                                                                                                    .textPROGBITS0x80b00xb00x1204c0x00x6AX0016
                                                                                                    .finiPROGBITS0x1a0fc0x120fc0x140x00x6AX004
                                                                                                    .rodataPROGBITS0x1a1100x121100x44900x00x2A004
                                                                                                    .eh_framePROGBITS0x1e5a00x165a00x40x00x2A004
                                                                                                    .ctorsPROGBITS0x265a40x165a40x80x00x3WA004
                                                                                                    .dtorsPROGBITS0x265ac0x165ac0x80x00x3WA004
                                                                                                    .jcrPROGBITS0x265b40x165b40x40x00x3WA004
                                                                                                    .dataPROGBITS0x265b80x165b80x42c0x00x3WA004
                                                                                                    .bssNOBITS0x269e40x169e40x64580x00x3WA004
                                                                                                    .commentPROGBITS0x00x169e40xbd40x00x0001
                                                                                                    .debug_arangesPROGBITS0x00x175b80x1200x00x0008
                                                                                                    .debug_infoPROGBITS0x00x176d80x5780x00x0001
                                                                                                    .debug_abbrevPROGBITS0x00x17c500xb40x00x0001
                                                                                                    .debug_linePROGBITS0x00x17d040x8bd0x00x0001
                                                                                                    .debug_framePROGBITS0x00x185c40xa00x00x0004
                                                                                                    .shstrtabSTRTAB0x00x186640xa80x00x0001
                                                                                                    .symtabSYMTAB0x00x18a2c0x4a000x100x0196474
                                                                                                    .strtabSTRTAB0x00x1d42c0x273e0x00x0001
                                                                                                    TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                                                    LOAD0x00x80000x80000x165a40x165a46.16090x5R E0x8000.init .text .fini .rodata .eh_frame
                                                                                                    LOAD0x165a40x265a40x265a40x4400x68983.11890x6RW 0x8000.ctors .dtors .jcr .data .bss
                                                                                                    GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                                                                                    NameVersion Info NameVersion Info File NameSection NameValueSizeSymbol TypeSymbol BindSymbol VisibilityNdx
                                                                                                    .symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                                                    .symtab0x80940SECTION<unknown>DEFAULT1
                                                                                                    .symtab0x80b00SECTION<unknown>DEFAULT2
                                                                                                    .symtab0x1a0fc0SECTION<unknown>DEFAULT3
                                                                                                    .symtab0x1a1100SECTION<unknown>DEFAULT4
                                                                                                    .symtab0x1e5a00SECTION<unknown>DEFAULT5
                                                                                                    .symtab0x265a40SECTION<unknown>DEFAULT6
                                                                                                    .symtab0x265ac0SECTION<unknown>DEFAULT7
                                                                                                    .symtab0x265b40SECTION<unknown>DEFAULT8
                                                                                                    .symtab0x265b80SECTION<unknown>DEFAULT9
                                                                                                    .symtab0x269e40SECTION<unknown>DEFAULT10
                                                                                                    .symtab0x00SECTION<unknown>DEFAULT11
                                                                                                    .symtab0x00SECTION<unknown>DEFAULT12
                                                                                                    .symtab0x00SECTION<unknown>DEFAULT13
                                                                                                    .symtab0x00SECTION<unknown>DEFAULT14
                                                                                                    .symtab0x00SECTION<unknown>DEFAULT15
                                                                                                    .symtab0x00SECTION<unknown>DEFAULT16
                                                                                                    .symtab0x00SECTION<unknown>DEFAULT17
                                                                                                    .symtab0x00SECTION<unknown>DEFAULT18
                                                                                                    .symtab0x00SECTION<unknown>DEFAULT19
                                                                                                    $a.symtab0x80940NOTYPE<unknown>DEFAULT1
                                                                                                    $a.symtab0x1a0fc0NOTYPE<unknown>DEFAULT3
                                                                                                    $a.symtab0x80b00NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x81280NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x1a1080NOTYPE<unknown>DEFAULT3
                                                                                                    $a.symtab0x81880NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x80a00NOTYPE<unknown>DEFAULT1
                                                                                                    $a.symtab0x1a0c00NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x1a0f40NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x80a40NOTYPE<unknown>DEFAULT1
                                                                                                    $a.symtab0x80a80NOTYPE<unknown>DEFAULT1
                                                                                                    $a.symtab0x1a10c0NOTYPE<unknown>DEFAULT3
                                                                                                    $a.symtab0x81900NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x81cc0NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x86300NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x87780NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x884c0NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x89b00NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x8ae80NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x93c80NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x979c0NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x99200NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x9a700NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0xa0300NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0xa4480NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0xa4a80NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0xb5500NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0xbc300NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0xbd680NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0xc4900NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0xca8c0NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0xdadc0NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0xe7b00NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0xea940NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0xf3d80NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0xf4600NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0xf52c0NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0xf6c00NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x101980NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x103740NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x103bc0NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x104040NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x104780NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x105080NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x106980NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x114780NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x115880NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x116540NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x117380NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x1173c0NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x117900NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x117c00NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x118340NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x118840NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x118ac0NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x118d80NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x119040NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x119300NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x1195c0NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x119840NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x119b00NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x119dc0NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x11a080NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x11a340NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x11a840NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x11ab00NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x11b1c0NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x11b480NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x11b780NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x11ba40NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x11bd40NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x11c280NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x11c540NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x11c5c0NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x11c880NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x11cbc0NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x11cc80NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x11cfc0NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x11d300NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x11de00NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x11e500NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x11e600NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x11f180NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x11f480NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x1260c0NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x126a40NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x126dc0NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x128780NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x128c40NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x12d880NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x12dbc0NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x12e700NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x12e800NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x12e900NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x12f300NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x12f500NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x12fb00NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x130b80NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x130d40NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x1318c0NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x1326c0NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x133640NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x133780NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x134600NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x1346c0NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x1348c0NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x134f80NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x135680NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x1358c0NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x135d00NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x139440NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x139700NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x1399c0NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x139cc0NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x139f80NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x13a2c0NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x13a580NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x13a8c0NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x13abc0NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x13ae80NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x13b180NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x13b300NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x13be80NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x13c540NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x13da80NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x13e000NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x13ef00NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x140080NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x1409c0NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x141280NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x142500NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x143980NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x1439c0NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x144180NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x144a40NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x1453c0NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x145b80NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x146780NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x147080NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x147d40NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x1489c0NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x148a80NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x148b00NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x14a480NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x14adc0NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x14b700NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x14d140NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x14d600NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x14dcc0NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x14e100NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x14e6c0NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x150b80NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x1519c0NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x151b80NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x151c00NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x151ec0NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x152180NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x152440NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x152700NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x1529c0NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x152c80NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x153200NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x1534c0NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x153780NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x153840NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x153d40NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x153f40NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x154b00NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x1556c0NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x156a40NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x157a80NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x158180NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x1584c0NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x1599c0NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x161900NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x166200NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x166300NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x1672c0NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x167440NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x168300NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x168a40NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x168e40NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x169d00NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x171dc0NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x174b00NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x174f80NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x175100NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x175340NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x175700NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x1759c0NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x1771c0NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x177280NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x177340NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x178640NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x179300NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x17c280NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x17c580NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x17cec0NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x17e2c0NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x180100NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x180a80NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x181600NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x182280NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x182780NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x182a80NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x185840NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x186e80NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x189480NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x18a300NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x18ae80NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x18b440NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x18b580NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x18c340NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x18c680NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x18f900NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x18ff40NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x190280NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x191580NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x191d40NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x1927c0NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x193480NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x193940NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x193f00NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x1941c0NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x194d80NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x196180NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x19a180NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x19f440NOTYPE<unknown>DEFAULT2
                                                                                                    $a.symtab0x1a06c0NOTYPE<unknown>DEFAULT2
                                                                                                    $d.symtab0x265a40NOTYPE<unknown>DEFAULT6
                                                                                                    $d.symtab0x265ac0NOTYPE<unknown>DEFAULT7
                                                                                                    $d.symtab0x265c00NOTYPE<unknown>DEFAULT9
                                                                                                    $d.symtab0x81180NOTYPE<unknown>DEFAULT2
                                                                                                    $d.symtab0x81740NOTYPE<unknown>DEFAULT2
                                                                                                    $d.symtab0x1a0f00NOTYPE<unknown>DEFAULT2
                                                                                                    $d.symtab0x265c40NOTYPE<unknown>DEFAULT9
                                                                                                    $d.symtab0x81c00NOTYPE<unknown>DEFAULT2
                                                                                                    $d.symtab0x265c80NOTYPE<unknown>DEFAULT9
                                                                                                    $d.symtab0x87740NOTYPE<unknown>DEFAULT2
                                                                                                    $d.symtab0x88440NOTYPE<unknown>DEFAULT2
                                                                                                    $d.symtab0x89ac0NOTYPE<unknown>DEFAULT2
                                                                                                    $d.symtab0x8adc0NOTYPE<unknown>DEFAULT2
                                                                                                    $d.symtab0x93c40NOTYPE<unknown>DEFAULT2
                                                                                                    $d.symtab0x978c0NOTYPE<unknown>DEFAULT2
                                                                                                    $d.symtab0x991c0NOTYPE<unknown>DEFAULT2
                                                                                                    $d.symtab0x1ae040NOTYPE<unknown>DEFAULT4
                                                                                                    $d.symtab0x9a6c0NOTYPE<unknown>DEFAULT2
                                                                                                    $d.symtab0xa02c0NOTYPE<unknown>DEFAULT2
                                                                                                    $d.symtab0xa4400NOTYPE<unknown>DEFAULT2
                                                                                                    $d.symtab0xa4a40NOTYPE<unknown>DEFAULT2
                                                                                                    $d.symtab0xb5340NOTYPE<unknown>DEFAULT2
                                                                                                    $d.symtab0xbc2c0NOTYPE<unknown>DEFAULT2
                                                                                                    $d.symtab0xbd640NOTYPE<unknown>DEFAULT2
                                                                                                    $d.symtab0xc48c0NOTYPE<unknown>DEFAULT2
                                                                                                    $d.symtab0xca6c0NOTYPE<unknown>DEFAULT2
                                                                                                    $d.symtab0xda880NOTYPE<unknown>DEFAULT2
                                                                                                    $d.symtab0xe7900NOTYPE<unknown>DEFAULT2
                                                                                                    $d.symtab0xea800NOTYPE<unknown>DEFAULT2
                                                                                                    $d.symtab0xf3a80NOTYPE<unknown>DEFAULT2
                                                                                                    $d.symtab0xf4500NOTYPE<unknown>DEFAULT2
                                                                                                    $d.symtab0xf51c0NOTYPE<unknown>DEFAULT2
                                                                                                    $d.symtab0xf6bc0NOTYPE<unknown>DEFAULT2
                                                                                                    $d.symtab0x2667c0NOTYPE<unknown>DEFAULT9
                                                                                                    $d.symtab0x103180NOTYPE<unknown>DEFAULT2
                                                                                                    $d.symtab0x103b80NOTYPE<unknown>DEFAULT2
                                                                                                    $d.symtab0x104000NOTYPE<unknown>DEFAULT2
                                                                                                    $d.symtab0x104740NOTYPE<unknown>DEFAULT2
                                                                                                    $d.symtab0x105040NOTYPE<unknown>DEFAULT2
                                                                                                    $d.symtab0x106900NOTYPE<unknown>DEFAULT2
                                                                                                    $d.symtab0x11b180NOTYPE<unknown>DEFAULT2
                                                                                                    $d.symtab0x11cb80NOTYPE<unknown>DEFAULT2
                                                                                                    $d.symtab0x266800NOTYPE<unknown>DEFAULT9
                                                                                                    $d.symtab0x266880NOTYPE<unknown>DEFAULT9
                                                                                                    $d.symtab0x11cc40NOTYPE<unknown>DEFAULT2
                                                                                                    $d.symtab0x11cf80NOTYPE<unknown>DEFAULT2
                                                                                                    $d.symtab0x11e4c0NOTYPE<unknown>DEFAULT2
                                                                                                    $d.symtab0x11e5c0NOTYPE<unknown>DEFAULT2
                                                                                                    $d.symtab0x11f080NOTYPE<unknown>DEFAULT2
                                                                                                    $d.symtab0x266900NOTYPE<unknown>DEFAULT9
                                                                                                    $d.symtab0x1d5480NOTYPE<unknown>DEFAULT4
                                                                                                    $d.symtab0x125f80NOTYPE<unknown>DEFAULT2
                                                                                                    $d.symtab0x128740NOTYPE<unknown>DEFAULT2
                                                                                                    $d.symtab0x128b80NOTYPE<unknown>DEFAULT2
                                                                                                    $d.symtab0x12d640NOTYPE<unknown>DEFAULT2
                                                                                                    $d.symtab0x130b00NOTYPE<unknown>DEFAULT2
                                                                                                    $d.symtab0x132640NOTYPE<unknown>DEFAULT2
                                                                                                    $d.symtab0x134580NOTYPE<unknown>DEFAULT2
                                                                                                    $d.symtab0x134680NOTYPE<unknown>DEFAULT2
                                                                                                    $d.symtab0x134f40NOTYPE<unknown>DEFAULT2
                                                                                                    $d.symtab0x135c80NOTYPE<unknown>DEFAULT2
                                                                                                    $d.symtab0x139280NOTYPE<unknown>DEFAULT2
                                                                                                    $d.symtab0x13be40NOTYPE<unknown>DEFAULT2
                                                                                                    $d.symtab0x13d900NOTYPE<unknown>DEFAULT2
                                                                                                    $d.symtab0x267cc0NOTYPE<unknown>DEFAULT9
                                                                                                    $d.symtab0x13ed80NOTYPE<unknown>DEFAULT2
                                                                                                    $d.symtab0x13ff80NOTYPE<unknown>DEFAULT2
                                                                                                    $d.symtab0x143880NOTYPE<unknown>DEFAULT2
                                                                                                    $d.symtab0x268d40NOTYPE<unknown>DEFAULT9
                                                                                                    $d.symtab0x144000NOTYPE<unknown>DEFAULT2
                                                                                                    $d.symtab0x1448c0NOTYPE<unknown>DEFAULT2
                                                                                                    $d.symtab0x145240NOTYPE<unknown>DEFAULT2
                                                                                                    $d.symtab0x145a00NOTYPE<unknown>DEFAULT2
                                                                                                    $d.symtab0x268ec0NOTYPE<unknown>DEFAULT9
                                                                                                    $d.symtab0x146740NOTYPE<unknown>DEFAULT2
                                                                                                    $d.symtab0x147040NOTYPE<unknown>DEFAULT2
                                                                                                    $d.symtab0x147c80NOTYPE<unknown>DEFAULT2
                                                                                                    $d.symtab0x148980NOTYPE<unknown>DEFAULT2
                                                                                                    $d.symtab0x1e1740NOTYPE<unknown>DEFAULT4
                                                                                                    $d.symtab0x14a440NOTYPE<unknown>DEFAULT2
                                                                                                    $d.symtab0x14ac00NOTYPE<unknown>DEFAULT2
                                                                                                    $d.symtab0x269a00NOTYPE<unknown>DEFAULT9
                                                                                                    $d.symtab0x14b6c0NOTYPE<unknown>DEFAULT2
                                                                                                    $d.symtab0x14d100NOTYPE<unknown>DEFAULT2
                                                                                                    $d.symtab0x14d5c0NOTYPE<unknown>DEFAULT2
                                                                                                    $d.symtab0x14dbc0NOTYPE<unknown>DEFAULT2
                                                                                                    $d.symtab0x14e0c0NOTYPE<unknown>DEFAULT2
                                                                                                    $d.symtab0x14e5c0NOTYPE<unknown>DEFAULT2
                                                                                                    $d.symtab0x150840NOTYPE<unknown>DEFAULT2
                                                                                                    $d.symtab0x269b80NOTYPE<unknown>DEFAULT9
                                                                                                    $d.symtab0x151940NOTYPE<unknown>DEFAULT2
                                                                                                    $d.symtab0x1531c0NOTYPE<unknown>DEFAULT2
                                                                                                    $d.symtab0x2cc540NOTYPE<unknown>DEFAULT10
                                                                                                    $d.symtab0x153800NOTYPE<unknown>DEFAULT2
                                                                                                    $d.symtab0x161680NOTYPE<unknown>DEFAULT2
                                                                                                    $d.symtab0x1e1bc0NOTYPE<unknown>DEFAULT4
                                                                                                    $d.symtab0x167240NOTYPE<unknown>DEFAULT2
                                                                                                    $d.symtab0x168280NOTYPE<unknown>DEFAULT2
                                                                                                    $d.symtab0x169cc0NOTYPE<unknown>DEFAULT2
                                                                                                    $d.symtab0x171a80NOTYPE<unknown>DEFAULT2
                                                                                                    $d.symtab0x174700NOTYPE<unknown>DEFAULT2
                                                                                                    $d.symtab0x269c00NOTYPE<unknown>DEFAULT9
                                                                                                    $d.symtab0x1752c0NOTYPE<unknown>DEFAULT2
                                                                                                    $d.symtab0x1756c0NOTYPE<unknown>DEFAULT2
                                                                                                    $d.symtab0x177000NOTYPE<unknown>DEFAULT2
                                                                                                    $d.symtab0x178540NOTYPE<unknown>DEFAULT2
                                                                                                    $d.symtab0x17bf80NOTYPE<unknown>DEFAULT2
                                                                                                    $d.symtab0x17cdc0NOTYPE<unknown>DEFAULT2
                                                                                                    $d.symtab0x17e040NOTYPE<unknown>DEFAULT2
                                                                                                    $d.symtab0x17fec0NOTYPE<unknown>DEFAULT2
                                                                                                    $d.symtab0x181580NOTYPE<unknown>DEFAULT2
                                                                                                    $d.symtab0x185800NOTYPE<unknown>DEFAULT2
                                                                                                    $d.symtab0x186e40NOTYPE<unknown>DEFAULT2
                                                                                                    $d.symtab0x189400NOTYPE<unknown>DEFAULT2
                                                                                                    $d.symtab0x18c5c0NOTYPE<unknown>DEFAULT2
                                                                                                    $d.symtab0x18f8c0NOTYPE<unknown>DEFAULT2
                                                                                                    $d.symtab0x190240NOTYPE<unknown>DEFAULT2
                                                                                                    $d.symtab0x269d80NOTYPE<unknown>DEFAULT9
                                                                                                    $d.symtab0x191540NOTYPE<unknown>DEFAULT2
                                                                                                    $d.symtab0x191d00NOTYPE<unknown>DEFAULT2
                                                                                                    /home/firmware/build/temp-armv4l/gcc-core/gcc/config/arm/lib1funcs.asm.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                    /home/firmware/build/temp-armv4l/gcc-core/gcc/config/arm/lib1funcs.asm.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                    /home/firmware/build/temp-armv4l/gcc-core/gcc/config/arm/lib1funcs.asm.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                    /home/firmware/build/temp-armv4l/gcc-core/gcc/config/arm/lib1funcs.asm.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                    /home/firmware/build/temp-armv4l/gcc-core/gcc/config/arm/lib1funcs.asm.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                    /home/firmware/build/temp-armv4l/gcc-core/gcc/config/arm/lib1funcs.asm.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                    /home/firmware/build/temp-armv4l/gcc-core/gcc/config/arm/lib1funcs.asm.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                    /home/firmware/build/temp-armv4l/gcc-core/gcc/config/arm/lib1funcs.asm.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                    /home/firmware/build/temp-armv4l/gcc-core/gcc/config/arm/lib1funcs.asm.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                    C.151.5663.symtab0x1c52440OBJECT<unknown>DEFAULT4
                                                                                                    C.182.5957.symtab0x1c59016OBJECT<unknown>DEFAULT4
                                                                                                    C.183.5958.symtab0x1c56420OBJECT<unknown>DEFAULT4
                                                                                                    KHcommSOCK.symtab0x26a004OBJECT<unknown>DEFAULT10
                                                                                                    KHserverHACKER.symtab0x2666c4OBJECT<unknown>DEFAULT9
                                                                                                    LOCAL_ADDR.symtab0x2cc7c4OBJECT<unknown>DEFAULT10
                                                                                                    Laligned.symtab0x12f780NOTYPE<unknown>DEFAULT2
                                                                                                    Llastword.symtab0x12f940NOTYPE<unknown>DEFAULT2
                                                                                                    Q.symtab0x26a1c16384OBJECT<unknown>DEFAULT10
                                                                                                    UserAgents.symtab0x265dc144OBJECT<unknown>DEFAULT9
                                                                                                    _Jv_RegisterClasses.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                                                    _READ.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                    _WRITE.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                    __CTOR_END__.symtab0x265a80OBJECT<unknown>DEFAULT6
                                                                                                    __CTOR_LIST__.symtab0x265a40OBJECT<unknown>DEFAULT6
                                                                                                    __C_ctype_b.symtab0x266804OBJECT<unknown>DEFAULT9
                                                                                                    __C_ctype_b.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                    __C_ctype_b_data.symtab0x1cf48768OBJECT<unknown>DEFAULT4
                                                                                                    __C_ctype_tolower.symtab0x269d84OBJECT<unknown>DEFAULT9
                                                                                                    __C_ctype_tolower.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                    __C_ctype_tolower_data.symtab0x1e2a0768OBJECT<unknown>DEFAULT4
                                                                                                    __C_ctype_toupper.symtab0x266884OBJECT<unknown>DEFAULT9
                                                                                                    __C_ctype_toupper.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                    __C_ctype_toupper_data.symtab0x1d248768OBJECT<unknown>DEFAULT4
                                                                                                    __DTOR_END__.symtab0x265b00OBJECT<unknown>DEFAULT7
                                                                                                    __DTOR_LIST__.symtab0x265ac0OBJECT<unknown>DEFAULT7
                                                                                                    __EH_FRAME_BEGIN__.symtab0x1e5a00OBJECT<unknown>DEFAULT5
                                                                                                    __FRAME_END__.symtab0x1e5a00OBJECT<unknown>DEFAULT5
                                                                                                    __GI___C_ctype_b.symtab0x266804OBJECT<unknown>HIDDEN9
                                                                                                    __GI___C_ctype_b_data.symtab0x1cf48768OBJECT<unknown>HIDDEN4
                                                                                                    __GI___C_ctype_tolower.symtab0x269d84OBJECT<unknown>HIDDEN9
                                                                                                    __GI___C_ctype_tolower_data.symtab0x1e2a0768OBJECT<unknown>HIDDEN4
                                                                                                    __GI___C_ctype_toupper.symtab0x266884OBJECT<unknown>HIDDEN9
                                                                                                    __GI___C_ctype_toupper_data.symtab0x1d248768OBJECT<unknown>HIDDEN4
                                                                                                    __GI___ctype_b.symtab0x266844OBJECT<unknown>HIDDEN9
                                                                                                    __GI___ctype_tolower.symtab0x269dc4OBJECT<unknown>HIDDEN9
                                                                                                    __GI___ctype_toupper.symtab0x2668c4OBJECT<unknown>HIDDEN9
                                                                                                    __GI___errno_location.symtab0x11cbc12FUNC<unknown>HIDDEN2
                                                                                                    __GI___fgetc_unlocked.symtab0x19028304FUNC<unknown>HIDDEN2
                                                                                                    __GI___glibc_strerror_r.symtab0x1336420FUNC<unknown>HIDDEN2
                                                                                                    __GI___h_errno_location.symtab0x1537812FUNC<unknown>HIDDEN2
                                                                                                    __GI___libc_fcntl.symtab0x117c0116FUNC<unknown>HIDDEN2
                                                                                                    __GI___libc_fcntl64.symtab0x1183480FUNC<unknown>HIDDEN2
                                                                                                    __GI___libc_open.symtab0x11ab092FUNC<unknown>HIDDEN2
                                                                                                    __GI___uClibc_fini.symtab0x14d60108FUNC<unknown>HIDDEN2
                                                                                                    __GI___uClibc_init.symtab0x14e1092FUNC<unknown>HIDDEN2
                                                                                                    __GI___xpg_strerror_r.symtab0x13378232FUNC<unknown>HIDDEN2
                                                                                                    __GI__exit.symtab0x1188440FUNC<unknown>HIDDEN2
                                                                                                    __GI_abort.symtab0x14250328FUNC<unknown>HIDDEN2
                                                                                                    __GI_atoi.symtab0x1489c12FUNC<unknown>HIDDEN2
                                                                                                    __GI_atol.symtab0x1489c12FUNC<unknown>HIDDEN2
                                                                                                    __GI_brk.symtab0x1753460FUNC<unknown>HIDDEN2
                                                                                                    __GI_close.symtab0x118d844FUNC<unknown>HIDDEN2
                                                                                                    __GI_connect.symtab0x1394444FUNC<unknown>HIDDEN2
                                                                                                    __GI_dup2.symtab0x1190444FUNC<unknown>HIDDEN2
                                                                                                    __GI_errno.symtab0x2cc544OBJECT<unknown>HIDDEN10
                                                                                                    __GI_execl.symtab0x14adc148FUNC<unknown>HIDDEN2
                                                                                                    __GI_execve.symtab0x151ec44FUNC<unknown>HIDDEN2
                                                                                                    __GI_exit.symtab0x14a48148FUNC<unknown>HIDDEN2
                                                                                                    __GI_fclose.symtab0x1759c384FUNC<unknown>HIDDEN2
                                                                                                    __GI_fcntl.symtab0x117c0116FUNC<unknown>HIDDEN2
                                                                                                    __GI_fcntl64.symtab0x1183480FUNC<unknown>HIDDEN2
                                                                                                    __GI_fflush_unlocked.symtab0x17e2c484FUNC<unknown>HIDDEN2
                                                                                                    __GI_fgetc_unlocked.symtab0x19028304FUNC<unknown>HIDDEN2
                                                                                                    __GI_fgets.symtab0x17c58148FUNC<unknown>HIDDEN2
                                                                                                    __GI_fgets_unlocked.symtab0x18010152FUNC<unknown>HIDDEN2
                                                                                                    __GI_fopen.symtab0x1771c12FUNC<unknown>HIDDEN2
                                                                                                    __GI_fork.symtab0x1193044FUNC<unknown>HIDDEN2
                                                                                                    __GI_fputs_unlocked.symtab0x12d8852FUNC<unknown>HIDDEN2
                                                                                                    __GI_fseek.symtab0x1772812FUNC<unknown>HIDDEN2
                                                                                                    __GI_fseeko64.symtab0x17734304FUNC<unknown>HIDDEN2
                                                                                                    __GI_fwrite_unlocked.symtab0x12dbc172FUNC<unknown>HIDDEN2
                                                                                                    __GI_getc_unlocked.symtab0x19028304FUNC<unknown>HIDDEN2
                                                                                                    __GI_getdtablesize.symtab0x1195c40FUNC<unknown>HIDDEN2
                                                                                                    __GI_getegid.symtab0x1521844FUNC<unknown>HIDDEN2
                                                                                                    __GI_geteuid.symtab0x1198444FUNC<unknown>HIDDEN2
                                                                                                    __GI_getgid.symtab0x1524444FUNC<unknown>HIDDEN2
                                                                                                    __GI_gethostbyname.symtab0x1358c68FUNC<unknown>HIDDEN2
                                                                                                    __GI_gethostbyname_r.symtab0x135d0884FUNC<unknown>HIDDEN2
                                                                                                    __GI_getpid.symtab0x119b044FUNC<unknown>HIDDEN2
                                                                                                    __GI_getrlimit.symtab0x11a0844FUNC<unknown>HIDDEN2
                                                                                                    __GI_getsockname.symtab0x1397044FUNC<unknown>HIDDEN2
                                                                                                    __GI_getuid.symtab0x1527044FUNC<unknown>HIDDEN2
                                                                                                    __GI_h_errno.symtab0x2cc584OBJECT<unknown>HIDDEN10
                                                                                                    __GI_inet_addr.symtab0x1356836FUNC<unknown>HIDDEN2
                                                                                                    __GI_inet_aton.symtab0x168e4236FUNC<unknown>HIDDEN2
                                                                                                    __GI_inet_ntop.symtab0x186e8608FUNC<unknown>HIDDEN2
                                                                                                    __GI_inet_pton.symtab0x18374528FUNC<unknown>HIDDEN2
                                                                                                    __GI_initstate_r.symtab0x147d4200FUNC<unknown>HIDDEN2
                                                                                                    __GI_ioctl.symtab0x11a3480FUNC<unknown>HIDDEN2
                                                                                                    __GI_isatty.symtab0x1346c32FUNC<unknown>HIDDEN2
                                                                                                    __GI_kill.symtab0x11a8444FUNC<unknown>HIDDEN2
                                                                                                    __GI_lseek64.symtab0x18f90100FUNC<unknown>HIDDEN2
                                                                                                    __GI_memchr.symtab0x16630252FUNC<unknown>HIDDEN2
                                                                                                    __GI_memcpy.symtab0x12e804FUNC<unknown>HIDDEN2
                                                                                                    __GI_memmove.symtab0x166204FUNC<unknown>HIDDEN2
                                                                                                    __GI_mempcpy.symtab0x1672c24FUNC<unknown>HIDDEN2
                                                                                                    __GI_memrchr.symtab0x16744236FUNC<unknown>HIDDEN2
                                                                                                    __GI_memset.symtab0x12e90156FUNC<unknown>HIDDEN2
                                                                                                    __GI_nanosleep.symtab0x1529c44FUNC<unknown>HIDDEN2
                                                                                                    __GI_open.symtab0x11ab092FUNC<unknown>HIDDEN2
                                                                                                    __GI_pipe.symtab0x11b1c44FUNC<unknown>HIDDEN2
                                                                                                    __GI_poll.symtab0x1757044FUNC<unknown>HIDDEN2
                                                                                                    __GI_raise.symtab0x174f824FUNC<unknown>HIDDEN2
                                                                                                    __GI_random.symtab0x1439c124FUNC<unknown>HIDDEN2
                                                                                                    __GI_random_r.symtab0x14678144FUNC<unknown>HIDDEN2
                                                                                                    __GI_rawmemchr.symtab0x180a8184FUNC<unknown>HIDDEN2
                                                                                                    __GI_read.symtab0x11b7844FUNC<unknown>HIDDEN2
                                                                                                    __GI_recv.symtab0x139cc44FUNC<unknown>HIDDEN2
                                                                                                    __GI_recvfrom.symtab0x139f852FUNC<unknown>HIDDEN2
                                                                                                    __GI_sbrk.symtab0x152c888FUNC<unknown>HIDDEN2
                                                                                                    __GI_select.symtab0x11ba448FUNC<unknown>HIDDEN2
                                                                                                    __GI_send.symtab0x13a2c44FUNC<unknown>HIDDEN2
                                                                                                    __GI_sendto.symtab0x13a5852FUNC<unknown>HIDDEN2
                                                                                                    __GI_setsockopt.symtab0x13a8c48FUNC<unknown>HIDDEN2
                                                                                                    __GI_setstate_r.symtab0x145b8192FUNC<unknown>HIDDEN2
                                                                                                    __GI_sigaction.symtab0x150b8228FUNC<unknown>HIDDEN2
                                                                                                    __GI_sigaddset.symtab0x13ae848FUNC<unknown>HIDDEN2
                                                                                                    __GI_sigemptyset.symtab0x13b1824FUNC<unknown>HIDDEN2
                                                                                                    __GI_signal.symtab0x13b30184FUNC<unknown>HIDDEN2
                                                                                                    __GI_sigprocmask.symtab0x11bd484FUNC<unknown>HIDDEN2
                                                                                                    __GI_sleep.symtab0x14b70420FUNC<unknown>HIDDEN2
                                                                                                    __GI_socket.symtab0x13abc44FUNC<unknown>HIDDEN2
                                                                                                    __GI_sprintf.symtab0x11cfc52FUNC<unknown>HIDDEN2
                                                                                                    __GI_srandom_r.symtab0x14708204FUNC<unknown>HIDDEN2
                                                                                                    __GI_strcasecmp.symtab0x19158124FUNC<unknown>HIDDEN2
                                                                                                    __GI_strchr.symtab0x12fb0264FUNC<unknown>HIDDEN2
                                                                                                    __GI_strcmp.symtab0x12f3028FUNC<unknown>HIDDEN2
                                                                                                    __GI_strcoll.symtab0x12f3028FUNC<unknown>HIDDEN2
                                                                                                    __GI_strcpy.symtab0x130b828FUNC<unknown>HIDDEN2
                                                                                                    __GI_strdup.symtab0x1827848FUNC<unknown>HIDDEN2
                                                                                                    __GI_strlen.symtab0x12f5096FUNC<unknown>HIDDEN2
                                                                                                    __GI_strncat.symtab0x18160200FUNC<unknown>HIDDEN2
                                                                                                    __GI_strncpy.symtab0x130d4184FUNC<unknown>HIDDEN2
                                                                                                    __GI_strnlen.symtab0x1318c224FUNC<unknown>HIDDEN2
                                                                                                    __GI_strpbrk.symtab0x168a464FUNC<unknown>HIDDEN2
                                                                                                    __GI_strspn.symtab0x1822880FUNC<unknown>HIDDEN2
                                                                                                    __GI_strstr.symtab0x1326c248FUNC<unknown>HIDDEN2
                                                                                                    __GI_strtok.symtab0x1346012FUNC<unknown>HIDDEN2
                                                                                                    __GI_strtok_r.symtab0x16830116FUNC<unknown>HIDDEN2
                                                                                                    __GI_strtol.symtab0x148a88FUNC<unknown>HIDDEN2
                                                                                                    __GI_tcgetattr.symtab0x1348c108FUNC<unknown>HIDDEN2
                                                                                                    __GI_time.symtab0x11c2844FUNC<unknown>HIDDEN2
                                                                                                    __GI_times.symtab0x1532044FUNC<unknown>HIDDEN2
                                                                                                    __GI_tolower.symtab0x18ff452FUNC<unknown>HIDDEN2
                                                                                                    __GI_toupper.symtab0x11c8852FUNC<unknown>HIDDEN2
                                                                                                    __GI_vfork.symtab0x1179040FUNC<unknown>HIDDEN2
                                                                                                    __GI_vsnprintf.symtab0x11d30176FUNC<unknown>HIDDEN2
                                                                                                    __GI_wait4.symtab0x1534c44FUNC<unknown>HIDDEN2
                                                                                                    __GI_waitpid.symtab0x11c548FUNC<unknown>HIDDEN2
                                                                                                    __GI_wcrtomb.symtab0x1538480FUNC<unknown>HIDDEN2
                                                                                                    __GI_wcsnrtombs.symtab0x153f4188FUNC<unknown>HIDDEN2
                                                                                                    __GI_wcsrtombs.symtab0x153d432FUNC<unknown>HIDDEN2
                                                                                                    __GI_write.symtab0x11c5c44FUNC<unknown>HIDDEN2
                                                                                                    __JCR_END__.symtab0x265b40OBJECT<unknown>DEFAULT8
                                                                                                    __JCR_LIST__.symtab0x265b40OBJECT<unknown>DEFAULT8
                                                                                                    __adddf3.symtab0x19624736FUNC<unknown>DEFAULT2
                                                                                                    __aeabi_cdcmpeq.symtab0x19ff420FUNC<unknown>DEFAULT2
                                                                                                    __aeabi_cdcmple.symtab0x19ff420FUNC<unknown>DEFAULT2
                                                                                                    __aeabi_cdrcmple.symtab0x19fd848FUNC<unknown>DEFAULT2
                                                                                                    __aeabi_d2uiz.symtab0x1a06c84FUNC<unknown>DEFAULT2
                                                                                                    __aeabi_dadd.symtab0x19624736FUNC<unknown>DEFAULT2
                                                                                                    __aeabi_dcmpeq.symtab0x1a00820FUNC<unknown>DEFAULT2
                                                                                                    __aeabi_dcmpge.symtab0x1a04420FUNC<unknown>DEFAULT2
                                                                                                    __aeabi_dcmpgt.symtab0x1a05820FUNC<unknown>DEFAULT2
                                                                                                    __aeabi_dcmple.symtab0x1a03020FUNC<unknown>DEFAULT2
                                                                                                    __aeabi_dcmplt.symtab0x1a01c20FUNC<unknown>DEFAULT2
                                                                                                    __aeabi_ddiv.symtab0x19d40516FUNC<unknown>DEFAULT2
                                                                                                    __aeabi_dmul.symtab0x19a18808FUNC<unknown>DEFAULT2
                                                                                                    __aeabi_drsub.symtab0x196180FUNC<unknown>DEFAULT2
                                                                                                    __aeabi_dsub.symtab0x19620740FUNC<unknown>DEFAULT2
                                                                                                    __aeabi_f2d.symtab0x1995864FUNC<unknown>DEFAULT2
                                                                                                    __aeabi_i2d.symtab0x1992c44FUNC<unknown>DEFAULT2
                                                                                                    __aeabi_idiv.symtab0x194d80FUNC<unknown>DEFAULT2
                                                                                                    __aeabi_idiv0.symtab0x117384FUNC<unknown>DEFAULT2
                                                                                                    __aeabi_idivmod.symtab0x1960024FUNC<unknown>DEFAULT2
                                                                                                    __aeabi_l2d.symtab0x199ac108FUNC<unknown>DEFAULT2
                                                                                                    __aeabi_ldiv0.symtab0x117384FUNC<unknown>DEFAULT2
                                                                                                    __aeabi_ui2d.symtab0x1990440FUNC<unknown>DEFAULT2
                                                                                                    __aeabi_uidiv.symtab0x114780FUNC<unknown>DEFAULT2
                                                                                                    __aeabi_uidivmod.symtab0x1157024FUNC<unknown>DEFAULT2
                                                                                                    __aeabi_ul2d.symtab0x19998128FUNC<unknown>DEFAULT2
                                                                                                    __app_fini.symtab0x2cc484OBJECT<unknown>HIDDEN10
                                                                                                    __atexit_lock.symtab0x269a024OBJECT<unknown>DEFAULT9
                                                                                                    __bsd_signal.symtab0x13b30184FUNC<unknown>HIDDEN2
                                                                                                    __bss_end__.symtab0x2ce3c0NOTYPE<unknown>DEFAULTSHN_ABS
                                                                                                    __bss_start.symtab0x269e40NOTYPE<unknown>DEFAULTSHN_ABS
                                                                                                    __bss_start__.symtab0x269e40NOTYPE<unknown>DEFAULTSHN_ABS
                                                                                                    __check_one_fd.symtab0x14dd856FUNC<unknown>DEFAULT2
                                                                                                    __cmpdf2.symtab0x19f54132FUNC<unknown>DEFAULT2
                                                                                                    __ctype_b.symtab0x266844OBJECT<unknown>DEFAULT9
                                                                                                    __ctype_tolower.symtab0x269dc4OBJECT<unknown>DEFAULT9
                                                                                                    __ctype_toupper.symtab0x2668c4OBJECT<unknown>DEFAULT9
                                                                                                    __curbrk.symtab0x2cc784OBJECT<unknown>HIDDEN10
                                                                                                    __data_start.symtab0x265b80NOTYPE<unknown>DEFAULT9
                                                                                                    __decode_answer.symtab0x18b58220FUNC<unknown>HIDDEN2
                                                                                                    __decode_dotted.symtab0x1927c204FUNC<unknown>HIDDEN2
                                                                                                    __decode_header.symtab0x18a30184FUNC<unknown>HIDDEN2
                                                                                                    __default_rt_sa_restorer.symtab0x151bc0FUNC<unknown>DEFAULT2
                                                                                                    __default_sa_restorer.symtab0x151b80FUNC<unknown>DEFAULT2
                                                                                                    __deregister_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                                                    __div0.symtab0x117384FUNC<unknown>DEFAULT2
                                                                                                    __divdf3.symtab0x19d40516FUNC<unknown>DEFAULT2
                                                                                                    __divsi3.symtab0x194d8296FUNC<unknown>DEFAULT2
                                                                                                    __dns_lookup.symtab0x169d02060FUNC<unknown>HIDDEN2
                                                                                                    __do_global_ctors_aux.symtab0x1a0c00FUNC<unknown>DEFAULT2
                                                                                                    __do_global_dtors_aux.symtab0x80b00FUNC<unknown>DEFAULT2
                                                                                                    __dso_handle.symtab0x265bc0OBJECT<unknown>HIDDEN9
                                                                                                    __encode_dotted.symtab0x191d4168FUNC<unknown>HIDDEN2
                                                                                                    __encode_header.symtab0x18948232FUNC<unknown>HIDDEN2
                                                                                                    __encode_question.symtab0x18ae892FUNC<unknown>HIDDEN2
                                                                                                    __end__.symtab0x2ce3c0NOTYPE<unknown>DEFAULTSHN_ABS
                                                                                                    __environ.symtab0x2cc404OBJECT<unknown>DEFAULT10
                                                                                                    __eqdf2.symtab0x19f54132FUNC<unknown>DEFAULT2
                                                                                                    __errno_location.symtab0x11cbc12FUNC<unknown>DEFAULT2
                                                                                                    __errno_location.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                    __error.symtab0x117b40NOTYPE<unknown>DEFAULT2
                                                                                                    __exit_cleanup.symtab0x2cc384OBJECT<unknown>HIDDEN10
                                                                                                    __extendsfdf2.symtab0x1995864FUNC<unknown>DEFAULT2
                                                                                                    __fgetc_unlocked.symtab0x19028304FUNC<unknown>DEFAULT2
                                                                                                    __fini_array_end.symtab0x265a40NOTYPE<unknown>HIDDENSHN_ABS
                                                                                                    __fini_array_start.symtab0x265a40NOTYPE<unknown>HIDDENSHN_ABS
                                                                                                    __fixunsdfsi.symtab0x1a06c84FUNC<unknown>DEFAULT2
                                                                                                    __floatdidf.symtab0x199ac108FUNC<unknown>DEFAULT2
                                                                                                    __floatsidf.symtab0x1992c44FUNC<unknown>DEFAULT2
                                                                                                    __floatundidf.symtab0x19998128FUNC<unknown>DEFAULT2
                                                                                                    __floatunsidf.symtab0x1990440FUNC<unknown>DEFAULT2
                                                                                                    __gedf2.symtab0x19f44148FUNC<unknown>DEFAULT2
                                                                                                    __get_hosts_byname_r.symtab0x174b072FUNC<unknown>HIDDEN2
                                                                                                    __glibc_strerror_r.symtab0x1336420FUNC<unknown>DEFAULT2
                                                                                                    __glibc_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                    __gtdf2.symtab0x19f44148FUNC<unknown>DEFAULT2
                                                                                                    __h_errno_location.symtab0x1537812FUNC<unknown>DEFAULT2
                                                                                                    __h_errno_location.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                    __heap_alloc.symtab0x14008148FUNC<unknown>DEFAULT2
                                                                                                    __heap_alloc_at.symtab0x1409c140FUNC<unknown>DEFAULT2
                                                                                                    __heap_free.symtab0x1415c244FUNC<unknown>DEFAULT2
                                                                                                    __heap_link_free_area.symtab0x1412832FUNC<unknown>DEFAULT2
                                                                                                    __heap_link_free_area_after.symtab0x1414820FUNC<unknown>DEFAULT2
                                                                                                    __init_array_end.symtab0x265a40NOTYPE<unknown>HIDDENSHN_ABS
                                                                                                    __init_array_start.symtab0x265a40NOTYPE<unknown>HIDDENSHN_ABS
                                                                                                    __ledf2.symtab0x19f4c140FUNC<unknown>DEFAULT2
                                                                                                    __length_dotted.symtab0x1934876FUNC<unknown>HIDDEN2
                                                                                                    __length_question.symtab0x18b4420FUNC<unknown>HIDDEN2
                                                                                                    __libc_close.symtab0x118d844FUNC<unknown>DEFAULT2
                                                                                                    __libc_connect.symtab0x1394444FUNC<unknown>DEFAULT2
                                                                                                    __libc_creat.symtab0x11b0c16FUNC<unknown>DEFAULT2
                                                                                                    __libc_fcntl.symtab0x117c0116FUNC<unknown>DEFAULT2
                                                                                                    __libc_fcntl64.symtab0x1183480FUNC<unknown>DEFAULT2
                                                                                                    __libc_fork.symtab0x1193044FUNC<unknown>DEFAULT2
                                                                                                    __libc_getpid.symtab0x119b044FUNC<unknown>DEFAULT2
                                                                                                    __libc_lseek64.symtab0x18f90100FUNC<unknown>DEFAULT2
                                                                                                    __libc_nanosleep.symtab0x1529c44FUNC<unknown>DEFAULT2
                                                                                                    __libc_open.symtab0x11ab092FUNC<unknown>DEFAULT2
                                                                                                    __libc_poll.symtab0x1757044FUNC<unknown>DEFAULT2
                                                                                                    __libc_read.symtab0x11b7844FUNC<unknown>DEFAULT2
                                                                                                    __libc_recv.symtab0x139cc44FUNC<unknown>DEFAULT2
                                                                                                    __libc_recvfrom.symtab0x139f852FUNC<unknown>DEFAULT2
                                                                                                    __libc_select.symtab0x11ba448FUNC<unknown>DEFAULT2
                                                                                                    __libc_send.symtab0x13a2c44FUNC<unknown>DEFAULT2
                                                                                                    __libc_sendto.symtab0x13a5852FUNC<unknown>DEFAULT2
                                                                                                    __libc_sigaction.symtab0x150b8228FUNC<unknown>DEFAULT2
                                                                                                    __libc_stack_end.symtab0x2cc3c4OBJECT<unknown>DEFAULT10
                                                                                                    __libc_waitpid.symtab0x11c548FUNC<unknown>DEFAULT2
                                                                                                    __libc_write.symtab0x11c5c44FUNC<unknown>DEFAULT2
                                                                                                    __ltdf2.symtab0x19f4c140FUNC<unknown>DEFAULT2
                                                                                                    __malloc_heap.symtab0x267cc4OBJECT<unknown>DEFAULT9
                                                                                                    __malloc_heap_lock.symtab0x2cc1c24OBJECT<unknown>DEFAULT10
                                                                                                    __malloc_sbrk_lock.symtab0x2cdf824OBJECT<unknown>DEFAULT10
                                                                                                    __modsi3.symtab0x11654228FUNC<unknown>DEFAULT2
                                                                                                    __muldf3.symtab0x19a18808FUNC<unknown>DEFAULT2
                                                                                                    __muldi3.symtab0x1173c80FUNC<unknown>DEFAULT2
                                                                                                    __nameserver.symtab0x2ce2012OBJECT<unknown>HIDDEN10
                                                                                                    __nameservers.symtab0x2ce2c4OBJECT<unknown>HIDDEN10
                                                                                                    __nedf2.symtab0x19f54132FUNC<unknown>DEFAULT2
                                                                                                    __open_etc_hosts.symtab0x18c3452FUNC<unknown>HIDDEN2
                                                                                                    __open_nameservers.symtab0x171dc724FUNC<unknown>HIDDEN2
                                                                                                    __pagesize.symtab0x2cc444OBJECT<unknown>DEFAULT10
                                                                                                    __preinit_array_end.symtab0x265a40NOTYPE<unknown>HIDDENSHN_ABS
                                                                                                    __preinit_array_start.symtab0x265a40NOTYPE<unknown>HIDDENSHN_ABS
                                                                                                    __pthread_initialize_minimal.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                                                    __pthread_mutex_init.symtab0x14dcc8FUNC<unknown>DEFAULT2
                                                                                                    __pthread_mutex_lock.symtab0x14dcc8FUNC<unknown>DEFAULT2
                                                                                                    __pthread_mutex_trylock.symtab0x14dcc8FUNC<unknown>DEFAULT2
                                                                                                    __pthread_mutex_unlock.symtab0x14dcc8FUNC<unknown>DEFAULT2
                                                                                                    __pthread_return_0.symtab0x14dcc8FUNC<unknown>DEFAULT2
                                                                                                    __pthread_return_void.symtab0x14dd44FUNC<unknown>DEFAULT2
                                                                                                    __raise.symtab0x174f824FUNC<unknown>HIDDEN2
                                                                                                    __read_etc_hosts_r.symtab0x18c68808FUNC<unknown>HIDDEN2
                                                                                                    __register_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                                                    __resolv_lock.symtab0x269c024OBJECT<unknown>DEFAULT9
                                                                                                    __rtld_fini.symtab0x2cc4c4OBJECT<unknown>HIDDEN10
                                                                                                    __searchdomain.symtab0x2ce1016OBJECT<unknown>HIDDEN10
                                                                                                    __searchdomains.symtab0x2ce304OBJECT<unknown>HIDDEN10
                                                                                                    __sigaddset.symtab0x13c0c36FUNC<unknown>DEFAULT2
                                                                                                    __sigdelset.symtab0x13c3036FUNC<unknown>DEFAULT2
                                                                                                    __sigismember.symtab0x13be836FUNC<unknown>DEFAULT2
                                                                                                    __stdin.symtab0x2669c4OBJECT<unknown>DEFAULT9
                                                                                                    __stdio_READ.symtab0x1939492FUNC<unknown>HIDDEN2
                                                                                                    __stdio_WRITE.symtab0x154b0188FUNC<unknown>HIDDEN2
                                                                                                    __stdio_adjust_position.symtab0x17864204FUNC<unknown>HIDDEN2
                                                                                                    __stdio_fwrite.symtab0x1556c312FUNC<unknown>HIDDEN2
                                                                                                    __stdio_init_mutex.symtab0x11e5016FUNC<unknown>HIDDEN2
                                                                                                    __stdio_mutex_initializer.3929.symtab0x1d54824OBJECT<unknown>DEFAULT4
                                                                                                    __stdio_rfill.symtab0x193f044FUNC<unknown>HIDDEN2
                                                                                                    __stdio_seek.symtab0x17c2848FUNC<unknown>HIDDEN2
                                                                                                    __stdio_trans2r_o.symtab0x1941c188FUNC<unknown>HIDDEN2
                                                                                                    __stdio_trans2w_o.symtab0x156a4260FUNC<unknown>HIDDEN2
                                                                                                    __stdio_wcommit.symtab0x11f1848FUNC<unknown>HIDDEN2
                                                                                                    __stdout.symtab0x266a04OBJECT<unknown>DEFAULT9
                                                                                                    __subdf3.symtab0x19620740FUNC<unknown>DEFAULT2
                                                                                                    __syscall_error.symtab0x1519c28FUNC<unknown>HIDDEN2
                                                                                                    __syscall_error.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                    __syscall_fcntl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                    __syscall_fcntl64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                    __syscall_rt_sigaction.symtab0x151c044FUNC<unknown>HIDDEN2
                                                                                                    __syscall_rt_sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                    __uClibc_fini.symtab0x14d60108FUNC<unknown>DEFAULT2
                                                                                                    __uClibc_init.symtab0x14e1092FUNC<unknown>DEFAULT2
                                                                                                    __uClibc_main.symtab0x14e6c588FUNC<unknown>DEFAULT2
                                                                                                    __uClibc_main.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                    __uclibc_progname.symtab0x269b84OBJECT<unknown>HIDDEN9
                                                                                                    __udivsi3.symtab0x11478248FUNC<unknown>DEFAULT2
                                                                                                    __umodsi3.symtab0x11588204FUNC<unknown>DEFAULT2
                                                                                                    __vfork.symtab0x1179040FUNC<unknown>HIDDEN2
                                                                                                    __xpg_strerror_r.symtab0x13378232FUNC<unknown>DEFAULT2
                                                                                                    __xpg_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                    _adjust_pos.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                    _bss_end__.symtab0x2ce3c0NOTYPE<unknown>DEFAULTSHN_ABS
                                                                                                    _charpad.symtab0x11f4876FUNC<unknown>DEFAULT2
                                                                                                    _cs_funcs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                    _dl_aux_init.symtab0x1751036FUNC<unknown>DEFAULT2
                                                                                                    _dl_phdr.symtab0x2ce344OBJECT<unknown>DEFAULT10
                                                                                                    _dl_phnum.symtab0x2ce384OBJECT<unknown>DEFAULT10
                                                                                                    _edata.symtab0x269e40NOTYPE<unknown>DEFAULTSHN_ABS
                                                                                                    _end.symtab0x2ce3c0NOTYPE<unknown>DEFAULTSHN_ABS
                                                                                                    _errno.symtab0x2cc544OBJECT<unknown>DEFAULT10
                                                                                                    _exit.symtab0x1188440FUNC<unknown>DEFAULT2
                                                                                                    _exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                    _fini.symtab0x1a0fc4FUNC<unknown>DEFAULT3
                                                                                                    _fixed_buffers.symtab0x2aa388192OBJECT<unknown>DEFAULT10
                                                                                                    _fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                    _fp_out_narrow.symtab0x11f94132FUNC<unknown>DEFAULT2
                                                                                                    _fpmaxtostr.symtab0x1599c2036FUNC<unknown>HIDDEN2
                                                                                                    _fpmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                    _fwrite.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                    _h_errno.symtab0x2cc584OBJECT<unknown>DEFAULT10
                                                                                                    _init.symtab0x80944FUNC<unknown>DEFAULT1
                                                                                                    _load_inttype.symtab0x157a8112FUNC<unknown>HIDDEN2
                                                                                                    _load_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                    _memcpy.symtab0x161900FUNC<unknown>HIDDEN2
                                                                                                    _ppfs_init.symtab0x1260c152FUNC<unknown>HIDDEN2
                                                                                                    _ppfs_init.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                    _ppfs_parsespec.symtab0x128c41220FUNC<unknown>HIDDEN2
                                                                                                    _ppfs_parsespec.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                    _ppfs_prepargs.symtab0x126a456FUNC<unknown>HIDDEN2
                                                                                                    _ppfs_prepargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                    _ppfs_setargs.symtab0x126dc412FUNC<unknown>HIDDEN2
                                                                                                    _ppfs_setargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                    _promoted_size.symtab0x1287876FUNC<unknown>DEFAULT2
                                                                                                    _pthread_cleanup_pop_restore.symtab0x14dd44FUNC<unknown>DEFAULT2
                                                                                                    _pthread_cleanup_push_defer.symtab0x14dd44FUNC<unknown>DEFAULT2
                                                                                                    _rfill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                    _sigintr.symtab0x2cd78128OBJECT<unknown>HIDDEN10
                                                                                                    _start.symtab0x81900FUNC<unknown>DEFAULT2
                                                                                                    _stdio.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                    _stdio_fopen.symtab0x17930760FUNC<unknown>HIDDEN2
                                                                                                    _stdio_init.symtab0x11de0112FUNC<unknown>HIDDEN2
                                                                                                    _stdio_openlist.symtab0x266a44OBJECT<unknown>DEFAULT9
                                                                                                    _stdio_openlist_add_lock.symtab0x266a824OBJECT<unknown>DEFAULT9
                                                                                                    _stdio_openlist_dec_use.symtab0x17cec320FUNC<unknown>DEFAULT2
                                                                                                    _stdio_openlist_del_count.symtab0x2aa344OBJECT<unknown>DEFAULT10
                                                                                                    _stdio_openlist_del_lock.symtab0x266c024OBJECT<unknown>DEFAULT9
                                                                                                    _stdio_openlist_use_count.symtab0x2aa304OBJECT<unknown>DEFAULT10
                                                                                                    _stdio_streams.symtab0x266dc240OBJECT<unknown>DEFAULT9
                                                                                                    _stdio_term.symtab0x11e60184FUNC<unknown>HIDDEN2
                                                                                                    _stdio_user_locking.symtab0x266d84OBJECT<unknown>DEFAULT9
                                                                                                    _stdlib_strto_l.symtab0x148b0408FUNC<unknown>HIDDEN2
                                                                                                    _stdlib_strto_l.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                    _store_inttype.symtab0x1581852FUNC<unknown>HIDDEN2
                                                                                                    _store_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                    _string_syserrmsgs.symtab0x1d6182906OBJECT<unknown>HIDDEN4
                                                                                                    _string_syserrmsgs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                    _trans2r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                    _trans2w.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                    _uintmaxtostr.symtab0x1584c336FUNC<unknown>HIDDEN2
                                                                                                    _uintmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                    _vfprintf_internal.symtab0x120181524FUNC<unknown>HIDDEN2
                                                                                                    _vfprintf_internal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                    _wcommit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                    abort.symtab0x14250328FUNC<unknown>DEFAULT2
                                                                                                    abort.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                    access.symtab0x118ac44FUNC<unknown>DEFAULT2
                                                                                                    access.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                    acnc.symtab0xc490220FUNC<unknown>DEFAULT2
                                                                                                    add_entry.symtab0x10478144FUNC<unknown>DEFAULT2
                                                                                                    atoi.symtab0x1489c12FUNC<unknown>DEFAULT2
                                                                                                    atol.symtab0x1489c12FUNC<unknown>DEFAULT2
                                                                                                    atol.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                    axis_bp.symtab0x265d84OBJECT<unknown>DEFAULT9
                                                                                                    bcopy.symtab0x12e7016FUNC<unknown>DEFAULT2
                                                                                                    been_there_done_that.symtab0x2cc344OBJECT<unknown>DEFAULT10
                                                                                                    been_there_done_that.2789.symtab0x2cc504OBJECT<unknown>DEFAULT10
                                                                                                    brk.symtab0x1753460FUNC<unknown>DEFAULT2
                                                                                                    brk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                    bsd_signal.symtab0x13b30184FUNC<unknown>DEFAULT2
                                                                                                    buf.4901.symtab0x2ca3c460OBJECT<unknown>DEFAULT10
                                                                                                    c.symtab0x266744OBJECT<unknown>DEFAULT9
                                                                                                    call___do_global_ctors_aux.symtab0x1a0f40FUNC<unknown>DEFAULT2
                                                                                                    call___do_global_dtors_aux.symtab0x81280FUNC<unknown>DEFAULT2
                                                                                                    call_frame_dummy.symtab0x81880FUNC<unknown>DEFAULT2
                                                                                                    calloc.symtab0x13da888FUNC<unknown>DEFAULT2
                                                                                                    calloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                    checksum.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                    checksum_generic.symtab0x81cc228FUNC<unknown>DEFAULT2
                                                                                                    checksum_tcp_udp.symtab0x82b0448FUNC<unknown>DEFAULT2
                                                                                                    checksum_tcpudp.symtab0x8470448FUNC<unknown>DEFAULT2
                                                                                                    clock.symtab0x11cc852FUNC<unknown>DEFAULT2
                                                                                                    clock.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                    close.symtab0x118d844FUNC<unknown>DEFAULT2
                                                                                                    close.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                    completed.2555.symtab0x269e41OBJECT<unknown>DEFAULT10
                                                                                                    connect.symtab0x1394444FUNC<unknown>DEFAULT2
                                                                                                    connect.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                    connectTimeout.symtab0xa030640FUNC<unknown>DEFAULT2
                                                                                                    creat.symtab0x11b0c16FUNC<unknown>DEFAULT2
                                                                                                    crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                    crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                    csum.symtab0xa4a8344FUNC<unknown>DEFAULT2
                                                                                                    data_start.symtab0x265c40NOTYPE<unknown>DEFAULT9
                                                                                                    decodea.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                    decoded.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                    decodeh.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                    dl-support.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                    dnslookup.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                    dup2.symtab0x1190444FUNC<unknown>DEFAULT2
                                                                                                    dup2.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                    encoded.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                    encodeh.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                    encodeq.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                    environ.symtab0x2cc404OBJECT<unknown>DEFAULT10
                                                                                                    errno.symtab0x2cc544OBJECT<unknown>DEFAULT10
                                                                                                    errno.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                    execl.symtab0x14adc148FUNC<unknown>DEFAULT2
                                                                                                    execl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                    execve.symtab0x151ec44FUNC<unknown>DEFAULT2
                                                                                                    execve.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                    exit.symtab0x14a48148FUNC<unknown>DEFAULT2
                                                                                                    exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                    exp10_table.symtab0x1e1bc72OBJECT<unknown>DEFAULT4
                                                                                                    fclose.symtab0x1759c384FUNC<unknown>DEFAULT2
                                                                                                    fclose.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                    fcntl.symtab0x117c0116FUNC<unknown>DEFAULT2
                                                                                                    fcntl64.symtab0x1183480FUNC<unknown>DEFAULT2
                                                                                                    fdgets.symtab0x9920208FUNC<unknown>DEFAULT2
                                                                                                    fdopen_pids.symtab0x2aa1c4OBJECT<unknown>DEFAULT10
                                                                                                    fdpclose.symtab0x979c388FUNC<unknown>DEFAULT2
                                                                                                    fdpopen.symtab0x9514648FUNC<unknown>DEFAULT2
                                                                                                    fflush_unlocked.symtab0x17e2c484FUNC<unknown>DEFAULT2
                                                                                                    fflush_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                    fgetc_unlocked.symtab0x19028304FUNC<unknown>DEFAULT2
                                                                                                    fgetc_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                    fgets.symtab0x17c58148FUNC<unknown>DEFAULT2
                                                                                                    fgets.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                    fgets_unlocked.symtab0x18010152FUNC<unknown>DEFAULT2
                                                                                                    fgets_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                    findRandIP.symtab0xa44896FUNC<unknown>DEFAULT2
                                                                                                    fmt.symtab0x1e1a820OBJECT<unknown>DEFAULT4
                                                                                                    fopen.symtab0x1771c12FUNC<unknown>DEFAULT2
                                                                                                    fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                    force_to_data.symtab0x265b80OBJECT<unknown>DEFAULT9
                                                                                                    force_to_data.symtab0x269e00OBJECT<unknown>DEFAULT9
                                                                                                    fork.symtab0x1193044FUNC<unknown>DEFAULT2
                                                                                                    fork.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                    fputs_unlocked.symtab0x12d8852FUNC<unknown>DEFAULT2
                                                                                                    fputs_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                    frame_dummy.symtab0x81300FUNC<unknown>DEFAULT2
                                                                                                    free.symtab0x13e00240FUNC<unknown>DEFAULT2
                                                                                                    free.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                    fseek.symtab0x1772812FUNC<unknown>DEFAULT2
                                                                                                    fseeko.symtab0x1772812FUNC<unknown>DEFAULT2
                                                                                                    fseeko.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                    fseeko64.symtab0x17734304FUNC<unknown>DEFAULT2
                                                                                                    fseeko64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                    fwrite_unlocked.symtab0x12dbc172FUNC<unknown>DEFAULT2
                                                                                                    fwrite_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                    getBuild.symtab0xea9416FUNC<unknown>DEFAULT2
                                                                                                    getHost.symtab0x9c18100FUNC<unknown>DEFAULT2
                                                                                                    getOurIP.symtab0xe7b0740FUNC<unknown>DEFAULT2
                                                                                                    get_hosts_byname_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                    getc_unlocked.symtab0x19028304FUNC<unknown>DEFAULT2
                                                                                                    getdtablesize.symtab0x1195c40FUNC<unknown>DEFAULT2
                                                                                                    getdtablesize.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                    getegid.symtab0x1521844FUNC<unknown>DEFAULT2
                                                                                                    getegid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                    geteuid.symtab0x1198444FUNC<unknown>DEFAULT2
                                                                                                    geteuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                    getgid.symtab0x1524444FUNC<unknown>DEFAULT2
                                                                                                    getgid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                    gethostbyname.symtab0x1358c68FUNC<unknown>DEFAULT2
                                                                                                    gethostbyname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                    gethostbyname_r.symtab0x135d0884FUNC<unknown>DEFAULT2
                                                                                                    gethostbyname_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                    getpid.symtab0x119b044FUNC<unknown>DEFAULT2
                                                                                                    getpid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                    getppid.symtab0x119dc44FUNC<unknown>DEFAULT2
                                                                                                    getppid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                    getrlimit.symtab0x11a0844FUNC<unknown>DEFAULT2
                                                                                                    getrlimit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                    getsockname.symtab0x1397044FUNC<unknown>DEFAULT2
                                                                                                    getsockname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                    getsockopt.symtab0x1399c48FUNC<unknown>DEFAULT2
                                                                                                    getsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                    getuid.symtab0x1527044FUNC<unknown>DEFAULT2
                                                                                                    getuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                    h.4900.symtab0x2cc0820OBJECT<unknown>DEFAULT10
                                                                                                    h_errno.symtab0x2cc584OBJECT<unknown>DEFAULT10
                                                                                                    hacks.symtab0x265c84OBJECT<unknown>DEFAULT9
                                                                                                    hacks2.symtab0x265cc4OBJECT<unknown>DEFAULT9
                                                                                                    hacks3.symtab0x265d04OBJECT<unknown>DEFAULT9
                                                                                                    hacks4.symtab0x265d44OBJECT<unknown>DEFAULT9
                                                                                                    heap_alloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                    heap_alloc_at.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                    heap_free.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                    hextable.symtab0x1ae041024OBJECT<unknown>DEFAULT4
                                                                                                    htonl.symtab0x1353036FUNC<unknown>DEFAULT2
                                                                                                    htons.symtab0x1355420FUNC<unknown>DEFAULT2
                                                                                                    httphex.symtab0xc6b8980FUNC<unknown>DEFAULT2
                                                                                                    i.4419.symtab0x266784OBJECT<unknown>DEFAULT9
                                                                                                    index.symtab0x12fb0264FUNC<unknown>DEFAULT2
                                                                                                    inet_addr.symtab0x1356836FUNC<unknown>DEFAULT2
                                                                                                    inet_aton.symtab0x168e4236FUNC<unknown>DEFAULT2
                                                                                                    inet_aton.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                    inet_makeaddr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                    inet_ntop.symtab0x186e8608FUNC<unknown>DEFAULT2
                                                                                                    inet_ntop4.symtab0x18584356FUNC<unknown>DEFAULT2
                                                                                                    inet_pton.symtab0x18374528FUNC<unknown>DEFAULT2
                                                                                                    inet_pton4.symtab0x182a8204FUNC<unknown>DEFAULT2
                                                                                                    initConnection.symtab0xe58c548FUNC<unknown>DEFAULT2
                                                                                                    init_rand.symtab0x8778212FUNC<unknown>DEFAULT2
                                                                                                    initfini.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                    initfini.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                    initial_fa.symtab0x267d0260OBJECT<unknown>DEFAULT9
                                                                                                    initstate.symtab0x144a4152FUNC<unknown>DEFAULT2
                                                                                                    initstate_r.symtab0x147d4200FUNC<unknown>DEFAULT2
                                                                                                    ioctl.symtab0x11a3480FUNC<unknown>DEFAULT2
                                                                                                    ioctl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                    isatty.symtab0x1346c32FUNC<unknown>DEFAULT2
                                                                                                    isatty.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                    kill.symtab0x11a8444FUNC<unknown>DEFAULT2
                                                                                                    kill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                    killer_status.symtab0x26a104OBJECT<unknown>DEFAULT10
                                                                                                    lengthd.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                    lengthq.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                    libc/string/arm/_memcpy.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                    libc/string/arm/bcopy.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                    libc/string/arm/memcpy.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                    libc/string/arm/memmove.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                    libc/string/arm/memset.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                    libc/string/arm/strcmp.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                    libc/string/arm/strlen.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                    libc/sysdeps/linux/arm/crt1.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                    libc/sysdeps/linux/arm/crti.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                    libc/sysdeps/linux/arm/crtn.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                    libc/sysdeps/linux/arm/sigrestorer.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                    libc/sysdeps/linux/arm/vfork.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                    libgcc2.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                    listFork.symtab0xa2b0408FUNC<unknown>DEFAULT2
                                                                                                    llseek.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                    lseek64.symtab0x18f90100FUNC<unknown>DEFAULT2
                                                                                                    macAddress.symtab0x26a146OBJECT<unknown>DEFAULT10
                                                                                                    main.symtab0xeaa42356FUNC<unknown>DEFAULT2
                                                                                                    main.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                    makeIPPacket.symtab0xa710276FUNC<unknown>DEFAULT2
                                                                                                    makeRandomStr.symtab0x9cd4136FUNC<unknown>DEFAULT2
                                                                                                    makevsepacket.symtab0xbc30312FUNC<unknown>DEFAULT2
                                                                                                    malloc.symtab0x13c54340FUNC<unknown>DEFAULT2
                                                                                                    malloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                    memchr.symtab0x16630252FUNC<unknown>DEFAULT2
                                                                                                    memchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                    memcpy.symtab0x12e804FUNC<unknown>DEFAULT2
                                                                                                    memmove.symtab0x166204FUNC<unknown>DEFAULT2
                                                                                                    mempcpy.symtab0x1672c24FUNC<unknown>DEFAULT2
                                                                                                    mempcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                    memrchr.symtab0x16744236FUNC<unknown>DEFAULT2
                                                                                                    memrchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                    memset.symtab0x12e90156FUNC<unknown>DEFAULT2
                                                                                                    mylock.symtab0x268d424OBJECT<unknown>DEFAULT9
                                                                                                    mylock.symtab0x268ec24OBJECT<unknown>DEFAULT9
                                                                                                    mylock.symtab0x2cc5c24OBJECT<unknown>DEFAULT10
                                                                                                    nanosleep.symtab0x1529c44FUNC<unknown>DEFAULT2
                                                                                                    nanosleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                    next_start.1066.symtab0x2ca384OBJECT<unknown>DEFAULT10
                                                                                                    ngPid.symtab0x2cc844OBJECT<unknown>DEFAULT10
                                                                                                    ntohl.symtab0x134f836FUNC<unknown>DEFAULT2
                                                                                                    ntohl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                    ntohs.symtab0x1351c20FUNC<unknown>DEFAULT2
                                                                                                    ntop.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                    numpids.symtab0x26a088OBJECT<unknown>DEFAULT10
                                                                                                    object.2636.symtab0x269e824OBJECT<unknown>DEFAULT10
                                                                                                    open.symtab0x11ab092FUNC<unknown>DEFAULT2
                                                                                                    open.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                    opennameservers.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                    ourIP.symtab0x2cc804OBJECT<unknown>DEFAULT10
                                                                                                    p.2553.symtab0x265c00OBJECT<unknown>DEFAULT9
                                                                                                    parseHex.symtab0x99f0128FUNC<unknown>DEFAULT2
                                                                                                    pids.symtab0x2cc8c4OBJECT<unknown>DEFAULT10
                                                                                                    pipe.symtab0x11b1c44FUNC<unknown>DEFAULT2
                                                                                                    pipe.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                    poll.symtab0x1757044FUNC<unknown>DEFAULT2
                                                                                                    poll.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                    prctl.symtab0x11b4848FUNC<unknown>DEFAULT2
                                                                                                    prctl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                    prefix.4141.symtab0x1d57012OBJECT<unknown>DEFAULT4
                                                                                                    print.symtab0x8fd81008FUNC<unknown>DEFAULT2
                                                                                                    printchar.symtab0x8c00108FUNC<unknown>DEFAULT2
                                                                                                    printi.symtab0x8df0488FUNC<unknown>DEFAULT2
                                                                                                    prints.symtab0x8c6c388FUNC<unknown>DEFAULT2
                                                                                                    processCmd.symtab0xca8c6912FUNC<unknown>DEFAULT2
                                                                                                    qual_chars.4147.symtab0x1d58420OBJECT<unknown>DEFAULT4
                                                                                                    raise.symtab0x174f824FUNC<unknown>DEFAULT2
                                                                                                    raise.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                    rand.symtab0x143984FUNC<unknown>DEFAULT2
                                                                                                    rand.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                    rand.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                    rand__str.symtab0xf52c232FUNC<unknown>DEFAULT2
                                                                                                    rand_alpha_str.symtab0xf614172FUNC<unknown>DEFAULT2
                                                                                                    rand_alphastr.symtab0x8ae8280FUNC<unknown>DEFAULT2
                                                                                                    rand_cmwc.symtab0x89b0312FUNC<unknown>DEFAULT2
                                                                                                    rand_init.symtab0xf3d8136FUNC<unknown>DEFAULT2
                                                                                                    rand_next.symtab0xf460204FUNC<unknown>DEFAULT2
                                                                                                    random.symtab0x1439c124FUNC<unknown>DEFAULT2
                                                                                                    random.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                    random_poly_info.symtab0x1e17440OBJECT<unknown>DEFAULT4
                                                                                                    random_r.symtab0x14678144FUNC<unknown>DEFAULT2
                                                                                                    random_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                    randtbl.symtab0x26920128OBJECT<unknown>DEFAULT9
                                                                                                    rawmemchr.symtab0x180a8184FUNC<unknown>DEFAULT2
                                                                                                    rawmemchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                    read.symtab0x11b7844FUNC<unknown>DEFAULT2
                                                                                                    read.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                    read_etc_hosts_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                    realloc.symtab0x13ef0280FUNC<unknown>DEFAULT2
                                                                                                    realloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                    recv.symtab0x139cc44FUNC<unknown>DEFAULT2
                                                                                                    recv.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                    Aug 8, 2022 21:44:43.539442062 CEST42836443192.168.2.2391.189.91.43
                                                                                                    Aug 8, 2022 21:44:44.078453064 CEST3507229448192.168.2.23109.206.241.200
                                                                                                    Aug 8, 2022 21:44:44.105607033 CEST2944835072109.206.241.200192.168.2.23
                                                                                                    Aug 8, 2022 21:44:44.105715036 CEST3507229448192.168.2.23109.206.241.200
                                                                                                    Aug 8, 2022 21:44:44.106146097 CEST3507229448192.168.2.23109.206.241.200
                                                                                                    Aug 8, 2022 21:44:44.133390903 CEST2944835072109.206.241.200192.168.2.23
                                                                                                    Aug 8, 2022 21:44:44.311275005 CEST4251680192.168.2.23109.202.202.202
                                                                                                    Aug 8, 2022 21:44:58.080240965 CEST2944835072109.206.241.200192.168.2.23
                                                                                                    Aug 8, 2022 21:44:58.080420017 CEST3507229448192.168.2.23109.206.241.200
                                                                                                    Aug 8, 2022 21:44:58.107866049 CEST2944835072109.206.241.200192.168.2.23
                                                                                                    Aug 8, 2022 21:44:58.108027935 CEST3507229448192.168.2.23109.206.241.200
                                                                                                    Aug 8, 2022 21:44:58.642712116 CEST43928443192.168.2.2391.189.91.42
                                                                                                    Aug 8, 2022 21:45:10.930129051 CEST42836443192.168.2.2391.189.91.43
                                                                                                    Aug 8, 2022 21:45:15.025823116 CEST4251680192.168.2.23109.202.202.202
                                                                                                    Aug 8, 2022 21:45:39.600486994 CEST43928443192.168.2.2391.189.91.42
                                                                                                    Aug 8, 2022 21:45:58.095509052 CEST2944835072109.206.241.200192.168.2.23
                                                                                                    Aug 8, 2022 21:45:58.095902920 CEST3507229448192.168.2.23109.206.241.200
                                                                                                    Aug 8, 2022 21:45:58.123043060 CEST2944835072109.206.241.200192.168.2.23
                                                                                                    Aug 8, 2022 21:45:58.123389006 CEST3507229448192.168.2.23109.206.241.200
                                                                                                    Aug 8, 2022 21:46:58.126835108 CEST2944835072109.206.241.200192.168.2.23
                                                                                                    Aug 8, 2022 21:46:58.127084017 CEST3507229448192.168.2.23109.206.241.200
                                                                                                    Aug 8, 2022 21:46:58.156166077 CEST2944835072109.206.241.200192.168.2.23
                                                                                                    Aug 8, 2022 21:46:58.156383991 CEST3507229448192.168.2.23109.206.241.200
                                                                                                    Aug 8, 2022 21:47:58.177408934 CEST2944835072109.206.241.200192.168.2.23
                                                                                                    Aug 8, 2022 21:47:58.177666903 CEST3507229448192.168.2.23109.206.241.200
                                                                                                    Aug 8, 2022 21:47:58.204710007 CEST2944835072109.206.241.200192.168.2.23
                                                                                                    Aug 8, 2022 21:47:58.205029964 CEST3507229448192.168.2.23109.206.241.200

                                                                                                    System Behavior

                                                                                                    Start time:21:44:42
                                                                                                    Start date:08/08/2022
                                                                                                    Path:/tmp/08QmkdUS4O
                                                                                                    Arguments:/tmp/08QmkdUS4O
                                                                                                    File size:4956856 bytes
                                                                                                    MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                                                    Start time:21:44:43
                                                                                                    Start date:08/08/2022
                                                                                                    Path:/tmp/08QmkdUS4O
                                                                                                    Arguments:n/a
                                                                                                    File size:4956856 bytes
                                                                                                    MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                                                    Start time:21:44:43
                                                                                                    Start date:08/08/2022
                                                                                                    Path:/tmp/08QmkdUS4O
                                                                                                    Arguments:n/a
                                                                                                    File size:4956856 bytes
                                                                                                    MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                                                    Start time:21:44:43
                                                                                                    Start date:08/08/2022
                                                                                                    Path:/tmp/08QmkdUS4O
                                                                                                    Arguments:n/a
                                                                                                    File size:4956856 bytes
                                                                                                    MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1