Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
a-r.m-6.ISIS

Overview

General Information

Sample Name:a-r.m-6.ISIS
Analysis ID:681659
MD5:1c55f7082cd73751d35c35adcacb35bb
SHA1:2e34c5105e7662f219137ad14911201067f9e354
SHA256:a23a9f11600b53c7e5315295b37eabeee9e6d9b899e4cda542e0e88c25b79cc7
Tags:elf
Infos:

Detection

Score:60
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Opens /proc/net/* files useful for finding connected devices and routers
Sample contains strings that are user agent strings indicative of HTTP manipulation
Uses the "uname" system call to query kernel version information (possible evasion)
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Detected TCP or UDP traffic on non-standard ports

Classification

Analysis Advice

Static ELF header machine description suggests that the sample might not execute correctly on this machine.
All HTTP servers contacted by the sample do not answer. The sample is likely an old dropper which does no longer work.
Static ELF header machine description suggests that the sample might only run correctly on MIPS or ARM architectures.
Joe Sandbox Version:35.0.0 Citrine
Analysis ID:681659
Start date and time:2022-08-10 14:07:42 +02:00
Joe Sandbox Product:CloudBasic
Overall analysis duration:0h 5m 27s
Hypervisor based Inspection enabled:false
Report type:full
Sample file name:a-r.m-6.ISIS
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Detection:MAL
Classification:mal60.spre.linISIS@0/0@0/0
Command:/tmp/a-r.m-6.ISIS
PID:6224
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:

Standard Error:
  • system is lnxubuntu20
  • a-r.m-6.ISIS (PID: 6224, Parent: 6122, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/a-r.m-6.ISIS
  • cleanup
No yara matches
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: a-r.m-6.ISISAvira: detected
Source: a-r.m-6.ISISVirustotal: Detection: 56%Perma Link
Source: a-r.m-6.ISISReversingLabs: Detection: 58%

Spreading

barindex
Source: /tmp/a-r.m-6.ISIS (PID: 6224)Opens: /proc/net/routeJump to behavior
Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
Source: global trafficTCP traffic: 192.168.2.23:59498 -> 91.151.89.220:839
Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
Source: unknownTCP traffic detected without corresponding DNS query: 91.151.89.220
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.151.89.220
Source: unknownTCP traffic detected without corresponding DNS query: 91.151.89.220
Source: unknownTCP traffic detected without corresponding DNS query: 91.151.89.220
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.151.89.220
Source: unknownTCP traffic detected without corresponding DNS query: 91.151.89.220
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 91.151.89.220
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.151.89.220
Source: unknownTCP traffic detected without corresponding DNS query: 91.151.89.220
Source: unknownTCP traffic detected without corresponding DNS query: 91.151.89.220
Source: unknownTCP traffic detected without corresponding DNS query: 91.151.89.220
Source: unknownTCP traffic detected without corresponding DNS query: 91.151.89.220
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.151.89.220
Source: unknownTCP traffic detected without corresponding DNS query: 91.151.89.220
Source: unknownTCP traffic detected without corresponding DNS query: 91.151.89.220
Source: unknownTCP traffic detected without corresponding DNS query: 91.151.89.220
Source: unknownTCP traffic detected without corresponding DNS query: 91.151.89.220
Source: unknownTCP traffic detected without corresponding DNS query: 91.151.89.220
Source: unknownTCP traffic detected without corresponding DNS query: 91.151.89.220
Source: unknownTCP traffic detected without corresponding DNS query: 91.151.89.220
Source: unknownTCP traffic detected without corresponding DNS query: 91.151.89.220
Source: unknownTCP traffic detected without corresponding DNS query: 91.151.89.220
Source: unknownTCP traffic detected without corresponding DNS query: 91.151.89.220
Source: unknownTCP traffic detected without corresponding DNS query: 91.151.89.220
Source: unknownTCP traffic detected without corresponding DNS query: 91.151.89.220
Source: unknownTCP traffic detected without corresponding DNS query: 91.151.89.220
Source: unknownTCP traffic detected without corresponding DNS query: 91.151.89.220
Source: unknownTCP traffic detected without corresponding DNS query: 91.151.89.220
Source: unknownTCP traffic detected without corresponding DNS query: 91.151.89.220
Source: unknownTCP traffic detected without corresponding DNS query: 91.151.89.220
Source: unknownTCP traffic detected without corresponding DNS query: 91.151.89.220
Source: unknownTCP traffic detected without corresponding DNS query: 91.151.89.220
Source: unknownTCP traffic detected without corresponding DNS query: 91.151.89.220
Source: unknownTCP traffic detected without corresponding DNS query: 91.151.89.220
Source: unknownTCP traffic detected without corresponding DNS query: 91.151.89.220
Source: unknownTCP traffic detected without corresponding DNS query: 91.151.89.220
Source: unknownTCP traffic detected without corresponding DNS query: 91.151.89.220
Source: unknownTCP traffic detected without corresponding DNS query: 91.151.89.220
Source: unknownTCP traffic detected without corresponding DNS query: 91.151.89.220
Source: unknownTCP traffic detected without corresponding DNS query: 91.151.89.220
Source: unknownTCP traffic detected without corresponding DNS query: 91.151.89.220
Source: unknownTCP traffic detected without corresponding DNS query: 91.151.89.220
Source: unknownTCP traffic detected without corresponding DNS query: 91.151.89.220
Source: classification engineClassification label: mal60.spre.linISIS@0/0@0/0
Source: a-r.m-6.ISISELF static info symbol of initial sample: /home/landley/work/ab7/build/temp-armv6l/gcc-core/gcc/config/arm/lib1funcs.asm
Source: a-r.m-6.ISISELF static info symbol of initial sample: /home/landley/work/ab7/build/temp-armv6l/gcc-core/gcc/config/arm/lib1funcs.asm
Source: a-r.m-6.ISISELF static info symbol of initial sample: /home/landley/work/ab7/build/temp-armv6l/gcc-core/gcc/config/arm/lib1funcs.asm
Source: a-r.m-6.ISISELF static info symbol of initial sample: /home/landley/work/ab7/build/temp-armv6l/gcc-core/gcc/config/arm/lib1funcs.asm
Source: a-r.m-6.ISISELF static info symbol of initial sample: /home/landley/work/ab7/build/temp-armv6l/gcc-core/gcc/config/arm/lib1funcs.asm
Source: a-r.m-6.ISISELF static info symbol of initial sample: /home/landley/work/ab7/build/temp-armv6l/gcc-core/gcc/config/arm/lib1funcs.asm
Source: a-r.m-6.ISISELF static info symbol of initial sample: /home/landley/work/ab7/build/temp-armv6l/gcc-core/gcc/config/arm/lib1funcs.asm
Source: a-r.m-6.ISISELF static info symbol of initial sample: libc/string/arm/_memcpy.S
Source: a-r.m-6.ISISELF static info symbol of initial sample: libc/string/arm/bcopy.S
Source: a-r.m-6.ISISELF static info symbol of initial sample: libc/string/arm/bzero.S
Source: a-r.m-6.ISISELF static info symbol of initial sample: libc/string/arm/memcpy.S
Source: a-r.m-6.ISISELF static info symbol of initial sample: libc/string/arm/memmove.S
Source: a-r.m-6.ISISELF static info symbol of initial sample: libc/string/arm/memset.S
Source: a-r.m-6.ISISELF static info symbol of initial sample: libc/string/arm/strcmp.S
Source: a-r.m-6.ISISELF static info symbol of initial sample: libc/string/arm/strlen.S
Source: a-r.m-6.ISISELF static info symbol of initial sample: libc/sysdeps/linux/arm/crt1.S
Source: a-r.m-6.ISISELF static info symbol of initial sample: libc/sysdeps/linux/arm/crti.S
Source: a-r.m-6.ISISELF static info symbol of initial sample: libc/sysdeps/linux/arm/crtn.S
Source: a-r.m-6.ISISELF static info symbol of initial sample: libc/sysdeps/linux/arm/sigrestorer.S
Source: /tmp/a-r.m-6.ISIS (PID: 6224)Queries kernel information via 'uname': Jump to behavior
Source: a-r.m-6.ISIS, 6224.1.000055aa9dfb9000.000055aa9e0e7000.rw-.sdmp, a-r.m-6.ISIS, 6226.1.000055aa9dfb9000.000055aa9e0e7000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/arm
Source: a-r.m-6.ISIS, 6224.1.000055aa9dfb9000.000055aa9e0e7000.rw-.sdmp, a-r.m-6.ISIS, 6226.1.000055aa9dfb9000.000055aa9e0e7000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
Source: a-r.m-6.ISIS, 6224.1.00007ffce4afa000.00007ffce4b1b000.rw-.sdmp, a-r.m-6.ISIS, 6226.1.00007ffce4afa000.00007ffce4b1b000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
Source: a-r.m-6.ISIS, 6224.1.00007ffce4afa000.00007ffce4b1b000.rw-.sdmp, a-r.m-6.ISIS, 6226.1.00007ffce4afa000.00007ffce4b1b000.rw-.sdmpBinary or memory string: rx86_64/usr/bin/qemu-arm/tmp/a-r.m-6.ISISSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/a-r.m-6.ISIS
Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.113 Safari/537.36
Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.90 Safari/537.36
Source: Initial sampleUser agent string found: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.157 Safari/537.36
Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 5.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/46.0.2490.71 Safari/537.36
Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/69.0.3497.100 Safari/537.36
Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/63.0.3239.132 Safari/537.36
Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 5.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.90 Safari/537.36
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume AccessOS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local SystemExfiltration Over Other Network Medium1
Data Obfuscation
Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS Memory1
Remote System Discovery
Remote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth1
Encrypted Channel
Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration1
Non-Standard Port
Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled Transfer1
Application Layer Protocol
SIM Card SwapCarrier Billing Fraud
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
SourceDetectionScannerLabelLink
a-r.m-6.ISIS56%VirustotalBrowse
a-r.m-6.ISIS59%ReversingLabsLinux.Trojan.LnxGafgyt
a-r.m-6.ISIS100%AviraLINUX/Gafgyt.opnd
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs
IPDomainCountryFlagASNASN NameMalicious
91.151.89.220
unknownTurkey
34549MEER-ASmeerfarbigGmbHCoKGDEfalse
109.202.202.202
unknownSwitzerland
13030INIT7CHfalse
91.189.91.43
unknownUnited Kingdom
41231CANONICAL-ASGBfalse
91.189.91.42
unknownUnited Kingdom
41231CANONICAL-ASGBfalse
MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
91.151.89.220s-h.4-.ISISGet hashmaliciousBrowse
    x-8.6-.ISISGet hashmaliciousBrowse
      x-3.2-.ISISGet hashmaliciousBrowse
        109.202.202.202s-h.4-.ISISGet hashmaliciousBrowse
          x-8.6-.ISISGet hashmaliciousBrowse
            x-3.2-.ISISGet hashmaliciousBrowse
              manjusaka_unpacked.binGet hashmaliciousBrowse
                aqua.arm6Get hashmaliciousBrowse
                  aqua.arm5Get hashmaliciousBrowse
                    exploitGet hashmaliciousBrowse
                      xaaGet hashmaliciousBrowse
                        dedeGet hashmaliciousBrowse
                          SecuriteInfo.com.Trojan.GenericKD.34055387.19856.27183Get hashmaliciousBrowse
                            bGet hashmaliciousBrowse
                              m5e6ZT54aCGet hashmaliciousBrowse
                                nBrZFAS8oKGet hashmaliciousBrowse
                                  cCagu8m3c1Get hashmaliciousBrowse
                                    arm6Get hashmaliciousBrowse
                                      69SJYPZRKTGet hashmaliciousBrowse
                                        qdzdn2zSqMGet hashmaliciousBrowse
                                          1dIOA3maBtGet hashmaliciousBrowse
                                            xQV9ZrhYJgGet hashmaliciousBrowse
                                              boatnet.i686Get hashmaliciousBrowse
                                                91.189.91.43s-h.4-.ISISGet hashmaliciousBrowse
                                                  x-8.6-.ISISGet hashmaliciousBrowse
                                                    x-3.2-.ISISGet hashmaliciousBrowse
                                                      manjusaka_unpacked.binGet hashmaliciousBrowse
                                                        aqua.arm6Get hashmaliciousBrowse
                                                          aqua.arm5Get hashmaliciousBrowse
                                                            exploitGet hashmaliciousBrowse
                                                              xaaGet hashmaliciousBrowse
                                                                dedeGet hashmaliciousBrowse
                                                                  SecuriteInfo.com.Trojan.GenericKD.34055387.19856.27183Get hashmaliciousBrowse
                                                                    bGet hashmaliciousBrowse
                                                                      m5e6ZT54aCGet hashmaliciousBrowse
                                                                        nBrZFAS8oKGet hashmaliciousBrowse
                                                                          cCagu8m3c1Get hashmaliciousBrowse
                                                                            arm6Get hashmaliciousBrowse
                                                                              69SJYPZRKTGet hashmaliciousBrowse
                                                                                qdzdn2zSqMGet hashmaliciousBrowse
                                                                                  1dIOA3maBtGet hashmaliciousBrowse
                                                                                    xQV9ZrhYJgGet hashmaliciousBrowse
                                                                                      boatnet.i686Get hashmaliciousBrowse
                                                                                        No context
                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                        CANONICAL-ASGBs-h.4-.ISISGet hashmaliciousBrowse
                                                                                        • 91.189.91.42
                                                                                        x-8.6-.ISISGet hashmaliciousBrowse
                                                                                        • 91.189.91.42
                                                                                        x-3.2-.ISISGet hashmaliciousBrowse
                                                                                        • 91.189.91.42
                                                                                        manjusaka_unpacked.binGet hashmaliciousBrowse
                                                                                        • 91.189.91.42
                                                                                        aqua.arm6Get hashmaliciousBrowse
                                                                                        • 91.189.91.42
                                                                                        aqua.arm5Get hashmaliciousBrowse
                                                                                        • 91.189.91.42
                                                                                        exploitGet hashmaliciousBrowse
                                                                                        • 91.189.91.42
                                                                                        xaaGet hashmaliciousBrowse
                                                                                        • 91.189.91.42
                                                                                        dedeGet hashmaliciousBrowse
                                                                                        • 91.189.91.42
                                                                                        SecuriteInfo.com.Trojan.GenericKD.34055387.19856.27183Get hashmaliciousBrowse
                                                                                        • 91.189.91.42
                                                                                        bGet hashmaliciousBrowse
                                                                                        • 91.189.91.42
                                                                                        m5e6ZT54aCGet hashmaliciousBrowse
                                                                                        • 91.189.91.42
                                                                                        nBrZFAS8oKGet hashmaliciousBrowse
                                                                                        • 91.189.91.42
                                                                                        cCagu8m3c1Get hashmaliciousBrowse
                                                                                        • 91.189.91.42
                                                                                        arm6Get hashmaliciousBrowse
                                                                                        • 91.189.91.42
                                                                                        69SJYPZRKTGet hashmaliciousBrowse
                                                                                        • 91.189.91.42
                                                                                        qdzdn2zSqMGet hashmaliciousBrowse
                                                                                        • 91.189.91.42
                                                                                        1dIOA3maBtGet hashmaliciousBrowse
                                                                                        • 91.189.91.42
                                                                                        xQV9ZrhYJgGet hashmaliciousBrowse
                                                                                        • 91.189.91.42
                                                                                        boatnet.i686Get hashmaliciousBrowse
                                                                                        • 91.189.91.42
                                                                                        MEER-ASmeerfarbigGmbHCoKGDEs-h.4-.ISISGet hashmaliciousBrowse
                                                                                        • 91.151.89.220
                                                                                        x-8.6-.ISISGet hashmaliciousBrowse
                                                                                        • 91.151.89.220
                                                                                        x-3.2-.ISISGet hashmaliciousBrowse
                                                                                        • 91.151.89.220
                                                                                        20993091.xlsxGet hashmaliciousBrowse
                                                                                        • 45.86.220.131
                                                                                        xjO2lyWgAVGet hashmaliciousBrowse
                                                                                        • 45.13.237.162
                                                                                        JC9Omiiy5m.exeGet hashmaliciousBrowse
                                                                                        • 91.151.88.245
                                                                                        RSec.spcGet hashmaliciousBrowse
                                                                                        • 193.161.154.12
                                                                                        6LG2FAWcgWGet hashmaliciousBrowse
                                                                                        • 85.153.93.143
                                                                                        lJA0GUrTL3.exeGet hashmaliciousBrowse
                                                                                        • 91.151.88.245
                                                                                        dPY3wm5Zyd.exeGet hashmaliciousBrowse
                                                                                        • 91.151.94.59
                                                                                        2YnVgiNH23Get hashmaliciousBrowse
                                                                                        • 94.247.41.91
                                                                                        UTAl8zMn2F.exeGet hashmaliciousBrowse
                                                                                        • 91.151.88.146
                                                                                        CIDfqhHlxg.exeGet hashmaliciousBrowse
                                                                                        • 91.151.94.60
                                                                                        2W8Fpv2uZF.exeGet hashmaliciousBrowse
                                                                                        • 91.151.94.60
                                                                                        h8cPswsib4.exeGet hashmaliciousBrowse
                                                                                        • 91.151.88.245
                                                                                        en2hmUmzURGet hashmaliciousBrowse
                                                                                        • 45.13.237.132
                                                                                        GgIUkupW7u.exeGet hashmaliciousBrowse
                                                                                        • 91.151.88.13
                                                                                        BChukldJcj.exeGet hashmaliciousBrowse
                                                                                        • 91.151.88.245
                                                                                        https://fdkl5.csb.app/Get hashmaliciousBrowse
                                                                                        • 185.44.104.99
                                                                                        https://shocking-foregoing-driver.glitch.meGet hashmaliciousBrowse
                                                                                        • 185.44.104.99
                                                                                        INIT7CHs-h.4-.ISISGet hashmaliciousBrowse
                                                                                        • 109.202.202.202
                                                                                        x-8.6-.ISISGet hashmaliciousBrowse
                                                                                        • 109.202.202.202
                                                                                        x-3.2-.ISISGet hashmaliciousBrowse
                                                                                        • 109.202.202.202
                                                                                        manjusaka_unpacked.binGet hashmaliciousBrowse
                                                                                        • 109.202.202.202
                                                                                        aqua.arm6Get hashmaliciousBrowse
                                                                                        • 109.202.202.202
                                                                                        aqua.arm5Get hashmaliciousBrowse
                                                                                        • 109.202.202.202
                                                                                        exploitGet hashmaliciousBrowse
                                                                                        • 109.202.202.202
                                                                                        xaaGet hashmaliciousBrowse
                                                                                        • 109.202.202.202
                                                                                        dedeGet hashmaliciousBrowse
                                                                                        • 109.202.202.202
                                                                                        SecuriteInfo.com.Trojan.GenericKD.34055387.19856.27183Get hashmaliciousBrowse
                                                                                        • 109.202.202.202
                                                                                        bGet hashmaliciousBrowse
                                                                                        • 109.202.202.202
                                                                                        m5e6ZT54aCGet hashmaliciousBrowse
                                                                                        • 109.202.202.202
                                                                                        nBrZFAS8oKGet hashmaliciousBrowse
                                                                                        • 109.202.202.202
                                                                                        cCagu8m3c1Get hashmaliciousBrowse
                                                                                        • 109.202.202.202
                                                                                        arm6Get hashmaliciousBrowse
                                                                                        • 109.202.202.202
                                                                                        69SJYPZRKTGet hashmaliciousBrowse
                                                                                        • 109.202.202.202
                                                                                        qdzdn2zSqMGet hashmaliciousBrowse
                                                                                        • 109.202.202.202
                                                                                        1dIOA3maBtGet hashmaliciousBrowse
                                                                                        • 109.202.202.202
                                                                                        xQV9ZrhYJgGet hashmaliciousBrowse
                                                                                        • 109.202.202.202
                                                                                        boatnet.i686Get hashmaliciousBrowse
                                                                                        • 109.202.202.202
                                                                                        No context
                                                                                        No context
                                                                                        No created / dropped files found
                                                                                        File type:ELF 32-bit LSB executable, ARM, EABI4 version 1 (SYSV), statically linked, with debug_info, not stripped
                                                                                        Entropy (8bit):5.9442419579543895
                                                                                        TrID:
                                                                                        • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                                                        File name:a-r.m-6.ISIS
                                                                                        File size:127529
                                                                                        MD5:1c55f7082cd73751d35c35adcacb35bb
                                                                                        SHA1:2e34c5105e7662f219137ad14911201067f9e354
                                                                                        SHA256:a23a9f11600b53c7e5315295b37eabeee9e6d9b899e4cda542e0e88c25b79cc7
                                                                                        SHA512:ca021414270dc34242fb191421988ea5697de5a2a2b96154778d518d912cb5f8afce5662ce0c9bcbbea641ab6d127cd03464e9d8c2ca9c7a9a73c54c599776b3
                                                                                        SSDEEP:3072:KdB2qwap6KVXPi4jv8x+RMDkmDhZmTQOIsXAqE:aRwap6Kt6+RMDHZmTQOICAqE
                                                                                        TLSH:B1C32905E8918767C2E217BAB79A425D33332B6893CB33255938AFF41BC1B9D1E79131
                                                                                        File Content Preview:.ELF..............(.........4....|......4. ...(........p.V...........................................W...W...............`...`...`.......i..........Q.td..................................-...L..................G.F.G.F.G.F.G.F G.F(G.F0G.F8G.F@G.FHG.FPG.FXG.

                                                                                        ELF header

                                                                                        Class:ELF32
                                                                                        Data:2's complement, little endian
                                                                                        Version:1 (current)
                                                                                        Machine:ARM
                                                                                        Version Number:0x1
                                                                                        Type:EXEC (Executable file)
                                                                                        OS/ABI:UNIX - System V
                                                                                        ABI Version:0
                                                                                        Entry Point Address:0x81b0
                                                                                        Flags:0x4000002
                                                                                        ELF Header Size:52
                                                                                        Program Header Offset:52
                                                                                        Program Header Size:32
                                                                                        Number of Program Headers:4
                                                                                        Section Header Offset:97484
                                                                                        Section Header Size:40
                                                                                        Number of Section Headers:24
                                                                                        Header String Table Index:21
                                                                                        NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                                                        NULL0x00x00x00x00x0000
                                                                                        .initPROGBITS0x80b40xb40x100x00x6AX004
                                                                                        .textPROGBITS0x80d00xd00x132c40x00x6AX0016
                                                                                        .finiPROGBITS0x1b3940x133940x100x00x6AX004
                                                                                        .rodataPROGBITS0x1b3a80x133a80x233c0x00x2A008
                                                                                        .ARM.extabPROGBITS0x1d6e40x156e40x180x00x2A004
                                                                                        .ARM.exidxARM_EXIDX0x1d6fc0x156fc0x100x00x82AL204
                                                                                        .eh_framePROGBITS0x260000x160000x40x00x3WA004
                                                                                        .init_arrayINIT_ARRAY0x260040x160040x40x00x3WA004
                                                                                        .fini_arrayFINI_ARRAY0x260080x160080x40x00x3WA004
                                                                                        .jcrPROGBITS0x2600c0x1600c0x40x00x3WA004
                                                                                        .gotPROGBITS0x260100x160100x780x40x3WA004
                                                                                        .dataPROGBITS0x260880x160880x2900x00x3WA004
                                                                                        .bssNOBITS0x263180x163180x66680x00x3WA008
                                                                                        .commentPROGBITS0x00x163180xbf80x00x0001
                                                                                        .debug_arangesPROGBITS0x00x16f100xe00x00x0008
                                                                                        .debug_infoPROGBITS0x00x16ff00x4b00x00x0001
                                                                                        .debug_abbrevPROGBITS0x00x174a00x8c0x00x0001
                                                                                        .debug_linePROGBITS0x00x1752c0x6550x00x0001
                                                                                        .debug_framePROGBITS0x00x17b840x580x00x0004
                                                                                        .ARM.attributesARM_ATTRIBUTES0x00x17bdc0x100x00x0001
                                                                                        .shstrtabSTRTAB0x00x17bec0xdd0x00x0001
                                                                                        .symtabSYMTAB0x00x1808c0x49d00x100x0236404
                                                                                        .strtabSTRTAB0x00x1ca5c0x27cd0x00x0001
                                                                                        TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                                        EXIDX0x156fc0x1d6fc0x1d6fc0x100x102.40560x4R 0x4.ARM.exidx
                                                                                        LOAD0x00x80000x80000x1570c0x1570c6.08500x5R E0x8000.init .text .fini .rodata .ARM.extab .ARM.exidx
                                                                                        LOAD0x160000x260000x260000x3180x69803.79460x6RW 0x8000.eh_frame .init_array .fini_array .jcr .got .data .bss
                                                                                        GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                                                                        NameVersion Info NameVersion Info File NameSection NameValueSizeSymbol TypeSymbol BindSymbol VisibilityNdx
                                                                                        .symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                                        .symtab0x80b40SECTION<unknown>DEFAULT1
                                                                                        .symtab0x80d00SECTION<unknown>DEFAULT2
                                                                                        .symtab0x1b3940SECTION<unknown>DEFAULT3
                                                                                        .symtab0x1b3a80SECTION<unknown>DEFAULT4
                                                                                        .symtab0x1d6e40SECTION<unknown>DEFAULT5
                                                                                        .symtab0x1d6fc0SECTION<unknown>DEFAULT6
                                                                                        .symtab0x260000SECTION<unknown>DEFAULT7
                                                                                        .symtab0x260040SECTION<unknown>DEFAULT8
                                                                                        .symtab0x260080SECTION<unknown>DEFAULT9
                                                                                        .symtab0x2600c0SECTION<unknown>DEFAULT10
                                                                                        .symtab0x260100SECTION<unknown>DEFAULT11
                                                                                        .symtab0x260880SECTION<unknown>DEFAULT12
                                                                                        .symtab0x263180SECTION<unknown>DEFAULT13
                                                                                        .symtab0x00SECTION<unknown>DEFAULT14
                                                                                        .symtab0x00SECTION<unknown>DEFAULT15
                                                                                        .symtab0x00SECTION<unknown>DEFAULT16
                                                                                        .symtab0x00SECTION<unknown>DEFAULT17
                                                                                        .symtab0x00SECTION<unknown>DEFAULT18
                                                                                        .symtab0x00SECTION<unknown>DEFAULT19
                                                                                        .symtab0x00SECTION<unknown>DEFAULT20
                                                                                        .symtab0x00SECTION<unknown>DEFAULT21
                                                                                        .symtab0x00SECTION<unknown>DEFAULT22
                                                                                        .symtab0x00SECTION<unknown>DEFAULT23
                                                                                        $a.symtab0x80b40NOTYPE<unknown>DEFAULT1
                                                                                        $a.symtab0x1b3940NOTYPE<unknown>DEFAULT3
                                                                                        $a.symtab0x80c00NOTYPE<unknown>DEFAULT1
                                                                                        $a.symtab0x1b3a00NOTYPE<unknown>DEFAULT3
                                                                                        $a.symtab0x810c0NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x81500NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x81b00NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x81ec0NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x82c40NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x84080NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x846c0NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x87fc0NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x91080NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x92f40NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x95cc0NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x99e80NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0xa82c0NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0xa9840NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0xb1800NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0xb7f40NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0xb9c00NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0xbb8c0NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0xce140NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0xce380NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0xcf0c0NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0xdf200NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0xf5900NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0xf7200NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0xff280NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x1003c0NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x100500NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x100b00NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x100c40NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x100f40NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x101280NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x101440NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x101780NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x101b80NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x101ec0NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x102200NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x1024c0NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x102800NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x102b40NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x1038c0NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x103c00NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x103f40NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x104480NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x104740NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x104a80NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x104d00NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x105000NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x1051c0NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x105500NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x106040NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x1066c0NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x106a00NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x107740NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x107a40NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x10f640NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x110040NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x110480NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x111f80NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x1124c0NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x117bc0NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x117f40NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x118b00NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x119500NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x119b00NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x119c00NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x119e00NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x119f00NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x11a000NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x11afc0NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x11bc80NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x11bec0NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x11cdc0NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x11cf40NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x11d240NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x11e240NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x11e480NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x11ec40NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x11f240NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x11fcc0NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x11ff40NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x120100NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x120780NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x120b00NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x120e80NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x1212c0NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x121640NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x1219c0NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x121dc0NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x122200NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x122580NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x122740NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x1232c0NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x123980NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x12d300NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x131d00NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x132100NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x133380NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x133500NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x133f40NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x134ac0NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x1356c0NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x136100NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x136f40NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x137840NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x1385c0NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x139400NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x139600NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x1397c0NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x13b3c0NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x13bf40NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x13ca00NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x13dec0NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x143c40NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x144140NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x144d40NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x145280NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x145940NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x148680NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x148d00NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x149580NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x149640NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x149700NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x149a40NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x149cc0NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x149e00NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x14a140NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x14a480NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x14a5c0NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x14a700NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x14adc0NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x14af00NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x14b240NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x14b580NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x14b8c0NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x14bc40NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x14cbc0NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x14d8c0NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x14e380NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x14ed00NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x14fbc0NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x14fd80NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x1537c0NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x153d00NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x153f40NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x154a40NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x156580NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x156780NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x1572c0NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x15a340NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x15b740NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x15c440NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x15cb40NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x15ce00NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x15e3c0NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x166300NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x1670c0NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x167c80NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x169500NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x16b5c0NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x16c880NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x16d300NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x171c00NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x172b00NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x173280NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x1736c0NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x1741c0NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x174fc0NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x175480NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x175980NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x175bc0NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x176a80NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x176e80NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x177e00NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x17a800NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x17bb40NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x17f680NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x17fa00NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x17fec0NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x17ff80NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x180500NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x182800NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x182c00NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x184040NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x184280NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x185780NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x185d00NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x186940NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x186c40NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x1875c0NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x187980NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x188540NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x18b400NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x18f080NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x190000NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x197e80NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x1983c0NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x198940NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x19cf00NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x19d880NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x19dd40NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x1a0cc0NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x1a1000NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x1a1780NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x1a1d00NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x1a2400NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x1a2500NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x1a2840NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x1a3700NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x1a4240NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x1a4840NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x1a4b40NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x1a6b80NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x1a6ec0NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x1a7580NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x1a8040NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x1a9480NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x1ad640NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x1b2000NOTYPE<unknown>DEFAULT2
                                                                                        $a.symtab0x1b3400NOTYPE<unknown>DEFAULT2
                                                                                        $d.symtab0x81440NOTYPE<unknown>DEFAULT2
                                                                                        $d.symtab0x260080NOTYPE<unknown>DEFAULT9
                                                                                        $d.symtab0x819c0NOTYPE<unknown>DEFAULT2
                                                                                        $d.symtab0x260040NOTYPE<unknown>DEFAULT8
                                                                                        $d.symtab0x2608c0NOTYPE<unknown>DEFAULT12
                                                                                        $d.symtab0x81e00NOTYPE<unknown>DEFAULT2
                                                                                        $d.symtab0x260900NOTYPE<unknown>DEFAULT12
                                                                                        $d.symtab0x82bc0NOTYPE<unknown>DEFAULT2
                                                                                        $d.symtab0x83fc0NOTYPE<unknown>DEFAULT2
                                                                                        $d.symtab0x84680NOTYPE<unknown>DEFAULT2
                                                                                        $d.symtab0x87e80NOTYPE<unknown>DEFAULT2
                                                                                        $d.symtab0x91040NOTYPE<unknown>DEFAULT2
                                                                                        $d.symtab0x92f00NOTYPE<unknown>DEFAULT2
                                                                                        $d.symtab0x95c80NOTYPE<unknown>DEFAULT2
                                                                                        $d.symtab0x99e00NOTYPE<unknown>DEFAULT2
                                                                                        $d.symtab0xa8100NOTYPE<unknown>DEFAULT2
                                                                                        $d.symtab0x1b85c0NOTYPE<unknown>DEFAULT4
                                                                                        $d.symtab0xa9800NOTYPE<unknown>DEFAULT2
                                                                                        $d.symtab0xb17c0NOTYPE<unknown>DEFAULT2
                                                                                        $d.symtab0xb7f00NOTYPE<unknown>DEFAULT2
                                                                                        $d.symtab0xb9b00NOTYPE<unknown>DEFAULT2
                                                                                        $d.symtab0xbb7c0NOTYPE<unknown>DEFAULT2
                                                                                        $d.symtab0xca0c0NOTYPE<unknown>DEFAULT2
                                                                                        $d.symtab0xce340NOTYPE<unknown>DEFAULT2
                                                                                        $d.symtab0xcef40NOTYPE<unknown>DEFAULT2
                                                                                        $d.symtab0xdecc0NOTYPE<unknown>DEFAULT2
                                                                                        $d.symtab0xf56c0NOTYPE<unknown>DEFAULT2
                                                                                        $d.symtab0xf7140NOTYPE<unknown>DEFAULT2
                                                                                        $d.symtab0xff0c0NOTYPE<unknown>DEFAULT2
                                                                                        $d.symtab0x104c80NOTYPE<unknown>DEFAULT2
                                                                                        $d.symtab0x104f80NOTYPE<unknown>DEFAULT2
                                                                                        $d.symtab0x260bc0NOTYPE<unknown>DEFAULT12
                                                                                        $d.symtab0x260c40NOTYPE<unknown>DEFAULT12
                                                                                        $d.symtab0x105140NOTYPE<unknown>DEFAULT2
                                                                                        $d.symtab0x106640NOTYPE<unknown>DEFAULT2
                                                                                        $d.symtab0x106980NOTYPE<unknown>DEFAULT2
                                                                                        $d.symtab0x107600NOTYPE<unknown>DEFAULT2
                                                                                        $d.symtab0x261000NOTYPE<unknown>DEFAULT12
                                                                                        $d.symtab0x260cc0NOTYPE<unknown>DEFAULT12
                                                                                        $d.symtab0x1c63c0NOTYPE<unknown>DEFAULT4
                                                                                        $d.symtab0x10f440NOTYPE<unknown>DEFAULT2
                                                                                        $d.symtab0x111f40NOTYPE<unknown>DEFAULT2
                                                                                        $d.symtab0x112400NOTYPE<unknown>DEFAULT2
                                                                                        $d.symtab0x1178c0NOTYPE<unknown>DEFAULT2
                                                                                        $d.symtab0x262080NOTYPE<unknown>DEFAULT12
                                                                                        $d.symtab0x11bc00NOTYPE<unknown>DEFAULT2
                                                                                        $d.symtab0x11cd40NOTYPE<unknown>DEFAULT2
                                                                                        $d.symtab0x11d1c0NOTYPE<unknown>DEFAULT2
                                                                                        $d.symtab0x11e180NOTYPE<unknown>DEFAULT2
                                                                                        $d.symtab0x11ec00NOTYPE<unknown>DEFAULT2
                                                                                        $d.symtab0x11fc40NOTYPE<unknown>DEFAULT2
                                                                                        $d.symtab0x1206c0NOTYPE<unknown>DEFAULT2
                                                                                        $d.symtab0x120ac0NOTYPE<unknown>DEFAULT2
                                                                                        $d.symtab0x120e40NOTYPE<unknown>DEFAULT2
                                                                                        $d.symtab0x121280NOTYPE<unknown>DEFAULT2
                                                                                        $d.symtab0x121600NOTYPE<unknown>DEFAULT2
                                                                                        $d.symtab0x121980NOTYPE<unknown>DEFAULT2
                                                                                        $d.symtab0x121d80NOTYPE<unknown>DEFAULT2
                                                                                        $d.symtab0x1221c0NOTYPE<unknown>DEFAULT2
                                                                                        $d.symtab0x122540NOTYPE<unknown>DEFAULT2
                                                                                        $d.symtab0x123240NOTYPE<unknown>DEFAULT2
                                                                                        $d.symtab0x12d140NOTYPE<unknown>DEFAULT2
                                                                                        $d.symtab0x2620c0NOTYPE<unknown>DEFAULT12
                                                                                        $d.symtab0x131b40NOTYPE<unknown>DEFAULT2
                                                                                        $d.symtab0x132080NOTYPE<unknown>DEFAULT2
                                                                                        $d.symtab0x133240NOTYPE<unknown>DEFAULT2
                                                                                        $d.symtab0x262240NOTYPE<unknown>DEFAULT12
                                                                                        $d.symtab0x133d80NOTYPE<unknown>DEFAULT2
                                                                                        $d.symtab0x134900NOTYPE<unknown>DEFAULT2
                                                                                        $d.symtab0x135500NOTYPE<unknown>DEFAULT2
                                                                                        $d.symtab0x135f40NOTYPE<unknown>DEFAULT2
                                                                                        $d.symtab0x2623c0NOTYPE<unknown>DEFAULT12
                                                                                        $d.symtab0x262d40NOTYPE<unknown>DEFAULT12
                                                                                        $d.symtab0x136ec0NOTYPE<unknown>DEFAULT2
                                                                                        $d.symtab0x137800NOTYPE<unknown>DEFAULT2
                                                                                        $d.symtab0x138500NOTYPE<unknown>DEFAULT2
                                                                                        $d.symtab0x139380NOTYPE<unknown>DEFAULT2
                                                                                        $d.symtab0x1d2680NOTYPE<unknown>DEFAULT4
                                                                                        $d.symtab0x13b340NOTYPE<unknown>DEFAULT2
                                                                                        $d.symtab0x13bd40NOTYPE<unknown>DEFAULT2
                                                                                        $d.symtab0x262e80NOTYPE<unknown>DEFAULT12
                                                                                        $d.symtab0x13c9c0NOTYPE<unknown>DEFAULT2
                                                                                        $d.symtab0x13dc80NOTYPE<unknown>DEFAULT2
                                                                                        $d.symtab0x143a00NOTYPE<unknown>DEFAULT2
                                                                                        $d.symtab0x144100NOTYPE<unknown>DEFAULT2
                                                                                        $d.symtab0x144c00NOTYPE<unknown>DEFAULT2
                                                                                        $d.symtab0x145200NOTYPE<unknown>DEFAULT2
                                                                                        $d.symtab0x145840NOTYPE<unknown>DEFAULT2
                                                                                        $d.symtab0x148280NOTYPE<unknown>DEFAULT2
                                                                                        $d.symtab0x263000NOTYPE<unknown>DEFAULT12
                                                                                        $d.symtab0x1494c0NOTYPE<unknown>DEFAULT2
                                                                                        $d.symtab0x149c40NOTYPE<unknown>DEFAULT2
                                                                                        $d.symtab0x14ad40NOTYPE<unknown>DEFAULT2
                                                                                        $d.symtab0x14ca80NOTYPE<unknown>DEFAULT2
                                                                                        $d.symtab0x14d840NOTYPE<unknown>DEFAULT2
                                                                                        $d.symtab0x14e340NOTYPE<unknown>DEFAULT2
                                                                                        $d.symtab0x1d2e40NOTYPE<unknown>DEFAULT4
                                                                                        $d.symtab0x14fa80NOTYPE<unknown>DEFAULT2
                                                                                        $d.symtab0x2c5600NOTYPE<unknown>DEFAULT13
                                                                                        $d.symtab0x14fd00NOTYPE<unknown>DEFAULT2
                                                                                        $d.symtab0x153740NOTYPE<unknown>DEFAULT2
                                                                                        $d.symtab0x156380NOTYPE<unknown>DEFAULT2
                                                                                        $d.symtab0x15a000NOTYPE<unknown>DEFAULT2
                                                                                        $d.symtab0x166100NOTYPE<unknown>DEFAULT2
                                                                                        $d.symtab0x1d3180NOTYPE<unknown>DEFAULT4
                                                                                        $d.symtab0x166f80NOTYPE<unknown>DEFAULT2
                                                                                        $d.symtab0x167b40NOTYPE<unknown>DEFAULT2
                                                                                        $d.symtab0x169240NOTYPE<unknown>DEFAULT2
                                                                                        $d.symtab0x16b380NOTYPE<unknown>DEFAULT2
                                                                                        $d.symtab0x16c800NOTYPE<unknown>DEFAULT2
                                                                                        $d.symtab0x172a80NOTYPE<unknown>DEFAULT2
                                                                                        $d.symtab0x174140NOTYPE<unknown>DEFAULT2
                                                                                        $d.symtab0x174f40NOTYPE<unknown>DEFAULT2
                                                                                        $d.symtab0x176a00NOTYPE<unknown>DEFAULT2
                                                                                        $d.symtab0x177d80NOTYPE<unknown>DEFAULT2
                                                                                        $d.symtab0x17b9c0NOTYPE<unknown>DEFAULT2
                                                                                        $d.symtab0x17f4c0NOTYPE<unknown>DEFAULT2
                                                                                        $d.symtab0x17f940NOTYPE<unknown>DEFAULT2
                                                                                        $d.symtab0x17fe40NOTYPE<unknown>DEFAULT2
                                                                                        $d.symtab0x185640NOTYPE<unknown>DEFAULT2
                                                                                        $d.symtab0x18b340NOTYPE<unknown>DEFAULT2
                                                                                        $d.symtab0x18efc0NOTYPE<unknown>DEFAULT2
                                                                                        $d.symtab0x197ac0NOTYPE<unknown>DEFAULT2
                                                                                        $d.symtab0x198340NOTYPE<unknown>DEFAULT2
                                                                                        $d.symtab0x1988c0NOTYPE<unknown>DEFAULT2
                                                                                        $d.symtab0x19ca80NOTYPE<unknown>DEFAULT2
                                                                                        $d.symtab0x19d700NOTYPE<unknown>DEFAULT2
                                                                                        $d.symtab0x1a4ac0NOTYPE<unknown>DEFAULT2
                                                                                        $d.symtab0x1a6ac0NOTYPE<unknown>DEFAULT2
                                                                                        $d.symtab0x1a7500NOTYPE<unknown>DEFAULT2
                                                                                        $d.symtab0x263100NOTYPE<unknown>DEFAULT12
                                                                                        $t.symtab0x80d00NOTYPE<unknown>DEFAULT2
                                                                                        /home/landley/work/ab7/build/temp-armv6l/gcc-core/gcc/config/arm/lib1funcs.asm.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                        /home/landley/work/ab7/build/temp-armv6l/gcc-core/gcc/config/arm/lib1funcs.asm.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                        /home/landley/work/ab7/build/temp-armv6l/gcc-core/gcc/config/arm/lib1funcs.asm.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                        /home/landley/work/ab7/build/temp-armv6l/gcc-core/gcc/config/arm/lib1funcs.asm.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                        /home/landley/work/ab7/build/temp-armv6l/gcc-core/gcc/config/arm/lib1funcs.asm.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                        /home/landley/work/ab7/build/temp-armv6l/gcc-core/gcc/config/arm/lib1funcs.asm.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                        /home/landley/work/ab7/build/temp-armv6l/gcc-core/gcc/config/arm/lib1funcs.asm.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                        C.1.3506.symtab0x1d2e424OBJECT<unknown>DEFAULT4
                                                                                        C.108.5499.symtab0x1b85c8OBJECT<unknown>DEFAULT4
                                                                                        Laligned.symtab0x119780NOTYPE<unknown>DEFAULT2
                                                                                        Llastword.symtab0x119940NOTYPE<unknown>DEFAULT2
                                                                                        Q.symtab0x2635016384OBJECT<unknown>DEFAULT13
                                                                                        SendHTTPHex.symtab0xb7f4460FUNC<unknown>DEFAULT2
                                                                                        SendSTDHEX.symtab0xa82c344FUNC<unknown>DEFAULT2
                                                                                        SendUDP.symtab0x9d101116FUNC<unknown>DEFAULT2
                                                                                        _Exit.symtab0x1044844FUNC<unknown>DEFAULT2
                                                                                        _GLOBAL_OFFSET_TABLE_.symtab0x260100OBJECT<unknown>HIDDEN11
                                                                                        _Jv_RegisterClasses.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                                        _READ.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                        _WRITE.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                        __C_ctype_b.symtab0x260bc4OBJECT<unknown>DEFAULT12
                                                                                        __C_ctype_b.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                        __C_ctype_b_data.symtab0x1c03c768OBJECT<unknown>DEFAULT4
                                                                                        __C_ctype_tolower.symtab0x263104OBJECT<unknown>DEFAULT12
                                                                                        __C_ctype_tolower.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                        __C_ctype_tolower_data.symtab0x1d3e4768OBJECT<unknown>DEFAULT4
                                                                                        __C_ctype_toupper.symtab0x260c44OBJECT<unknown>DEFAULT12
                                                                                        __C_ctype_toupper.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                        __C_ctype_toupper_data.symtab0x1c33c768OBJECT<unknown>DEFAULT4
                                                                                        __EH_FRAME_BEGIN__.symtab0x260000OBJECT<unknown>DEFAULT7
                                                                                        __FRAME_END__.symtab0x260000OBJECT<unknown>DEFAULT7
                                                                                        __GI___C_ctype_b.symtab0x260bc4OBJECT<unknown>HIDDEN12
                                                                                        __GI___C_ctype_tolower.symtab0x263104OBJECT<unknown>HIDDEN12
                                                                                        __GI___C_ctype_toupper.symtab0x260c44OBJECT<unknown>HIDDEN12
                                                                                        __GI___ctype_b.symtab0x260c04OBJECT<unknown>HIDDEN12
                                                                                        __GI___ctype_tolower.symtab0x263144OBJECT<unknown>HIDDEN12
                                                                                        __GI___ctype_toupper.symtab0x260c84OBJECT<unknown>HIDDEN12
                                                                                        __GI___errno_location.symtab0x1050028FUNC<unknown>HIDDEN2
                                                                                        __GI___fcntl_nocancel.symtab0x10320108FUNC<unknown>HIDDEN2
                                                                                        __GI___fgetc_unlocked.symtab0x16b5c300FUNC<unknown>HIDDEN2
                                                                                        __GI___glibc_strerror_r.symtab0x11cdc24FUNC<unknown>HIDDEN2
                                                                                        __GI___h_errno_location.symtab0x14fbc28FUNC<unknown>HIDDEN2
                                                                                        __GI___libc_fcntl.symtab0x102b4108FUNC<unknown>HIDDEN2
                                                                                        __GI___sigaddset.symtab0x1235036FUNC<unknown>HIDDEN2
                                                                                        __GI___sigdelset.symtab0x1237436FUNC<unknown>HIDDEN2
                                                                                        __GI___sigismember.symtab0x1232c36FUNC<unknown>HIDDEN2
                                                                                        __GI___uClibc_fini.symtab0x14458124FUNC<unknown>HIDDEN2
                                                                                        __GI___uClibc_init.symtab0x14528108FUNC<unknown>HIDDEN2
                                                                                        __GI___xpg_strerror_r.symtab0x11d24256FUNC<unknown>HIDDEN2
                                                                                        __GI__exit.symtab0x1044844FUNC<unknown>HIDDEN2
                                                                                        __GI_abort.symtab0x13210296FUNC<unknown>HIDDEN2
                                                                                        __GI_atoi.symtab0x1394032FUNC<unknown>HIDDEN2
                                                                                        __GI_brk.symtab0x17fa076FUNC<unknown>HIDDEN2
                                                                                        __GI_chdir.symtab0x101b852FUNC<unknown>HIDDEN2
                                                                                        __GI_clock_getres.symtab0x149e052FUNC<unknown>HIDDEN2
                                                                                        __GI_close.symtab0x1047452FUNC<unknown>HIDDEN2
                                                                                        __GI_closedir.symtab0x14bc4248FUNC<unknown>HIDDEN2
                                                                                        __GI_config_close.symtab0x1530052FUNC<unknown>HIDDEN2
                                                                                        __GI_config_open.symtab0x1533472FUNC<unknown>HIDDEN2
                                                                                        __GI_config_read.symtab0x14fd8808FUNC<unknown>HIDDEN2
                                                                                        __GI_connect.symtab0x1207856FUNC<unknown>HIDDEN2
                                                                                        __GI_errno.symtab0x2c5604OBJECT<unknown>HIDDEN13
                                                                                        __GI_exit.symtab0x13b3c184FUNC<unknown>HIDDEN2
                                                                                        __GI_fclose.symtab0x154a4436FUNC<unknown>HIDDEN2
                                                                                        __GI_fcntl.symtab0x102b4108FUNC<unknown>HIDDEN2
                                                                                        __GI_fflush_unlocked.symtab0x16950524FUNC<unknown>HIDDEN2
                                                                                        __GI_fgetc.symtab0x16630220FUNC<unknown>HIDDEN2
                                                                                        __GI_fgetc_unlocked.symtab0x16b5c300FUNC<unknown>HIDDEN2
                                                                                        __GI_fgets.symtab0x1670c188FUNC<unknown>HIDDEN2
                                                                                        __GI_fgets_unlocked.symtab0x16c88160FUNC<unknown>HIDDEN2
                                                                                        __GI_fopen.symtab0x1565832FUNC<unknown>HIDDEN2
                                                                                        __GI_fork.symtab0x100f452FUNC<unknown>HIDDEN2
                                                                                        __GI_fputs_unlocked.symtab0x117bc56FUNC<unknown>HIDDEN2
                                                                                        __GI_fseek.symtab0x1840436FUNC<unknown>HIDDEN2
                                                                                        __GI_fseeko64.symtab0x18428336FUNC<unknown>HIDDEN2
                                                                                        __GI_fstat.symtab0x17ff888FUNC<unknown>HIDDEN2
                                                                                        __GI_fwrite_unlocked.symtab0x117f4176FUNC<unknown>HIDDEN2
                                                                                        __GI_getc_unlocked.symtab0x16b5c300FUNC<unknown>HIDDEN2
                                                                                        __GI_getdtablesize.symtab0x1022044FUNC<unknown>HIDDEN2
                                                                                        __GI_getegid.symtab0x14a4820FUNC<unknown>HIDDEN2
                                                                                        __GI_geteuid.symtab0x14a5c20FUNC<unknown>HIDDEN2
                                                                                        __GI_getgid.symtab0x14adc20FUNC<unknown>HIDDEN2
                                                                                        __GI_gethostbyname.symtab0x11ff428FUNC<unknown>HIDDEN2
                                                                                        __GI_gethostbyname2.symtab0x12010104FUNC<unknown>HIDDEN2
                                                                                        __GI_gethostbyname2_r.symtab0x177e0672FUNC<unknown>HIDDEN2
                                                                                        __GI_gethostbyname_r.symtab0x19dd4760FUNC<unknown>HIDDEN2
                                                                                        __GI_gethostname.symtab0x1a100120FUNC<unknown>HIDDEN2
                                                                                        __GI_getpagesize.symtab0x149a440FUNC<unknown>HIDDEN2
                                                                                        __GI_getpid.symtab0x100b020FUNC<unknown>HIDDEN2
                                                                                        __GI_getrlimit.symtab0x14a1452FUNC<unknown>HIDDEN2
                                                                                        __GI_getsockname.symtab0x120b056FUNC<unknown>HIDDEN2
                                                                                        __GI_gettimeofday.symtab0x1028052FUNC<unknown>HIDDEN2
                                                                                        __GI_getuid.symtab0x149cc20FUNC<unknown>HIDDEN2
                                                                                        __GI_h_errno.symtab0x2c5644OBJECT<unknown>HIDDEN13
                                                                                        __GI_htonl.symtab0x11ed432FUNC<unknown>HIDDEN2
                                                                                        __GI_htons.symtab0x11ec416FUNC<unknown>HIDDEN2
                                                                                        __GI_inet_addr.symtab0x11fcc40FUNC<unknown>HIDDEN2
                                                                                        __GI_inet_aton.symtab0x176e8248FUNC<unknown>HIDDEN2
                                                                                        __GI_inet_ntoa.symtab0x11fb028FUNC<unknown>HIDDEN2
                                                                                        __GI_inet_ntoa_r.symtab0x11f24140FUNC<unknown>HIDDEN2
                                                                                        __GI_inet_ntop.symtab0x18c84644FUNC<unknown>HIDDEN2
                                                                                        __GI_inet_pton.symtab0x18924540FUNC<unknown>HIDDEN2
                                                                                        __GI_initstate_r.symtab0x1385c228FUNC<unknown>HIDDEN2
                                                                                        __GI_ioctl.symtab0x103f484FUNC<unknown>HIDDEN2
                                                                                        __GI_isatty.symtab0x11e2436FUNC<unknown>HIDDEN2
                                                                                        __GI_isspace.symtab0x104a840FUNC<unknown>HIDDEN2
                                                                                        __GI_kill.symtab0x1024c52FUNC<unknown>HIDDEN2
                                                                                        __GI_lseek64.symtab0x1a1d0100FUNC<unknown>HIDDEN2
                                                                                        __GI_memchr.symtab0x171c0240FUNC<unknown>HIDDEN2
                                                                                        __GI_memcpy.symtab0x119e04FUNC<unknown>HIDDEN2
                                                                                        __GI_memmove.symtab0x1a2404FUNC<unknown>HIDDEN2
                                                                                        __GI_mempcpy.symtab0x1759836FUNC<unknown>HIDDEN2
                                                                                        __GI_memrchr.symtab0x1741c224FUNC<unknown>HIDDEN2
                                                                                        __GI_memset.symtab0x118b0156FUNC<unknown>HIDDEN2
                                                                                        __GI_mmap.symtab0x14868104FUNC<unknown>HIDDEN2
                                                                                        __GI_mremap.symtab0x1828064FUNC<unknown>HIDDEN2
                                                                                        __GI_munmap.symtab0x14af052FUNC<unknown>HIDDEN2
                                                                                        __GI_nanosleep.symtab0x14b2452FUNC<unknown>HIDDEN2
                                                                                        __GI_ntohl.symtab0x11f0432FUNC<unknown>HIDDEN2
                                                                                        __GI_ntohs.symtab0x11ef416FUNC<unknown>HIDDEN2
                                                                                        __GI_open.symtab0x1005096FUNC<unknown>HIDDEN2
                                                                                        __GI_opendir.symtab0x14d8c172FUNC<unknown>HIDDEN2
                                                                                        __GI_poll.symtab0x1a0cc52FUNC<unknown>HIDDEN2
                                                                                        __GI_raise.symtab0x1225828FUNC<unknown>HIDDEN2
                                                                                        __GI_random.symtab0x13350164FUNC<unknown>HIDDEN2
                                                                                        __GI_random_r.symtab0x136f4144FUNC<unknown>HIDDEN2
                                                                                        __GI_rawmemchr.symtab0x1736c176FUNC<unknown>HIDDEN2
                                                                                        __GI_read.symtab0x101ec52FUNC<unknown>HIDDEN2
                                                                                        __GI_readdir64.symtab0x14ed0236FUNC<unknown>HIDDEN2
                                                                                        __GI_recv.symtab0x1212c56FUNC<unknown>HIDDEN2
                                                                                        __GI_sbrk.symtab0x14a70108FUNC<unknown>HIDDEN2
                                                                                        __GI_select.symtab0x1017864FUNC<unknown>HIDDEN2
                                                                                        __GI_send.symtab0x1216456FUNC<unknown>HIDDEN2
                                                                                        __GI_sendto.symtab0x1219c64FUNC<unknown>HIDDEN2
                                                                                        __GI_setsid.symtab0x103c052FUNC<unknown>HIDDEN2
                                                                                        __GI_setsockopt.symtab0x121dc68FUNC<unknown>HIDDEN2
                                                                                        __GI_setstate_r.symtab0x13610228FUNC<unknown>HIDDEN2
                                                                                        __GI_sigaction.symtab0x148d0136FUNC<unknown>HIDDEN2
                                                                                        __GI_signal.symtab0x12274184FUNC<unknown>HIDDEN2
                                                                                        __GI_sigprocmask.symtab0x14b8c56FUNC<unknown>HIDDEN2
                                                                                        __GI_sleep.symtab0x13bf4172FUNC<unknown>HIDDEN2
                                                                                        __GI_socket.symtab0x1222056FUNC<unknown>HIDDEN2
                                                                                        __GI_sprintf.symtab0x1051c52FUNC<unknown>HIDDEN2
                                                                                        __GI_srandom_r.symtab0x13784216FUNC<unknown>HIDDEN2
                                                                                        __GI_stat.symtab0x1a17888FUNC<unknown>HIDDEN2
                                                                                        __GI_strcasecmp.symtab0x1a6ec108FUNC<unknown>HIDDEN2
                                                                                        __GI_strchr.symtab0x11bec240FUNC<unknown>HIDDEN2
                                                                                        __GI_strchrnul.symtab0x175bc236FUNC<unknown>HIDDEN2
                                                                                        __GI_strcmp.symtab0x119c028FUNC<unknown>HIDDEN2
                                                                                        __GI_strcoll.symtab0x119c028FUNC<unknown>HIDDEN2
                                                                                        __GI_strcpy.symtab0x11bc836FUNC<unknown>HIDDEN2
                                                                                        __GI_strcspn.symtab0x1732868FUNC<unknown>HIDDEN2
                                                                                        __GI_strdup.symtab0x1a25052FUNC<unknown>HIDDEN2
                                                                                        __GI_strlen.symtab0x1195096FUNC<unknown>HIDDEN2
                                                                                        __GI_strncpy.symtab0x18798188FUNC<unknown>HIDDEN2
                                                                                        __GI_strnlen.symtab0x11afc204FUNC<unknown>HIDDEN2
                                                                                        __GI_strpbrk.symtab0x176a864FUNC<unknown>HIDDEN2
                                                                                        __GI_strrchr.symtab0x1754880FUNC<unknown>HIDDEN2
                                                                                        __GI_strspn.symtab0x174fc76FUNC<unknown>HIDDEN2
                                                                                        __GI_strstr.symtab0x11a00252FUNC<unknown>HIDDEN2
                                                                                        __GI_strtok.symtab0x11cf448FUNC<unknown>HIDDEN2
                                                                                        __GI_strtok_r.symtab0x172b0120FUNC<unknown>HIDDEN2
                                                                                        __GI_strtol.symtab0x1396028FUNC<unknown>HIDDEN2
                                                                                        __GI_sysconf.symtab0x13dec1496FUNC<unknown>HIDDEN2
                                                                                        __GI_tcgetattr.symtab0x11e48124FUNC<unknown>HIDDEN2
                                                                                        __GI_time.symtab0x100c448FUNC<unknown>HIDDEN2
                                                                                        __GI_toupper.symtab0x104d048FUNC<unknown>HIDDEN2
                                                                                        __GI_uname.symtab0x1a6b852FUNC<unknown>HIDDEN2
                                                                                        __GI_vsnprintf.symtab0x10550180FUNC<unknown>HIDDEN2
                                                                                        __GI_wait4.symtab0x1497052FUNC<unknown>HIDDEN2
                                                                                        __GI_waitpid.symtab0x1012828FUNC<unknown>HIDDEN2
                                                                                        __GI_wcrtomb.symtab0x1537c84FUNC<unknown>HIDDEN2
                                                                                        __GI_wcsnrtombs.symtab0x153f4176FUNC<unknown>HIDDEN2
                                                                                        __GI_wcsrtombs.symtab0x153d036FUNC<unknown>HIDDEN2
                                                                                        __GI_write.symtab0x1038c52FUNC<unknown>HIDDEN2
                                                                                        __JCR_END__.symtab0x2600c0OBJECT<unknown>DEFAULT10
                                                                                        __JCR_LIST__.symtab0x2600c0OBJECT<unknown>DEFAULT10
                                                                                        __adddf3.symtab0x1a954784FUNC<unknown>HIDDEN2
                                                                                        __aeabi_cdcmpeq.symtab0x1b2b024FUNC<unknown>HIDDEN2
                                                                                        __aeabi_cdcmple.symtab0x1b2b024FUNC<unknown>HIDDEN2
                                                                                        __aeabi_cdrcmple.symtab0x1b29452FUNC<unknown>HIDDEN2
                                                                                        __aeabi_d2uiz.symtab0x1b34084FUNC<unknown>HIDDEN2
                                                                                        __aeabi_dadd.symtab0x1a954784FUNC<unknown>HIDDEN2
                                                                                        __aeabi_dcmpeq.symtab0x1b2c824FUNC<unknown>HIDDEN2
                                                                                        __aeabi_dcmpge.symtab0x1b31024FUNC<unknown>HIDDEN2
                                                                                        __aeabi_dcmpgt.symtab0x1b32824FUNC<unknown>HIDDEN2
                                                                                        __aeabi_dcmple.symtab0x1b2f824FUNC<unknown>HIDDEN2
                                                                                        __aeabi_dcmplt.symtab0x1b2e024FUNC<unknown>HIDDEN2
                                                                                        __aeabi_ddiv.symtab0x1aff4524FUNC<unknown>HIDDEN2
                                                                                        __aeabi_dmul.symtab0x1ad64656FUNC<unknown>HIDDEN2
                                                                                        __aeabi_drsub.symtab0x1a9480FUNC<unknown>HIDDEN2
                                                                                        __aeabi_dsub.symtab0x1a950788FUNC<unknown>HIDDEN2
                                                                                        __aeabi_f2d.symtab0x1acb064FUNC<unknown>HIDDEN2
                                                                                        __aeabi_i2d.symtab0x1ac8840FUNC<unknown>HIDDEN2
                                                                                        __aeabi_idiv.symtab0x1a8040FUNC<unknown>HIDDEN2
                                                                                        __aeabi_idivmod.symtab0x1a93024FUNC<unknown>HIDDEN2
                                                                                        __aeabi_l2d.symtab0x1ad0496FUNC<unknown>HIDDEN2
                                                                                        __aeabi_ui2d.symtab0x1ac6436FUNC<unknown>HIDDEN2
                                                                                        __aeabi_uidiv.symtab0xff280FUNC<unknown>HIDDEN2
                                                                                        __aeabi_uidivmod.symtab0x1002424FUNC<unknown>HIDDEN2
                                                                                        __aeabi_ul2d.symtab0x1acf0116FUNC<unknown>HIDDEN2
                                                                                        __aeabi_unwind_cpp_pr0.symtab0x17fec4FUNC<unknown>DEFAULT2
                                                                                        __aeabi_unwind_cpp_pr1.symtab0x17ff04FUNC<unknown>DEFAULT2
                                                                                        __aeabi_unwind_cpp_pr2.symtab0x17ff44FUNC<unknown>DEFAULT2
                                                                                        __app_fini.symtab0x2c5584OBJECT<unknown>HIDDEN13
                                                                                        __atexit_lock.symtab0x262e824OBJECT<unknown>DEFAULT12
                                                                                        __bss_end__.symtab0x2c9800NOTYPE<unknown>DEFAULTSHN_ABS
                                                                                        __bss_start.symtab0x263180NOTYPE<unknown>DEFAULTSHN_ABS
                                                                                        __bss_start__.symtab0x263180NOTYPE<unknown>DEFAULTSHN_ABS
                                                                                        __check_one_fd.symtab0x144d484FUNC<unknown>DEFAULT2
                                                                                        __close_nameservers.symtab0x19cf0152FUNC<unknown>HIDDEN2
                                                                                        __cmpdf2.symtab0x1b210132FUNC<unknown>HIDDEN2
                                                                                        __ctype_b.symtab0x260c04OBJECT<unknown>DEFAULT12
                                                                                        __ctype_tolower.symtab0x263144OBJECT<unknown>DEFAULT12
                                                                                        __ctype_toupper.symtab0x260c84OBJECT<unknown>DEFAULT12
                                                                                        __curbrk.symtab0x2c5684OBJECT<unknown>HIDDEN13
                                                                                        __data_start.symtab0x260880NOTYPE<unknown>DEFAULT12
                                                                                        __decode_dotted.symtab0x18f08248FUNC<unknown>HIDDEN2
                                                                                        __decode_header.symtab0x1a370180FUNC<unknown>HIDDEN2
                                                                                        __default_rt_sa_restorer.symtab0x149680FUNC<unknown>DEFAULT2
                                                                                        __default_sa_restorer.symtab0x1495c0FUNC<unknown>DEFAULT2
                                                                                        __deregister_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                                        __div0.symtab0x1003c20FUNC<unknown>HIDDEN2
                                                                                        __divdf3.symtab0x1aff4524FUNC<unknown>HIDDEN2
                                                                                        __divsi3.symtab0x1a804300FUNC<unknown>HIDDEN2
                                                                                        __dns_lookup.symtab0x190002024FUNC<unknown>HIDDEN2
                                                                                        __do_global_dtors_aux.symtab0x810c0FUNC<unknown>DEFAULT2
                                                                                        __do_global_dtors_aux_fini_array_entry.symtab0x260080OBJECT<unknown>DEFAULT9
                                                                                        __dso_handle.symtab0x260880OBJECT<unknown>HIDDEN12
                                                                                        __encode_dotted.symtab0x1a758172FUNC<unknown>HIDDEN2
                                                                                        __encode_header.symtab0x1a284236FUNC<unknown>HIDDEN2
                                                                                        __encode_question.symtab0x1a42496FUNC<unknown>HIDDEN2
                                                                                        __end__.symtab0x2c9800NOTYPE<unknown>DEFAULTSHN_ABS
                                                                                        __environ.symtab0x2c5504OBJECT<unknown>DEFAULT13
                                                                                        __eqdf2.symtab0x1b210132FUNC<unknown>HIDDEN2
                                                                                        __errno_location.symtab0x1050028FUNC<unknown>DEFAULT2
                                                                                        __errno_location.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                        __exidx_end.symtab0x1d70c0NOTYPE<unknown>DEFAULTSHN_ABS
                                                                                        __exidx_start.symtab0x1d6fc0NOTYPE<unknown>DEFAULTSHN_ABS
                                                                                        __exit_cleanup.symtab0x2c5484OBJECT<unknown>HIDDEN13
                                                                                        __extendsfdf2.symtab0x1acb064FUNC<unknown>HIDDEN2
                                                                                        __fcntl_nocancel.symtab0x10320108FUNC<unknown>DEFAULT2
                                                                                        __fgetc_unlocked.symtab0x16b5c300FUNC<unknown>DEFAULT2
                                                                                        __fini_array_end.symtab0x2600c0NOTYPE<unknown>HIDDEN9
                                                                                        __fini_array_start.symtab0x260080NOTYPE<unknown>HIDDEN9
                                                                                        __fixunsdfsi.symtab0x1b34084FUNC<unknown>HIDDEN2
                                                                                        __floatdidf.symtab0x1ad0496FUNC<unknown>HIDDEN2
                                                                                        __floatsidf.symtab0x1ac8840FUNC<unknown>HIDDEN2
                                                                                        __floatundidf.symtab0x1acf0116FUNC<unknown>HIDDEN2
                                                                                        __floatunsidf.symtab0x1ac6436FUNC<unknown>HIDDEN2
                                                                                        __frame_dummy_init_array_entry.symtab0x260040OBJECT<unknown>DEFAULT8
                                                                                        __gedf2.symtab0x1b200148FUNC<unknown>HIDDEN2
                                                                                        __get_hosts_byname_r.symtab0x19d8876FUNC<unknown>HIDDEN2
                                                                                        __getdents64.symtab0x182c0324FUNC<unknown>HIDDEN2
                                                                                        __getpagesize.symtab0x149a440FUNC<unknown>DEFAULT2
                                                                                        __glibc_strerror_r.symtab0x11cdc24FUNC<unknown>DEFAULT2
                                                                                        __glibc_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                        __gtdf2.symtab0x1b200148FUNC<unknown>HIDDEN2
                                                                                        __h_errno_location.symtab0x14fbc28FUNC<unknown>DEFAULT2
                                                                                        __h_errno_location.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                        __init_array_end.symtab0x260080NOTYPE<unknown>HIDDEN8
                                                                                        __init_array_start.symtab0x260040NOTYPE<unknown>HIDDEN8
                                                                                        __ledf2.symtab0x1b208140FUNC<unknown>HIDDEN2
                                                                                        __libc_close.symtab0x1047452FUNC<unknown>DEFAULT2
                                                                                        __libc_connect.symtab0x1207856FUNC<unknown>DEFAULT2
                                                                                        __libc_fcntl.symtab0x102b4108FUNC<unknown>DEFAULT2
                                                                                        __libc_fork.symtab0x100f452FUNC<unknown>DEFAULT2
                                                                                        __libc_lseek64.symtab0x1a1d0100FUNC<unknown>DEFAULT2
                                                                                        __libc_nanosleep.symtab0x14b2452FUNC<unknown>DEFAULT2
                                                                                        __libc_open.symtab0x1005096FUNC<unknown>DEFAULT2
                                                                                        __libc_read.symtab0x101ec52FUNC<unknown>DEFAULT2
                                                                                        __libc_recv.symtab0x1212c56FUNC<unknown>DEFAULT2
                                                                                        __libc_select.symtab0x1017864FUNC<unknown>DEFAULT2
                                                                                        __libc_send.symtab0x1216456FUNC<unknown>DEFAULT2
                                                                                        __libc_sendto.symtab0x1219c64FUNC<unknown>DEFAULT2
                                                                                        __libc_sigaction.symtab0x148d0136FUNC<unknown>DEFAULT2
                                                                                        __libc_stack_end.symtab0x2c54c4OBJECT<unknown>DEFAULT13
                                                                                        __libc_waitpid.symtab0x1012828FUNC<unknown>DEFAULT2
                                                                                        __libc_write.symtab0x1038c52FUNC<unknown>DEFAULT2
                                                                                        __local_nameserver.symtab0x1d3c416OBJECT<unknown>HIDDEN4
                                                                                        __ltdf2.symtab0x1b208140FUNC<unknown>HIDDEN2
                                                                                        __malloc_consolidate.symtab0x12de0436FUNC<unknown>HIDDEN2
                                                                                        __malloc_largebin_index.symtab0x12398120FUNC<unknown>DEFAULT2
                                                                                        __malloc_lock.symtab0x2620c24OBJECT<unknown>DEFAULT12
                                                                                        __malloc_state.symtab0x2c5ec888OBJECT<unknown>DEFAULT13
                                                                                        __malloc_trim.symtab0x12d30176FUNC<unknown>DEFAULT2
                                                                                        __muldf3.symtab0x1ad64656FUNC<unknown>HIDDEN2
                                                                                        __nameserver.symtab0x2c9744OBJECT<unknown>HIDDEN13
                                                                                        __nameservers.symtab0x2c9784OBJECT<unknown>HIDDEN13
                                                                                        __nedf2.symtab0x1b210132FUNC<unknown>HIDDEN2
                                                                                        __open_etc_hosts.symtab0x1a48448FUNC<unknown>HIDDEN2
                                                                                        __open_nameservers.symtab0x198941116FUNC<unknown>HIDDEN2
                                                                                        __pagesize.symtab0x2c5544OBJECT<unknown>DEFAULT13
                                                                                        __preinit_array_end.symtab0x260040NOTYPE<unknown>HIDDENSHN_ABS
                                                                                        __preinit_array_start.symtab0x260040NOTYPE<unknown>HIDDENSHN_ABS
                                                                                        __progname.symtab0x263044OBJECT<unknown>DEFAULT12
                                                                                        __progname_full.symtab0x263084OBJECT<unknown>DEFAULT12
                                                                                        __pthread_initialize_minimal.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                                        __pthread_mutex_init.symtab0x1441c8FUNC<unknown>DEFAULT2
                                                                                        __pthread_mutex_lock.symtab0x144148FUNC<unknown>DEFAULT2
                                                                                        __pthread_mutex_trylock.symtab0x144148FUNC<unknown>DEFAULT2
                                                                                        __pthread_mutex_unlock.symtab0x144148FUNC<unknown>DEFAULT2
                                                                                        __pthread_return_0.symtab0x144148FUNC<unknown>DEFAULT2
                                                                                        __read_etc_hosts_r.symtab0x1a4b4516FUNC<unknown>HIDDEN2
                                                                                        __register_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                                        __res_sync.symtab0x2c96c4OBJECT<unknown>HIDDEN13
                                                                                        __resolv_attempts.symtab0x2630f1OBJECT<unknown>HIDDEN12
                                                                                        __resolv_lock.symtab0x2c57024OBJECT<unknown>DEFAULT13
                                                                                        __resolv_timeout.symtab0x2630e1OBJECT<unknown>HIDDEN12
                                                                                        __rtld_fini.symtab0x2c55c4OBJECT<unknown>HIDDEN13
                                                                                        __searchdomain.symtab0x2c9704OBJECT<unknown>HIDDEN13
                                                                                        __searchdomains.symtab0x2c97c4OBJECT<unknown>HIDDEN13
                                                                                        __sigaddset.symtab0x1235036FUNC<unknown>DEFAULT2
                                                                                        __sigdelset.symtab0x1237436FUNC<unknown>DEFAULT2
                                                                                        __sigismember.symtab0x1232c36FUNC<unknown>DEFAULT2
                                                                                        __stdin.symtab0x2610c4OBJECT<unknown>DEFAULT12
                                                                                        __stdio_READ.symtab0x1857888FUNC<unknown>HIDDEN2
                                                                                        __stdio_WRITE.symtab0x15678180FUNC<unknown>HIDDEN2
                                                                                        __stdio_adjust_position.symtab0x185d0196FUNC<unknown>HIDDEN2
                                                                                        __stdio_fwrite.symtab0x15a34320FUNC<unknown>HIDDEN2
                                                                                        __stdio_init_mutex.symtab0x1066c52FUNC<unknown>HIDDEN2
                                                                                        __stdio_mutex_initializer.4636.symtab0x1c63c24OBJECT<unknown>DEFAULT4
                                                                                        __stdio_rfill.symtab0x1869448FUNC<unknown>HIDDEN2
                                                                                        __stdio_seek.symtab0x1875c60FUNC<unknown>HIDDEN2
                                                                                        __stdio_trans2r_o.symtab0x186c4152FUNC<unknown>HIDDEN2
                                                                                        __stdio_trans2w_o.symtab0x15b74208FUNC<unknown>HIDDEN2
                                                                                        __stdio_wcommit.symtab0x1077448FUNC<unknown>HIDDEN2
                                                                                        __stdout.symtab0x261104OBJECT<unknown>DEFAULT12
                                                                                        __subdf3.symtab0x1a950788FUNC<unknown>HIDDEN2
                                                                                        __syscall_fcntl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                        __syscall_rt_sigaction.symtab0x14b5852FUNC<unknown>DEFAULT2
                                                                                        __syscall_rt_sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                        __uClibc_fini.symtab0x14458124FUNC<unknown>DEFAULT2
                                                                                        __uClibc_init.symtab0x14528108FUNC<unknown>DEFAULT2
                                                                                        __uClibc_main.symtab0x14594724FUNC<unknown>DEFAULT2
                                                                                        __uClibc_main.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                        __uclibc_progname.symtab0x263004OBJECT<unknown>HIDDEN12
                                                                                        __udivsi3.symtab0xff28252FUNC<unknown>HIDDEN2
                                                                                        __xpg_strerror_r.symtab0x11d24256FUNC<unknown>DEFAULT2
                                                                                        __xpg_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                        __xstat32_conv.symtab0x1811c172FUNC<unknown>HIDDEN2
                                                                                        __xstat64_conv.symtab0x18050204FUNC<unknown>HIDDEN2
                                                                                        __xstat_conv.symtab0x181c8184FUNC<unknown>HIDDEN2
                                                                                        _adjust_pos.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                        _bss_custom_printf_spec.symtab0x2c35810OBJECT<unknown>DEFAULT13
                                                                                        _bss_end__.symtab0x2c9800NOTYPE<unknown>DEFAULTSHN_ABS
                                                                                        _call_via_fp.symtab0x80fd4FUNC<unknown>HIDDEN2
                                                                                        _call_via_ip.symtab0x81014FUNC<unknown>HIDDEN2
                                                                                        _call_via_lr.symtab0x81094FUNC<unknown>HIDDEN2
                                                                                        _call_via_r0.symtab0x80d14FUNC<unknown>HIDDEN2
                                                                                        _call_via_r1.symtab0x80d54FUNC<unknown>HIDDEN2
                                                                                        _call_via_r2.symtab0x80d94FUNC<unknown>HIDDEN2
                                                                                        _call_via_r3.symtab0x80dd4FUNC<unknown>HIDDEN2
                                                                                        _call_via_r4.symtab0x80e14FUNC<unknown>HIDDEN2
                                                                                        _call_via_r5.symtab0x80e54FUNC<unknown>HIDDEN2
                                                                                        _call_via_r6.symtab0x80e94FUNC<unknown>HIDDEN2
                                                                                        _call_via_r7.symtab0x80ed4FUNC<unknown>HIDDEN2
                                                                                        _call_via_r8.symtab0x80f14FUNC<unknown>HIDDEN2
                                                                                        _call_via_r9.symtab0x80f54FUNC<unknown>HIDDEN2
                                                                                        _call_via_sl.symtab0x80f94FUNC<unknown>HIDDEN2
                                                                                        _call_via_sp.symtab0x81054FUNC<unknown>HIDDEN2
                                                                                        _charpad.symtab0x107a484FUNC<unknown>DEFAULT2
                                                                                        _cs_funcs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                        _custom_printf_arginfo.symtab0x2c59440OBJECT<unknown>HIDDEN13
                                                                                        _custom_printf_handler.symtab0x2c5bc40OBJECT<unknown>HIDDEN13
                                                                                        _custom_printf_spec.symtab0x262084OBJECT<unknown>HIDDEN12
                                                                                        _dl_aux_init.symtab0x17f6856FUNC<unknown>DEFAULT2
                                                                                        _dl_phdr.symtab0x2c9644OBJECT<unknown>DEFAULT13
                                                                                        _dl_phnum.symtab0x2c9684OBJECT<unknown>DEFAULT13
                                                                                        _edata.symtab0x263180NOTYPE<unknown>DEFAULTSHN_ABS
                                                                                        _end.symtab0x2c9800NOTYPE<unknown>DEFAULTSHN_ABS
                                                                                        _errno.symtab0x2c5604OBJECT<unknown>DEFAULT13
                                                                                        _exit.symtab0x1044844FUNC<unknown>DEFAULT2
                                                                                        _exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                        _fini.symtab0x1b3940FUNC<unknown>DEFAULT3
                                                                                        _fixed_buffers.symtab0x2a3588192OBJECT<unknown>DEFAULT13
                                                                                        _fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                        _fp_out_narrow.symtab0x107f8132FUNC<unknown>DEFAULT2
                                                                                        _fpmaxtostr.symtab0x15e3c2036FUNC<unknown>HIDDEN2
                                                                                        _fpmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                        _fwrite.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                        _h_errno.symtab0x2c5644OBJECT<unknown>DEFAULT13
                                                                                        _init.symtab0x80b40FUNC<unknown>DEFAULT1
                                                                                        _load_inttype.symtab0x15c44112FUNC<unknown>HIDDEN2
                                                                                        _load_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                        _memcpy.symtab0x16d300FUNC<unknown>HIDDEN2
                                                                                        _ppfs_init.symtab0x10f64160FUNC<unknown>HIDDEN2
                                                                                        _ppfs_init.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                        _ppfs_parsespec.symtab0x1124c1392FUNC<unknown>HIDDEN2
                                                                                        _ppfs_parsespec.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                        _ppfs_prepargs.symtab0x1100468FUNC<unknown>HIDDEN2
                                                                                        _ppfs_prepargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                        _ppfs_setargs.symtab0x11048432FUNC<unknown>HIDDEN2
                                                                                        _ppfs_setargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                        _promoted_size.symtab0x111f884FUNC<unknown>DEFAULT2
                                                                                        _pthread_cleanup_pop_restore.symtab0x1442c44FUNC<unknown>DEFAULT2
                                                                                        _pthread_cleanup_push_defer.symtab0x144248FUNC<unknown>DEFAULT2
                                                                                        _rfill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                        _sigintr.symtab0x2c5e48OBJECT<unknown>HIDDEN13
                                                                                        _start.symtab0x81b00FUNC<unknown>DEFAULT2
                                                                                        _stdio.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                        _stdio_fopen.symtab0x1572c776FUNC<unknown>HIDDEN2
                                                                                        _stdio_init.symtab0x10604104FUNC<unknown>HIDDEN2
                                                                                        _stdio_openlist.symtab0x261144OBJECT<unknown>DEFAULT12
                                                                                        _stdio_openlist_add_lock.symtab0x260cc24OBJECT<unknown>DEFAULT12
                                                                                        _stdio_openlist_dec_use.symtab0x167c8392FUNC<unknown>HIDDEN2
                                                                                        _stdio_openlist_del_count.symtab0x2a3544OBJECT<unknown>DEFAULT13
                                                                                        _stdio_openlist_del_lock.symtab0x260e424OBJECT<unknown>DEFAULT12
                                                                                        _stdio_openlist_use_count.symtab0x2a3504OBJECT<unknown>DEFAULT13
                                                                                        _stdio_streams.symtab0x26118240OBJECT<unknown>DEFAULT12
                                                                                        _stdio_term.symtab0x106a0212FUNC<unknown>HIDDEN2
                                                                                        _stdio_user_locking.symtab0x260fc4OBJECT<unknown>DEFAULT12
                                                                                        _stdlib_strto_l.symtab0x1397c448FUNC<unknown>HIDDEN2
                                                                                        _stdlib_strto_l.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                        _store_inttype.symtab0x15cb444FUNC<unknown>HIDDEN2
                                                                                        _store_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                        _string_syserrmsgs.symtab0x1c70c2906OBJECT<unknown>HIDDEN4
                                                                                        _string_syserrmsgs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                        _trans2r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                        _trans2w.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                        _uintmaxtostr.symtab0x15ce0348FUNC<unknown>HIDDEN2
                                                                                        _uintmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                        _vfprintf_internal.symtab0x1087c1768FUNC<unknown>HIDDEN2
                                                                                        _vfprintf_internal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                        _wcommit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                        abort.symtab0x13210296FUNC<unknown>DEFAULT2
                                                                                        abort.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                        access.symtab0x1014452FUNC<unknown>DEFAULT2
                                                                                        access.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                        aeabi_unwind_cpp_pr1.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                        atoi.symtab0x1394032FUNC<unknown>DEFAULT2
                                                                                        atol.symtab0x1394032FUNC<unknown>DEFAULT2
                                                                                        atol.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                        bcopy.symtab0x119b016FUNC<unknown>DEFAULT2
                                                                                        been_there_done_that.symtab0x2c5444OBJECT<unknown>DEFAULT13
                                                                                        bot.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                        brk.symtab0x17fa076FUNC<unknown>DEFAULT2
                                                                                        brk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                        bsd_signal.symtab0x12274184FUNC<unknown>DEFAULT2
                                                                                        buf.2975.symtab0x2c36816OBJECT<unknown>DEFAULT13
                                                                                        buf.5444.symtab0x2c378440OBJECT<unknown>DEFAULT13
                                                                                        bzero.symtab0x119f012FUNC<unknown>DEFAULT2
                                                                                        c.symtab0x260b44OBJECT<unknown>DEFAULT12
                                                                                        calloc.symtab0x17a80308FUNC<unknown>DEFAULT2
                                                                                        calloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                        chdir.symtab0x101b852FUNC<unknown>DEFAULT2
                                                                                        chdir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                        clock_getres.symtab0x149e052FUNC<unknown>DEFAULT2
                                                                                        clock_getres.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                        close.symtab0x1047452FUNC<unknown>DEFAULT2
                                                                                        close.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                        closedir.symtab0x14bc4248FUNC<unknown>DEFAULT2
                                                                                        closedir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                        closenameservers.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                        commServer.symtab0x260904OBJECT<unknown>DEFAULT12
                                                                                        completed.4959.symtab0x263181OBJECT<unknown>DEFAULT13
                                                                                        connect.symtab0x1207856FUNC<unknown>DEFAULT2
                                                                                        connect.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                        connectTimeout.symtab0x95cc628FUNC<unknown>DEFAULT2
                                                                                        crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                        crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                        csum.symtab0x99e8340FUNC<unknown>DEFAULT2
                                                                                        currentServer.symtab0x260b04OBJECT<unknown>DEFAULT12
                                                                                        data_start.symtab0x2608c0NOTYPE<unknown>DEFAULT12
                                                                                        decoded.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                        decodeh.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                        dl-support.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                        dnslookup.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                        encoded.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                        encodeh.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                        encodeq.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                        environ.symtab0x2c5504OBJECT<unknown>DEFAULT13
                                                                                        errno.symtab0x2c5604OBJECT<unknown>DEFAULT13
                                                                                        errno.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                        exit.symtab0x13b3c184FUNC<unknown>DEFAULT2
                                                                                        exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                        exp10_table.symtab0x1d31872OBJECT<unknown>DEFAULT4
                                                                                        fclose.symtab0x154a4436FUNC<unknown>DEFAULT2
                                                                                        fclose.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                        fcntl.symtab0x102b4108FUNC<unknown>DEFAULT2
                                                                                        fd_to_DIR.symtab0x14cbc208FUNC<unknown>DEFAULT2
                                                                                        fdgets.symtab0x846c212FUNC<unknown>DEFAULT2
                                                                                        fdopendir.symtab0x14e38152FUNC<unknown>DEFAULT2
                                                                                        fflush_unlocked.symtab0x16950524FUNC<unknown>DEFAULT2
                                                                                        fflush_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                        fgetc.symtab0x16630220FUNC<unknown>DEFAULT2
                                                                                        fgetc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                        fgetc_unlocked.symtab0x16b5c300FUNC<unknown>DEFAULT2
                                                                                        fgetc_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                        fgets.symtab0x1670c188FUNC<unknown>DEFAULT2
                                                                                        fgets.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                        fgets_unlocked.symtab0x16c88160FUNC<unknown>DEFAULT2
                                                                                        fgets_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                        fmt.symtab0x1d30020OBJECT<unknown>DEFAULT4
                                                                                        fopen.symtab0x1565832FUNC<unknown>DEFAULT2
                                                                                        fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                        fork.symtab0x100f452FUNC<unknown>DEFAULT2
                                                                                        fork.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                        fputs_unlocked.symtab0x117bc56FUNC<unknown>DEFAULT2
                                                                                        fputs_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                        frame_dummy.symtab0x81500FUNC<unknown>DEFAULT2
                                                                                        free.symtab0x12f94572FUNC<unknown>DEFAULT2
                                                                                        free.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                        fseek.symtab0x1840436FUNC<unknown>DEFAULT2
                                                                                        fseeko.symtab0x1840436FUNC<unknown>DEFAULT2
                                                                                        fseeko.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                        fseeko64.symtab0x18428336FUNC<unknown>DEFAULT2
                                                                                        fseeko64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                        fstat.symtab0x17ff888FUNC<unknown>DEFAULT2
                                                                                        fstat.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                        ftcp.symtab0xa16c1728FUNC<unknown>DEFAULT2
                                                                                        fwrite_unlocked.symtab0x117f4176FUNC<unknown>DEFAULT2
                                                                                        fwrite_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                        getArch.symtab0xce1436FUNC<unknown>DEFAULT2
                                                                                        getHost.symtab0x91d4104FUNC<unknown>DEFAULT2
                                                                                        getOurIP.symtab0x8540700FUNC<unknown>DEFAULT2
                                                                                        getPortz.symtab0xce38212FUNC<unknown>DEFAULT2
                                                                                        getRandomIP.symtab0x8408100FUNC<unknown>DEFAULT2
                                                                                        get_hosts_byname_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                        getc.symtab0x16630220FUNC<unknown>DEFAULT2
                                                                                        getc_unlocked.symtab0x16b5c300FUNC<unknown>DEFAULT2
                                                                                        getdents64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                        getdtablesize.symtab0x1022044FUNC<unknown>DEFAULT2
                                                                                        getdtablesize.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                        getegid.symtab0x14a4820FUNC<unknown>DEFAULT2
                                                                                        getegid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                        geteuid.symtab0x14a5c20FUNC<unknown>DEFAULT2
                                                                                        geteuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                        getgid.symtab0x14adc20FUNC<unknown>DEFAULT2
                                                                                        getgid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                        gethostbyname.symtab0x11ff428FUNC<unknown>DEFAULT2
                                                                                        gethostbyname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                        gethostbyname2.symtab0x12010104FUNC<unknown>DEFAULT2
                                                                                        gethostbyname2.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                        gethostbyname2_r.symtab0x177e0672FUNC<unknown>DEFAULT2
                                                                                        gethostbyname2_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                        gethostbyname_r.symtab0x19dd4760FUNC<unknown>DEFAULT2
                                                                                        gethostbyname_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                        gethostname.symtab0x1a100120FUNC<unknown>DEFAULT2
                                                                                        gethostname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                        getpagesize.symtab0x149a440FUNC<unknown>DEFAULT2
                                                                                        getpagesize.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                        getpid.symtab0x100b020FUNC<unknown>DEFAULT2
                                                                                        getpid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                        getrlimit.symtab0x14a1452FUNC<unknown>DEFAULT2
                                                                                        getrlimit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                        getsockname.symtab0x120b056FUNC<unknown>DEFAULT2
                                                                                        getsockname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                        getsockopt.symtab0x120e868FUNC<unknown>DEFAULT2
                                                                                        getsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                        gettimeofday.symtab0x1028052FUNC<unknown>DEFAULT2
                                                                                        gettimeofday.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                        getuid.symtab0x149cc20FUNC<unknown>DEFAULT2
                                                                                        getuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                        gotIP.symtab0x2633c4OBJECT<unknown>DEFAULT13
                                                                                        h_errno.symtab0x2c5644OBJECT<unknown>DEFAULT13
                                                                                        hoste.5443.symtab0x2c53020OBJECT<unknown>DEFAULT13
                                                                                        htonl.symtab0x11ed432FUNC<unknown>DEFAULT2
                                                                                        htons.symtab0x11ec416FUNC<unknown>DEFAULT2
                                                                                        i.4588.symtab0x260b84OBJECT<unknown>DEFAULT12
                                                                                        index.symtab0x11bec240FUNC<unknown>DEFAULT2
                                                                                        inet_addr.symtab0x11fcc40FUNC<unknown>DEFAULT2
                                                                                        inet_aton.symtab0x176e8248FUNC<unknown>DEFAULT2
                                                                                        inet_aton.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                        inet_makeaddr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                        inet_ntoa.symtab0x11fb028FUNC<unknown>DEFAULT2
                                                                                        inet_ntoa.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                        inet_ntoa_r.symtab0x11f24140FUNC<unknown>DEFAULT2
                                                                                        inet_ntop.symtab0x18c84644FUNC<unknown>DEFAULT2
                                                                                        inet_ntop4.symtab0x18b40324FUNC<unknown>DEFAULT2
                                                                                        inet_pton.symtab0x18924540FUNC<unknown>DEFAULT2
                                                                                        inet_pton4.symtab0x18854208FUNC<unknown>DEFAULT2
                                                                                        initConnection.symtab0xf590400FUNC<unknown>DEFAULT2
                                                                                        init_rand.symtab0x81ec216FUNC<unknown>DEFAULT2
                                                                                        initfini.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                        initfini.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                        initstate.symtab0x134ac192FUNC<unknown>DEFAULT2
                                                                                        initstate_r.symtab0x1385c228FUNC<unknown>DEFAULT2
                                                                                        ioctl.symtab0x103f484FUNC<unknown>DEFAULT2
                                                                                        ioctl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                        isatty.symtab0x11e2436FUNC<unknown>DEFAULT2
                                                                                        isatty.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                        isspace.symtab0x104a840FUNC<unknown>DEFAULT2
                                                                                        isspace.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                        kill.symtab0x1024c52FUNC<unknown>DEFAULT2
                                                                                        kill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                        last_id.5501.symtab0x2630c2OBJECT<unknown>DEFAULT12
                                                                                        last_ns_num.5500.symtab0x2c56c4OBJECT<unknown>DEFAULT13
                                                                                        libc/string/arm/_memcpy.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                        libc/string/arm/bcopy.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                        libc/string/arm/bzero.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                        libc/string/arm/memcpy.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                        libc/string/arm/memmove.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                        libc/string/arm/memset.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                        libc/string/arm/strcmp.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                        libc/string/arm/strlen.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                        libc/sysdeps/linux/arm/crt1.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                        libc/sysdeps/linux/arm/crti.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                        libc/sysdeps/linux/arm/crtn.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                        libc/sysdeps/linux/arm/sigrestorer.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                        listFork.symtab0x9840424FUNC<unknown>DEFAULT2
                                                                                        llseek.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                        lseek64.symtab0x1a1d0100FUNC<unknown>DEFAULT2
                                                                                        macAddress.symtab0x263486OBJECT<unknown>DEFAULT13
                                                                                        main.symtab0xf7202056FUNC<unknown>DEFAULT2
                                                                                        mainCommSock.symtab0x263384OBJECT<unknown>DEFAULT13
                                                                                        makeIPPacket.symtab0x9c10256FUNC<unknown>DEFAULT2
                                                                                        makeRandomStr.symtab0x923c184FUNC<unknown>DEFAULT2
                                                                                        makevsepacket.symtab0xb05c292FUNC<unknown>DEFAULT2
                                                                                        malloc.symtab0x124102336FUNC<unknown>DEFAULT2
                                                                                        malloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                        malloc_trim.symtab0x131d064FUNC<unknown>DEFAULT2
                                                                                        memchr.symtab0x171c0240FUNC<unknown>DEFAULT2
                                                                                        memchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                        memcpy.symtab0x119e04FUNC<unknown>DEFAULT2
                                                                                        memmove.symtab0x1a2404FUNC<unknown>DEFAULT2
                                                                                        mempcpy.symtab0x1759836FUNC<unknown>DEFAULT2
                                                                                        mempcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                        memrchr.symtab0x1741c224FUNC<unknown>DEFAULT2
                                                                                        memrchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                        memset.symtab0x118b0156FUNC<unknown>DEFAULT2
                                                                                        mmap.symtab0x14868104FUNC<unknown>DEFAULT2
                                                                                        mmap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                        mremap.symtab0x1828064FUNC<unknown>DEFAULT2
                                                                                        mremap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                        munmap.symtab0x14af052FUNC<unknown>DEFAULT2
                                                                                        munmap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                        mylock.symtab0x2622424OBJECT<unknown>DEFAULT12
                                                                                        mylock.symtab0x2623c24OBJECT<unknown>DEFAULT12
                                                                                        nanosleep.symtab0x14b2452FUNC<unknown>DEFAULT2
                                                                                        nanosleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                        next_start.1358.symtab0x2c3644OBJECT<unknown>DEFAULT13
                                                                                        nprocessors_onln.symtab0x13ca0332FUNC<unknown>DEFAULT2
                                                                                        ntohl.symtab0x11f0432FUNC<unknown>DEFAULT2
                                                                                        ntohl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                        ntohs.symtab0x11ef416FUNC<unknown>DEFAULT2
                                                                                        ntop.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                        numpids.symtab0x263408OBJECT<unknown>DEFAULT13
                                                                                        object.4967.symtab0x2631c24OBJECT<unknown>DEFAULT13
                                                                                        open.symtab0x1005096FUNC<unknown>DEFAULT2
                                                                                        open.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                        opendir.symtab0x14d8c172FUNC<unknown>DEFAULT2
                                                                                        opendir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                        opennameservers.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                        ourIP.symtab0x2c58c4OBJECT<unknown>DEFAULT13
                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                        Aug 10, 2022 14:12:54.794264078 CEST59498839192.168.2.2391.151.89.220
                                                                                        Aug 10, 2022 14:12:54.856061935 CEST8395949891.151.89.220192.168.2.23
                                                                                        Aug 10, 2022 14:12:55.674915075 CEST42836443192.168.2.2391.189.91.43
                                                                                        Aug 10, 2022 14:12:56.442879915 CEST4251680192.168.2.23109.202.202.202
                                                                                        Aug 10, 2022 14:12:59.857332945 CEST59500839192.168.2.2391.151.89.220
                                                                                        Aug 10, 2022 14:12:59.987855911 CEST8395950091.151.89.220192.168.2.23
                                                                                        Aug 10, 2022 14:13:04.988106966 CEST59502839192.168.2.2391.151.89.220
                                                                                        Aug 10, 2022 14:13:05.071847916 CEST8395950291.151.89.220192.168.2.23
                                                                                        Aug 10, 2022 14:13:10.072007895 CEST59504839192.168.2.2391.151.89.220
                                                                                        Aug 10, 2022 14:13:10.128154993 CEST8395950491.151.89.220192.168.2.23
                                                                                        Aug 10, 2022 14:13:10.266273022 CEST43928443192.168.2.2391.189.91.42
                                                                                        Aug 10, 2022 14:13:15.128483057 CEST59506839192.168.2.2391.151.89.220
                                                                                        Aug 10, 2022 14:13:15.186700106 CEST8395950691.151.89.220192.168.2.23
                                                                                        Aug 10, 2022 14:13:20.187120914 CEST59508839192.168.2.2391.151.89.220
                                                                                        Aug 10, 2022 14:13:20.247456074 CEST8395950891.151.89.220192.168.2.23
                                                                                        Aug 10, 2022 14:13:22.553549051 CEST42836443192.168.2.2391.189.91.43
                                                                                        Aug 10, 2022 14:13:25.247932911 CEST59510839192.168.2.2391.151.89.220
                                                                                        Aug 10, 2022 14:13:25.303569078 CEST8395951091.151.89.220192.168.2.23
                                                                                        Aug 10, 2022 14:13:26.649333000 CEST4251680192.168.2.23109.202.202.202
                                                                                        Aug 10, 2022 14:13:30.303956032 CEST59512839192.168.2.2391.151.89.220
                                                                                        Aug 10, 2022 14:13:30.363408089 CEST8395951291.151.89.220192.168.2.23
                                                                                        Aug 10, 2022 14:13:35.363897085 CEST59514839192.168.2.2391.151.89.220
                                                                                        Aug 10, 2022 14:13:35.422575951 CEST8395951491.151.89.220192.168.2.23
                                                                                        Aug 10, 2022 14:13:40.422960043 CEST59516839192.168.2.2391.151.89.220
                                                                                        Aug 10, 2022 14:13:40.479084015 CEST8395951691.151.89.220192.168.2.23
                                                                                        Aug 10, 2022 14:13:45.479398012 CEST59518839192.168.2.2391.151.89.220
                                                                                        Aug 10, 2022 14:13:45.535063982 CEST8395951891.151.89.220192.168.2.23
                                                                                        Aug 10, 2022 14:13:50.535557032 CEST59520839192.168.2.2391.151.89.220
                                                                                        Aug 10, 2022 14:13:50.594752073 CEST8395952091.151.89.220192.168.2.23
                                                                                        Aug 10, 2022 14:13:51.224137068 CEST43928443192.168.2.2391.189.91.42
                                                                                        Aug 10, 2022 14:13:55.595172882 CEST59522839192.168.2.2391.151.89.220
                                                                                        Aug 10, 2022 14:13:55.651627064 CEST8395952291.151.89.220192.168.2.23
                                                                                        Aug 10, 2022 14:14:00.651993990 CEST59524839192.168.2.2391.151.89.220
                                                                                        Aug 10, 2022 14:14:00.707298994 CEST8395952491.151.89.220192.168.2.23
                                                                                        Aug 10, 2022 14:14:05.707751036 CEST59526839192.168.2.2391.151.89.220
                                                                                        Aug 10, 2022 14:14:05.764949083 CEST8395952691.151.89.220192.168.2.23
                                                                                        Aug 10, 2022 14:14:10.765445948 CEST59528839192.168.2.2391.151.89.220
                                                                                        Aug 10, 2022 14:14:10.821950912 CEST8395952891.151.89.220192.168.2.23
                                                                                        Aug 10, 2022 14:14:15.822364092 CEST59530839192.168.2.2391.151.89.220
                                                                                        Aug 10, 2022 14:14:15.877696037 CEST8395953091.151.89.220192.168.2.23
                                                                                        Aug 10, 2022 14:14:20.877979994 CEST59532839192.168.2.2391.151.89.220
                                                                                        Aug 10, 2022 14:14:20.935442924 CEST8395953291.151.89.220192.168.2.23
                                                                                        Aug 10, 2022 14:14:25.935965061 CEST59534839192.168.2.2391.151.89.220
                                                                                        Aug 10, 2022 14:14:25.991775036 CEST8395953491.151.89.220192.168.2.23
                                                                                        Aug 10, 2022 14:14:30.992261887 CEST59536839192.168.2.2391.151.89.220
                                                                                        Aug 10, 2022 14:14:31.048226118 CEST8395953691.151.89.220192.168.2.23
                                                                                        Aug 10, 2022 14:14:36.048528910 CEST59538839192.168.2.2391.151.89.220
                                                                                        Aug 10, 2022 14:14:36.103440046 CEST8395953891.151.89.220192.168.2.23
                                                                                        Aug 10, 2022 14:14:41.103827000 CEST59540839192.168.2.2391.151.89.220
                                                                                        Aug 10, 2022 14:14:41.159399986 CEST8395954091.151.89.220192.168.2.23
                                                                                        Aug 10, 2022 14:14:46.159737110 CEST59542839192.168.2.2391.151.89.220
                                                                                        Aug 10, 2022 14:14:46.215452909 CEST8395954291.151.89.220192.168.2.23
                                                                                        Aug 10, 2022 14:14:51.215867043 CEST59544839192.168.2.2391.151.89.220
                                                                                        Aug 10, 2022 14:14:51.279633045 CEST8395954491.151.89.220192.168.2.23
                                                                                        Aug 10, 2022 14:14:56.280162096 CEST59546839192.168.2.2391.151.89.220
                                                                                        Aug 10, 2022 14:14:56.335540056 CEST8395954691.151.89.220192.168.2.23
                                                                                        Aug 10, 2022 14:15:01.336023092 CEST59548839192.168.2.2391.151.89.220
                                                                                        Aug 10, 2022 14:15:01.391808033 CEST8395954891.151.89.220192.168.2.23
                                                                                        Aug 10, 2022 14:15:06.392256975 CEST59550839192.168.2.2391.151.89.220
                                                                                        Aug 10, 2022 14:15:06.447520971 CEST8395955091.151.89.220192.168.2.23
                                                                                        Aug 10, 2022 14:15:11.448035955 CEST59552839192.168.2.2391.151.89.220
                                                                                        Aug 10, 2022 14:15:11.509787083 CEST8395955291.151.89.220192.168.2.23
                                                                                        Aug 10, 2022 14:15:16.510410070 CEST59554839192.168.2.2391.151.89.220
                                                                                        Aug 10, 2022 14:15:16.570905924 CEST8395955491.151.89.220192.168.2.23
                                                                                        Aug 10, 2022 14:15:21.571408987 CEST59556839192.168.2.2391.151.89.220
                                                                                        Aug 10, 2022 14:15:21.630156040 CEST8395955691.151.89.220192.168.2.23
                                                                                        Aug 10, 2022 14:15:26.630568981 CEST59558839192.168.2.2391.151.89.220
                                                                                        Aug 10, 2022 14:15:26.718502045 CEST8395955891.151.89.220192.168.2.23
                                                                                        Aug 10, 2022 14:15:31.718987942 CEST59560839192.168.2.2391.151.89.220
                                                                                        Aug 10, 2022 14:15:31.806291103 CEST8395956091.151.89.220192.168.2.23
                                                                                        Aug 10, 2022 14:15:36.806629896 CEST59562839192.168.2.2391.151.89.220
                                                                                        Aug 10, 2022 14:15:36.896430969 CEST8395956291.151.89.220192.168.2.23
                                                                                        Aug 10, 2022 14:15:41.896730900 CEST59564839192.168.2.2391.151.89.220
                                                                                        Aug 10, 2022 14:15:41.964301109 CEST8395956491.151.89.220192.168.2.23
                                                                                        Aug 10, 2022 14:15:46.964776039 CEST59566839192.168.2.2391.151.89.220
                                                                                        Aug 10, 2022 14:15:47.053802967 CEST8395956691.151.89.220192.168.2.23
                                                                                        Aug 10, 2022 14:15:52.054285049 CEST59568839192.168.2.2391.151.89.220
                                                                                        Aug 10, 2022 14:15:52.239224911 CEST8395956891.151.89.220192.168.2.23
                                                                                        Aug 10, 2022 14:15:57.239600897 CEST59570839192.168.2.2391.151.89.220
                                                                                        Aug 10, 2022 14:15:57.296339035 CEST8395957091.151.89.220192.168.2.23
                                                                                        Aug 10, 2022 14:16:02.296701908 CEST59572839192.168.2.2391.151.89.220
                                                                                        Aug 10, 2022 14:16:02.367070913 CEST8395957291.151.89.220192.168.2.23
                                                                                        Aug 10, 2022 14:16:07.367393017 CEST59574839192.168.2.2391.151.89.220
                                                                                        Aug 10, 2022 14:16:07.517004013 CEST8395957491.151.89.220192.168.2.23
                                                                                        Aug 10, 2022 14:16:12.517550945 CEST59576839192.168.2.2391.151.89.220
                                                                                        Aug 10, 2022 14:16:12.573625088 CEST8395957691.151.89.220192.168.2.23
                                                                                        Aug 10, 2022 14:16:17.574001074 CEST59578839192.168.2.2391.151.89.220
                                                                                        Aug 10, 2022 14:16:17.647280931 CEST8395957891.151.89.220192.168.2.23
                                                                                        Aug 10, 2022 14:16:22.647665977 CEST59580839192.168.2.2391.151.89.220
                                                                                        Aug 10, 2022 14:16:22.735924959 CEST8395958091.151.89.220192.168.2.23
                                                                                        Aug 10, 2022 14:16:27.736251116 CEST59582839192.168.2.2391.151.89.220
                                                                                        Aug 10, 2022 14:16:27.845724106 CEST8395958291.151.89.220192.168.2.23

                                                                                        System Behavior

                                                                                        Start time:14:12:54
                                                                                        Start date:10/08/2022
                                                                                        Path:/tmp/a-r.m-6.ISIS
                                                                                        Arguments:/tmp/a-r.m-6.ISIS
                                                                                        File size:4956856 bytes
                                                                                        MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                                        Start time:14:12:54
                                                                                        Start date:10/08/2022
                                                                                        Path:/tmp/a-r.m-6.ISIS
                                                                                        Arguments:n/a
                                                                                        File size:4956856 bytes
                                                                                        MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                                        Start time:14:12:54
                                                                                        Start date:10/08/2022
                                                                                        Path:/tmp/a-r.m-6.ISIS
                                                                                        Arguments:n/a
                                                                                        File size:4956856 bytes
                                                                                        MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1