Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
p0hr6mFo4a.elf

Overview

General Information

Sample Name:p0hr6mFo4a.elf
Analysis ID:756316
MD5:6ffbb525463973b94b047cb7e87a3f7b
SHA1:b44d04f5f7c258596cfd4b3584beaf23504ca38f
SHA256:3b8cd3d659758d58c07fb37045a07aa1afa74beb160d1393c5f51b4828774418
Tags:32armelfgafgyt
Infos:

Detection

Mirai
Score:76
Range:0 - 100
Whitelisted:false

Signatures

Malicious sample detected (through community Yara rule)
Antivirus / Scanner detection for submitted sample
Yara detected Mirai
Multi AV Scanner detection for submitted file
Opens /proc/net/* files useful for finding connected devices and routers
Yara signature match
Sample contains strings that are user agent strings indicative of HTTP manipulation
Uses the "uname" system call to query kernel version information (possible evasion)
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Detected TCP or UDP traffic on non-standard ports

Classification

Analysis Advice

Static ELF header machine description suggests that the sample might not execute correctly on this machine.
All HTTP servers contacted by the sample do not answer. The sample is likely an old dropper which does no longer work.
Static ELF header machine description suggests that the sample might only run correctly on MIPS or ARM architectures.
Joe Sandbox Version:36.0.0 Rainbow Opal
Analysis ID:756316
Start date and time:2022-11-30 01:09:09 +01:00
Joe Sandbox Product:CloudBasic
Overall analysis duration:0h 5m 45s
Hypervisor based Inspection enabled:false
Report type:full
Sample file name:p0hr6mFo4a.elf
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Detection:MAL
Classification:mal76.spre.troj.linELF@0/0@0/0
Command:/tmp/p0hr6mFo4a.elf
PID:6222
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
gosh that chinese family at the other table sure ate alot
Standard Error:
  • system is lnxubuntu20
  • cleanup
SourceRuleDescriptionAuthorStrings
p0hr6mFo4a.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
    p0hr6mFo4a.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
    • 0x125f8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1260c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x12620:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x12634:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x12648:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1265c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x12670:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x12684:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x12698:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x126ac:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x126c0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x126d4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x126e8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x126fc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x12710:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x12724:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x12738:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1274c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x12760:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x12774:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x12788:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    SourceRuleDescriptionAuthorStrings
    6224.1.00007fedcc017000.00007fedcc02d000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      6224.1.00007fedcc017000.00007fedcc02d000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0x125f8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1260c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12620:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12634:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12648:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1265c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12670:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12684:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12698:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x126ac:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x126c0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x126d4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x126e8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x126fc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12710:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12724:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12738:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1274c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12760:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12774:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12788:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      6222.1.00007fedcc017000.00007fedcc02d000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
        6222.1.00007fedcc017000.00007fedcc02d000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
        • 0x125f8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1260c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x12620:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x12634:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x12648:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1265c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x12670:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x12684:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x12698:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x126ac:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x126c0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x126d4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x126e8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x126fc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x12710:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x12724:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x12738:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1274c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x12760:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x12774:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x12788:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        6225.1.00007fedcc017000.00007fedcc02d000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
          Click to see the 4 entries
          No Snort rule has matched

          Click to jump to signature section

          Show All Signature Results

          AV Detection

          barindex
          Source: p0hr6mFo4a.elfAvira: detected
          Source: p0hr6mFo4a.elfVirustotal: Detection: 66%Perma Link
          Source: p0hr6mFo4a.elfReversingLabs: Detection: 65%

          Spreading

          barindex
          Source: /tmp/p0hr6mFo4a.elf (PID: 6222)Opens: /proc/net/routeJump to behavior
          Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
          Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
          Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
          Source: global trafficTCP traffic: 192.168.2.23:38500 -> 47.87.197.232:576
          Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
          Source: unknownTCP traffic detected without corresponding DNS query: 47.87.197.232
          Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
          Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
          Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
          Source: unknownTCP traffic detected without corresponding DNS query: 47.87.197.232
          Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
          Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
          Source: unknownTCP traffic detected without corresponding DNS query: 47.87.197.232
          Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
          Source: unknownTCP traffic detected without corresponding DNS query: 47.87.197.232
          Source: unknownTCP traffic detected without corresponding DNS query: 47.87.197.232
          Source: unknownTCP traffic detected without corresponding DNS query: 47.87.197.232
          Source: unknownTCP traffic detected without corresponding DNS query: 47.87.197.232
          Source: unknownTCP traffic detected without corresponding DNS query: 47.87.197.232
          Source: unknownTCP traffic detected without corresponding DNS query: 47.87.197.232
          Source: unknownTCP traffic detected without corresponding DNS query: 47.87.197.232
          Source: unknownTCP traffic detected without corresponding DNS query: 47.87.197.232

          System Summary

          barindex
          Source: p0hr6mFo4a.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: 6224.1.00007fedcc017000.00007fedcc02d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: 6222.1.00007fedcc017000.00007fedcc02d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: 6225.1.00007fedcc017000.00007fedcc02d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: Process Memory Space: p0hr6mFo4a.elf PID: 6222, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: Process Memory Space: p0hr6mFo4a.elf PID: 6224, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: Process Memory Space: p0hr6mFo4a.elf PID: 6225, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: p0hr6mFo4a.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: 6224.1.00007fedcc017000.00007fedcc02d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: 6222.1.00007fedcc017000.00007fedcc02d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: 6225.1.00007fedcc017000.00007fedcc02d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: Process Memory Space: p0hr6mFo4a.elf PID: 6222, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: Process Memory Space: p0hr6mFo4a.elf PID: 6224, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: Process Memory Space: p0hr6mFo4a.elf PID: 6225, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: classification engineClassification label: mal76.spre.troj.linELF@0/0@0/0
          Source: p0hr6mFo4a.elfELF static info symbol of initial sample: /home/firmware/build/temp-armv5l/gcc-core/gcc/config/arm/lib1funcs.asm
          Source: p0hr6mFo4a.elfELF static info symbol of initial sample: /home/firmware/build/temp-armv5l/gcc-core/gcc/config/arm/lib1funcs.asm
          Source: p0hr6mFo4a.elfELF static info symbol of initial sample: /home/firmware/build/temp-armv5l/gcc-core/gcc/config/arm/lib1funcs.asm
          Source: p0hr6mFo4a.elfELF static info symbol of initial sample: /home/firmware/build/temp-armv5l/gcc-core/gcc/config/arm/lib1funcs.asm
          Source: p0hr6mFo4a.elfELF static info symbol of initial sample: /home/firmware/build/temp-armv5l/gcc-core/gcc/config/arm/lib1funcs.asm
          Source: p0hr6mFo4a.elfELF static info symbol of initial sample: libc/string/arm/_memcpy.S
          Source: p0hr6mFo4a.elfELF static info symbol of initial sample: libc/string/arm/bcopy.S
          Source: p0hr6mFo4a.elfELF static info symbol of initial sample: libc/string/arm/memcpy.S
          Source: p0hr6mFo4a.elfELF static info symbol of initial sample: libc/string/arm/memmove.S
          Source: p0hr6mFo4a.elfELF static info symbol of initial sample: libc/string/arm/memset.S
          Source: p0hr6mFo4a.elfELF static info symbol of initial sample: libc/string/arm/strcmp.S
          Source: p0hr6mFo4a.elfELF static info symbol of initial sample: libc/string/arm/strlen.S
          Source: p0hr6mFo4a.elfELF static info symbol of initial sample: libc/sysdeps/linux/arm/crt1.S
          Source: p0hr6mFo4a.elfELF static info symbol of initial sample: libc/sysdeps/linux/arm/crti.S
          Source: p0hr6mFo4a.elfELF static info symbol of initial sample: libc/sysdeps/linux/arm/crtn.S
          Source: p0hr6mFo4a.elfELF static info symbol of initial sample: libc/sysdeps/linux/arm/sigrestorer.S
          Source: p0hr6mFo4a.elfELF static info symbol of initial sample: libc/sysdeps/linux/arm/vfork.S
          Source: /tmp/p0hr6mFo4a.elf (PID: 6222)Queries kernel information via 'uname': Jump to behavior
          Source: p0hr6mFo4a.elf, 6222.1.00007fff1aee7000.00007fff1af08000.rw-.sdmp, p0hr6mFo4a.elf, 6224.1.00007fff1aee7000.00007fff1af08000.rw-.sdmp, p0hr6mFo4a.elf, 6225.1.00007fff1aee7000.00007fff1af08000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-arm/tmp/p0hr6mFo4a.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/p0hr6mFo4a.elf
          Source: p0hr6mFo4a.elf, 6222.1.00005651f2419000.00005651f2568000.rw-.sdmp, p0hr6mFo4a.elf, 6224.1.00005651f2419000.00005651f2568000.rw-.sdmp, p0hr6mFo4a.elf, 6225.1.00005651f2419000.00005651f2568000.rw-.sdmpBinary or memory string: QV!/etc/qemu-binfmt/arm
          Source: p0hr6mFo4a.elf, 6222.1.00005651f2419000.00005651f2568000.rw-.sdmp, p0hr6mFo4a.elf, 6224.1.00005651f2419000.00005651f2568000.rw-.sdmp, p0hr6mFo4a.elf, 6225.1.00005651f2419000.00005651f2568000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
          Source: p0hr6mFo4a.elf, 6222.1.00007fff1aee7000.00007fff1af08000.rw-.sdmp, p0hr6mFo4a.elf, 6224.1.00007fff1aee7000.00007fff1af08000.rw-.sdmp, p0hr6mFo4a.elf, 6225.1.00007fff1aee7000.00007fff1af08000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm

          Stealing of Sensitive Information

          barindex
          Source: Yara matchFile source: p0hr6mFo4a.elf, type: SAMPLE
          Source: Yara matchFile source: 6224.1.00007fedcc017000.00007fedcc02d000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: 6222.1.00007fedcc017000.00007fedcc02d000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: 6225.1.00007fedcc017000.00007fedcc02d000.r-x.sdmp, type: MEMORY
          Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; pl) Opera 11.00
          Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; en) Opera 11.00
          Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; ja) Opera 11.00
          Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; de) Opera 11.01
          Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; fr) Opera 11.00
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/50.0.2661.102 Safari/537.36
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/51.0.2704.79 Safari/537.36
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:45.0) Gecko/20100101 Firefox/45.0
          Source: Initial sampleUser agent string found: Mozilla/5.0 (iPhone; CPU iPhone OS 8_4 like Mac OS X) AppleWebKit/600.1.4 (KHTML, like Gecko) Version/8.0 Mobile/12H143 Safari/600.1.4
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:41.0) Gecko/20100101 Firefox/41.0
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/45.0.2454.101 Safari/537.36
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/46.0.2490.80 Safari/537.36
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_11) AppleWebKit/601.1.56 (KHTML, like Gecko) Version/9.0 Safari/601.1.56
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_11_1) AppleWebKit/601.2.7 (KHTML, like Gecko) Version/9.0.1 Safari/601.2.7
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
          Source: Initial sampleUser agent string found: Opera/9.80 (Windows NT 5.2; U; ru) Presto/2.5.22 Version/10.51
          Source: Initial sampleUser agent string found: Opera/9.80 (X11; Linux i686; Ubuntu/14.10) Presto/2.12.388 Version/12.16
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_3) AppleWebKit/537.75.14 (KHTML, like Gecko) Version/7.0.3 Safari/7046A194A
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/50.0.2661.102 Safari/537.36
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/50.0.2661.94 Safari/537.36
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Linux; Android 4.4.3) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/50.0.2661.89 Mobile Safari/537.36
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Linux; Android 4.4.3; HTC_0PCV2 Build/KTU84L) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/33.0.0.0 Mobile Safari/537.36
          Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; X11; Linux x86_64; pl) Opera 11.00
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.6; rv:25.0) Gecko/20100101 Firefox/25.0
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.8; rv:21.0) Gecko/20100101 Firefox/21.0
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.8; rv:24.0) Gecko/20100101 Firefox/24.0
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10; rv:33.0) Gecko/20100101 Firefox/33.0

          Remote Access Functionality

          barindex
          Source: Yara matchFile source: p0hr6mFo4a.elf, type: SAMPLE
          Source: Yara matchFile source: 6224.1.00007fedcc017000.00007fedcc02d000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: 6222.1.00007fedcc017000.00007fedcc02d000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: 6225.1.00007fedcc017000.00007fedcc02d000.r-x.sdmp, type: MEMORY
          Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
          Valid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume AccessOS Credential Dumping11
          Security Software Discovery
          Remote ServicesData from Local SystemExfiltration Over Other Network Medium1
          Data Obfuscation
          Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
          Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS Memory1
          Remote System Discovery
          Remote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth1
          Encrypted Channel
          Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
          Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration1
          Non-Standard Port
          Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
          Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled Transfer1
          Application Layer Protocol
          SIM Card SwapCarrier Billing Fraud
          No configs have been found
          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Number of created Files
          • Is malicious
          • Internet
          SourceDetectionScannerLabelLink
          p0hr6mFo4a.elf66%VirustotalBrowse
          p0hr6mFo4a.elf65%ReversingLabsLinux.Trojan.Gafgyt
          p0hr6mFo4a.elf100%AviraLINUX/Gafgyt.opnd
          No Antivirus matches
          No Antivirus matches
          No Antivirus matches
          No contacted domains info
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          47.87.197.232
          unknownUnited States
          3209VODANETInternationalIP-BackboneofVodafoneDEfalse
          109.202.202.202
          unknownSwitzerland
          13030INIT7CHfalse
          91.189.91.43
          unknownUnited Kingdom
          41231CANONICAL-ASGBfalse
          91.189.91.42
          unknownUnited Kingdom
          41231CANONICAL-ASGBfalse
          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
          109.202.202.202portainerGet hashmaliciousBrowse
            l.out.elfGet hashmaliciousBrowse
              SecuriteInfo.com.Linux.Siggen.4218.14490.21271.elfGet hashmaliciousBrowse
                8LzAAQOA5F.elfGet hashmaliciousBrowse
                  GzQ3LRVbSB.elfGet hashmaliciousBrowse
                    QIsLuTv1ka.elfGet hashmaliciousBrowse
                      FIieajcRYe.elfGet hashmaliciousBrowse
                        o9epZmdr6x.elfGet hashmaliciousBrowse
                          auD8Kknsmc.elfGet hashmaliciousBrowse
                            7Cz3REBlrI.elfGet hashmaliciousBrowse
                              R2YElGmM5e.elfGet hashmaliciousBrowse
                                sora.arm7.elfGet hashmaliciousBrowse
                                  sora.x86.elfGet hashmaliciousBrowse
                                    SecuriteInfo.com.Linux.Siggen.4218.31945.1125.elfGet hashmaliciousBrowse
                                      sora.arm7.elfGet hashmaliciousBrowse
                                        sora.x86.elfGet hashmaliciousBrowse
                                          YziyrKNTFz.elfGet hashmaliciousBrowse
                                            9FrHfq70Fi.elfGet hashmaliciousBrowse
                                              CZr4ZXLsLeGet hashmaliciousBrowse
                                                M8GOt1nlUu.elfGet hashmaliciousBrowse
                                                  91.189.91.43portainerGet hashmaliciousBrowse
                                                    l.out.elfGet hashmaliciousBrowse
                                                      SecuriteInfo.com.Linux.Siggen.4218.14490.21271.elfGet hashmaliciousBrowse
                                                        8LzAAQOA5F.elfGet hashmaliciousBrowse
                                                          GzQ3LRVbSB.elfGet hashmaliciousBrowse
                                                            QIsLuTv1ka.elfGet hashmaliciousBrowse
                                                              FIieajcRYe.elfGet hashmaliciousBrowse
                                                                o9epZmdr6x.elfGet hashmaliciousBrowse
                                                                  auD8Kknsmc.elfGet hashmaliciousBrowse
                                                                    7Cz3REBlrI.elfGet hashmaliciousBrowse
                                                                      R2YElGmM5e.elfGet hashmaliciousBrowse
                                                                        sora.arm7.elfGet hashmaliciousBrowse
                                                                          sora.x86.elfGet hashmaliciousBrowse
                                                                            SecuriteInfo.com.Linux.Siggen.4218.31945.1125.elfGet hashmaliciousBrowse
                                                                              sora.arm7.elfGet hashmaliciousBrowse
                                                                                sora.x86.elfGet hashmaliciousBrowse
                                                                                  YziyrKNTFz.elfGet hashmaliciousBrowse
                                                                                    9FrHfq70Fi.elfGet hashmaliciousBrowse
                                                                                      CZr4ZXLsLeGet hashmaliciousBrowse
                                                                                        M8GOt1nlUu.elfGet hashmaliciousBrowse
                                                                                          No context
                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                          INIT7CHportainerGet hashmaliciousBrowse
                                                                                          • 109.202.202.202
                                                                                          l.out.elfGet hashmaliciousBrowse
                                                                                          • 109.202.202.202
                                                                                          SecuriteInfo.com.Linux.Siggen.4218.14490.21271.elfGet hashmaliciousBrowse
                                                                                          • 109.202.202.202
                                                                                          8LzAAQOA5F.elfGet hashmaliciousBrowse
                                                                                          • 109.202.202.202
                                                                                          GzQ3LRVbSB.elfGet hashmaliciousBrowse
                                                                                          • 109.202.202.202
                                                                                          QIsLuTv1ka.elfGet hashmaliciousBrowse
                                                                                          • 109.202.202.202
                                                                                          FIieajcRYe.elfGet hashmaliciousBrowse
                                                                                          • 109.202.202.202
                                                                                          o9epZmdr6x.elfGet hashmaliciousBrowse
                                                                                          • 109.202.202.202
                                                                                          auD8Kknsmc.elfGet hashmaliciousBrowse
                                                                                          • 109.202.202.202
                                                                                          7Cz3REBlrI.elfGet hashmaliciousBrowse
                                                                                          • 109.202.202.202
                                                                                          R2YElGmM5e.elfGet hashmaliciousBrowse
                                                                                          • 109.202.202.202
                                                                                          sora.arm7.elfGet hashmaliciousBrowse
                                                                                          • 109.202.202.202
                                                                                          sora.x86.elfGet hashmaliciousBrowse
                                                                                          • 109.202.202.202
                                                                                          SecuriteInfo.com.Linux.Siggen.4218.31945.1125.elfGet hashmaliciousBrowse
                                                                                          • 109.202.202.202
                                                                                          sora.arm7.elfGet hashmaliciousBrowse
                                                                                          • 109.202.202.202
                                                                                          sora.x86.elfGet hashmaliciousBrowse
                                                                                          • 109.202.202.202
                                                                                          YziyrKNTFz.elfGet hashmaliciousBrowse
                                                                                          • 109.202.202.202
                                                                                          9FrHfq70Fi.elfGet hashmaliciousBrowse
                                                                                          • 109.202.202.202
                                                                                          CZr4ZXLsLeGet hashmaliciousBrowse
                                                                                          • 109.202.202.202
                                                                                          M8GOt1nlUu.elfGet hashmaliciousBrowse
                                                                                          • 109.202.202.202
                                                                                          VODANETInternationalIP-BackboneofVodafoneDE7HuJu44thW.elfGet hashmaliciousBrowse
                                                                                          • 188.110.182.82
                                                                                          Yw0HhtLWAz.elfGet hashmaliciousBrowse
                                                                                          • 188.109.141.7
                                                                                          MZbxLJqYM3.elfGet hashmaliciousBrowse
                                                                                          • 2.203.197.21
                                                                                          oAUrOBvfbV.elfGet hashmaliciousBrowse
                                                                                          • 2.205.253.113
                                                                                          jew.x86.elfGet hashmaliciousBrowse
                                                                                          • 88.73.217.45
                                                                                          3y849k7eIG.elfGet hashmaliciousBrowse
                                                                                          • 188.97.131.92
                                                                                          ewfDbhCyw3.elfGet hashmaliciousBrowse
                                                                                          • 188.107.42.3
                                                                                          wIUY7HguZD.elfGet hashmaliciousBrowse
                                                                                          • 88.68.114.1
                                                                                          87uWrdTuhh.elfGet hashmaliciousBrowse
                                                                                          • 94.221.53.89
                                                                                          tYV5avLJzh.elfGet hashmaliciousBrowse
                                                                                          • 188.107.45.128
                                                                                          kQhLxBYJGw.elfGet hashmaliciousBrowse
                                                                                          • 109.41.117.192
                                                                                          zg8P6HaVf2.elfGet hashmaliciousBrowse
                                                                                          • 213.23.15.180
                                                                                          Mddos.arm.elfGet hashmaliciousBrowse
                                                                                          • 47.87.28.61
                                                                                          SecuriteInfo.com.Linux.Siggen.9999.7635.14049.elfGet hashmaliciousBrowse
                                                                                          • 178.5.76.73
                                                                                          4Wu0n8HHNS.elfGet hashmaliciousBrowse
                                                                                          • 47.70.112.98
                                                                                          hotnet.arm.elfGet hashmaliciousBrowse
                                                                                          • 188.106.42.82
                                                                                          2BDwNIeogc.elfGet hashmaliciousBrowse
                                                                                          • 109.47.30.165
                                                                                          GoVDsH5Zz1.elfGet hashmaliciousBrowse
                                                                                          • 2.205.253.141
                                                                                          sCxUFOf8Ls.elfGet hashmaliciousBrowse
                                                                                          • 47.65.161.98
                                                                                          gjnmd04mew.elfGet hashmaliciousBrowse
                                                                                          • 2.206.82.182
                                                                                          No context
                                                                                          No context
                                                                                          No created / dropped files found
                                                                                          File type:ELF 32-bit LSB executable, ARM, version 1 (ARM), statically linked, with debug_info, not stripped
                                                                                          Entropy (8bit):5.988533115484921
                                                                                          TrID:
                                                                                          • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                                                          File name:p0hr6mFo4a.elf
                                                                                          File size:125008
                                                                                          MD5:6ffbb525463973b94b047cb7e87a3f7b
                                                                                          SHA1:b44d04f5f7c258596cfd4b3584beaf23504ca38f
                                                                                          SHA256:3b8cd3d659758d58c07fb37045a07aa1afa74beb160d1393c5f51b4828774418
                                                                                          SHA512:09adceed5796ddfed2684752b223f62b5ace60f6b46daa25bfc0cf9450605132992017c0e83c22746eb78209a06496e1de425eea792d38f91c73c962e41a1a24
                                                                                          SSDEEP:3072:QjDy/ayFRLtnPUK3lbd3oU3i6m7/L7QsvmGfIiNb:eOlRL1b3lb+km7/L7QsvmGfIiNb
                                                                                          TLSH:0CC3F730E8044B1BC2D223F6E75A869E3F351E9797A733155B3879B02FF27991E29520
                                                                                          File Content Preview:.ELF...a..........(.........4...Xx......4. ...(......................Y...Y...............`...`...`..@....h..........Q.td..................................-...L."....D..........0@-.\P...0....S.0...P@...0... ....R......0...0...........0... ....R..... 0....S

                                                                                          ELF header

                                                                                          Class:
                                                                                          Data:
                                                                                          Version:
                                                                                          Machine:
                                                                                          Version Number:
                                                                                          Type:
                                                                                          OS/ABI:
                                                                                          ABI Version:
                                                                                          Entry Point Address:
                                                                                          Flags:
                                                                                          ELF Header Size:
                                                                                          Program Header Offset:
                                                                                          Program Header Size:
                                                                                          Number of Program Headers:
                                                                                          Section Header Offset:
                                                                                          Section Header Size:
                                                                                          Number of Section Headers:
                                                                                          Header String Table Index:
                                                                                          NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                                                          NULL0x00x00x00x00x0000
                                                                                          .initPROGBITS0x80940x940x180x00x6AX004
                                                                                          .textPROGBITS0x80b00xb00x114240x00x6AX0016
                                                                                          .finiPROGBITS0x194d40x114d40x140x00x6AX004
                                                                                          .rodataPROGBITS0x194e80x114e80x44940x00x2A004
                                                                                          .eh_framePROGBITS0x1d97c0x1597c0x40x00x2A004
                                                                                          .ctorsPROGBITS0x260000x160000x80x00x3WA004
                                                                                          .dtorsPROGBITS0x260080x160080x80x00x3WA004
                                                                                          .jcrPROGBITS0x260100x160100x40x00x3WA004
                                                                                          .dataPROGBITS0x260140x160140x42c0x00x3WA004
                                                                                          .bssNOBITS0x264400x164400x64580x00x3WA004
                                                                                          .commentPROGBITS0x00x164400xbd40x00x0001
                                                                                          .debug_arangesPROGBITS0x00x170180xa00x00x0008
                                                                                          .debug_infoPROGBITS0x00x170b80x30c0x00x0001
                                                                                          .debug_abbrevPROGBITS0x00x173c40x640x00x0001
                                                                                          .debug_linePROGBITS0x00x174280x2e70x00x0001
                                                                                          .debug_framePROGBITS0x00x177100xa00x00x0004
                                                                                          .shstrtabSTRTAB0x00x177b00xa80x00x0001
                                                                                          .symtabSYMTAB0x00x17b780x47500x100x0196404
                                                                                          .strtabSTRTAB0x00x1c2c80x25880x00x0001
                                                                                          TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                                          LOAD0x00x80000x80000x159800x159806.15020x5R E0x8000.init .text .fini .rodata .eh_frame
                                                                                          LOAD0x160000x260000x260000x4400x68983.09900x6RW 0x8000.ctors .dtors .jcr .data .bss
                                                                                          GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                                                                          NameVersion Info NameVersion Info File NameSection NameValueSizeSymbol TypeSymbol BindSymbol VisibilityNdx
                                                                                          .symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                                          .symtab0x80940SECTION<unknown>DEFAULT1
                                                                                          .symtab0x80b00SECTION<unknown>DEFAULT2
                                                                                          .symtab0x194d40SECTION<unknown>DEFAULT3
                                                                                          .symtab0x194e80SECTION<unknown>DEFAULT4
                                                                                          .symtab0x1d97c0SECTION<unknown>DEFAULT5
                                                                                          .symtab0x260000SECTION<unknown>DEFAULT6
                                                                                          .symtab0x260080SECTION<unknown>DEFAULT7
                                                                                          .symtab0x260100SECTION<unknown>DEFAULT8
                                                                                          .symtab0x260140SECTION<unknown>DEFAULT9
                                                                                          .symtab0x264400SECTION<unknown>DEFAULT10
                                                                                          .symtab0x00SECTION<unknown>DEFAULT11
                                                                                          .symtab0x00SECTION<unknown>DEFAULT12
                                                                                          .symtab0x00SECTION<unknown>DEFAULT13
                                                                                          .symtab0x00SECTION<unknown>DEFAULT14
                                                                                          .symtab0x00SECTION<unknown>DEFAULT15
                                                                                          .symtab0x00SECTION<unknown>DEFAULT16
                                                                                          .symtab0x00SECTION<unknown>DEFAULT17
                                                                                          .symtab0x00SECTION<unknown>DEFAULT18
                                                                                          .symtab0x00SECTION<unknown>DEFAULT19
                                                                                          $a.symtab0x80940NOTYPE<unknown>DEFAULT1
                                                                                          $a.symtab0x194d40NOTYPE<unknown>DEFAULT3
                                                                                          $a.symtab0x80b00NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x81280NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x194e00NOTYPE<unknown>DEFAULT3
                                                                                          $a.symtab0x81880NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x80a00NOTYPE<unknown>DEFAULT1
                                                                                          $a.symtab0x194980NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x194cc0NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x80a40NOTYPE<unknown>DEFAULT1
                                                                                          $a.symtab0x80a80NOTYPE<unknown>DEFAULT1
                                                                                          $a.symtab0x194e40NOTYPE<unknown>DEFAULT3
                                                                                          $a.symtab0x81900NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x81cc0NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x86300NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x87780NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x884c0NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x89b00NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x8ae80NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x93c80NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x979c0NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x99200NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x9a700NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0xa0300NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0xa4480NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0xa4a80NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0xb5500NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0xbc300NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0xbd680NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0xc4900NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0xca8c0NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0xdadc0NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0xe7b00NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0xea940NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0xf3d80NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0xf4600NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0xf52c0NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0xf6c00NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x101980NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x103740NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x103bc0NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x104040NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x104780NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x105080NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x106980NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x114780NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x115880NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x116540NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x117380NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x1173c0NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x117900NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x117c00NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x118340NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x118840NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x118ac0NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x118d80NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x119040NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x119300NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x1195c0NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x119840NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x119b00NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x119dc0NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x11a080NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x11a340NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x11a840NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x11ab00NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x11b1c0NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x11b480NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x11b780NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x11ba40NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x11bd40NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x11c280NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x11c540NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x11c5c0NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x11c880NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x11cbc0NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x11cc80NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x11cfc0NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x11d300NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x11de00NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x11e500NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x11e600NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x11f180NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x11f480NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x1260c0NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x126a40NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x126dc0NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x128780NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x128c40NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x12d880NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x12dbc0NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x12e700NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x12e800NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x12e900NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x12f300NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x12f500NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x12fb00NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x130b80NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x130d40NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x1318c0NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x1326c0NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x133640NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x133780NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x134600NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x1346c0NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x1348c0NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x134f80NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x135680NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x1358c0NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x135d00NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x139440NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x139700NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x1399c0NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x139cc0NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x139f80NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x13a2c0NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x13a580NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x13a8c0NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x13abc0NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x13ae80NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x13b180NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x13b300NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x13be80NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x13c540NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x13da80NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x13e000NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x13ef00NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x140080NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x1409c0NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x141280NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x142500NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x143980NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x1439c0NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x144180NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x144a40NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x1453c0NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x145b80NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x146780NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x147080NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x147d40NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x1489c0NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x148a80NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x148b00NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x14a480NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x14adc0NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x14b700NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x14d140NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x14d600NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x14dcc0NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x14e100NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x14e6c0NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x150b80NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x1519c0NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x151b80NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x151c00NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x151ec0NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x152180NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x152440NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x152700NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x1529c0NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x152c80NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x153200NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x1534c0NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x153780NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x153840NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x153d40NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x153f40NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x154b00NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x1556c0NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x156a40NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x157a80NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x158180NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x1584c0NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x1599c0NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x15dbc0NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x160100NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x164a00NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x164b00NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x165ac0NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x165c40NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x166b00NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x167240NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x167640NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x168500NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x1705c0NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x173300NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x173780NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x173900NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x173b40NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x173f00NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x1741c0NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x1759c0NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x175a80NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x175b40NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x176e40NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x177b00NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x17aa80NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x17ad80NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x17b6c0NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x17cac0NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x17e900NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x17f280NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x17fe00NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x180a80NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x180f80NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x181280NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x184040NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x185680NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x187c80NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x188b00NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x189680NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x189c40NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x189d80NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x18ab40NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x18ae80NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x18e100NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x18e740NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x18ea80NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x18fd80NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x190540NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x190fc0NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x191c80NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x192140NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x192700NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x1929c0NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x193580NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0x260000NOTYPE<unknown>DEFAULT6
                                                                                          $d.symtab0x260080NOTYPE<unknown>DEFAULT7
                                                                                          $d.symtab0x2601c0NOTYPE<unknown>DEFAULT9
                                                                                          $d.symtab0x81180NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0x81740NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0x194c80NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0x260200NOTYPE<unknown>DEFAULT9
                                                                                          $d.symtab0x81c00NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0x260240NOTYPE<unknown>DEFAULT9
                                                                                          $d.symtab0x87740NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0x88440NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0x89ac0NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0x8adc0NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0x93c40NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0x978c0NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0x991c0NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0x1a1dc0NOTYPE<unknown>DEFAULT4
                                                                                          $d.symtab0x9a6c0NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0xa02c0NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0xa4400NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0xa4a40NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0xb5340NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0xbc2c0NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0xbd640NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0xc48c0NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0xca6c0NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0xda880NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0xe7900NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0xea800NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0xf3a80NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0xf4500NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0xf51c0NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0xf6bc0NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0x260d80NOTYPE<unknown>DEFAULT9
                                                                                          $d.symtab0x103180NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0x103b80NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0x104000NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0x104740NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0x105040NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0x106900NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0x11b180NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0x11cb80NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0x260dc0NOTYPE<unknown>DEFAULT9
                                                                                          $d.symtab0x260e40NOTYPE<unknown>DEFAULT9
                                                                                          $d.symtab0x11cc40NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0x11cf80NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0x11e4c0NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0x11e5c0NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0x11f080NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0x260ec0NOTYPE<unknown>DEFAULT9
                                                                                          $d.symtab0x1c9240NOTYPE<unknown>DEFAULT4
                                                                                          $d.symtab0x125f80NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0x128740NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0x128b80NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0x12d640NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0x130b00NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0x132640NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0x134580NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0x134680NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0x134f40NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0x135c80NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0x139280NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0x13be40NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0x13d900NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0x262280NOTYPE<unknown>DEFAULT9
                                                                                          $d.symtab0x13ed80NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0x13ff80NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0x143880NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0x263300NOTYPE<unknown>DEFAULT9
                                                                                          $d.symtab0x144000NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0x1448c0NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0x145240NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0x145a00NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0x263480NOTYPE<unknown>DEFAULT9
                                                                                          $d.symtab0x146740NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0x147040NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0x147c80NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0x148980NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0x1d5500NOTYPE<unknown>DEFAULT4
                                                                                          $d.symtab0x14a440NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0x14ac00NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0x263fc0NOTYPE<unknown>DEFAULT9
                                                                                          $d.symtab0x14b6c0NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0x14d100NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0x14d5c0NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0x14dbc0NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0x14e0c0NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0x14e5c0NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0x150840NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0x264140NOTYPE<unknown>DEFAULT9
                                                                                          $d.symtab0x151940NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0x1531c0NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0x2c6b00NOTYPE<unknown>DEFAULT10
                                                                                          $d.symtab0x153800NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0x15d840NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0x1d5980NOTYPE<unknown>DEFAULT4
                                                                                          $d.symtab0x165a40NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0x166a80NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0x1684c0NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0x170280NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0x172f00NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0x2641c0NOTYPE<unknown>DEFAULT9
                                                                                          $d.symtab0x173ac0NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0x173ec0NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0x175800NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0x176d40NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0x17a780NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0x17b5c0NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0x17c840NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0x17e6c0NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0x17fd80NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0x184000NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0x185640NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0x187c00NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0x18adc0NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0x18e0c0NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0x18ea40NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0x264340NOTYPE<unknown>DEFAULT9
                                                                                          $d.symtab0x18fd40NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0x190500NOTYPE<unknown>DEFAULT2
                                                                                          /home/firmware/build/temp-armv5l/gcc-core/gcc/config/arm/lib1funcs.asm.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          /home/firmware/build/temp-armv5l/gcc-core/gcc/config/arm/lib1funcs.asm.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          /home/firmware/build/temp-armv5l/gcc-core/gcc/config/arm/lib1funcs.asm.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          /home/firmware/build/temp-armv5l/gcc-core/gcc/config/arm/lib1funcs.asm.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          /home/firmware/build/temp-armv5l/gcc-core/gcc/config/arm/lib1funcs.asm.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          C.151.5663.symtab0x1b8fc40OBJECT<unknown>DEFAULT4
                                                                                          C.182.5957.symtab0x1b96816OBJECT<unknown>DEFAULT4
                                                                                          C.183.5958.symtab0x1b93c20OBJECT<unknown>DEFAULT4
                                                                                          KHcommSOCK.symtab0x2645c4OBJECT<unknown>DEFAULT10
                                                                                          KHserverHACKER.symtab0x260c84OBJECT<unknown>DEFAULT9
                                                                                          LOCAL_ADDR.symtab0x2c6d84OBJECT<unknown>DEFAULT10
                                                                                          Laligned.symtab0x12f780NOTYPE<unknown>DEFAULT2
                                                                                          Llastword.symtab0x12f940NOTYPE<unknown>DEFAULT2
                                                                                          Q.symtab0x2647816384OBJECT<unknown>DEFAULT10
                                                                                          UserAgents.symtab0x26038144OBJECT<unknown>DEFAULT9
                                                                                          _Jv_RegisterClasses.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                                          _READ.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          _WRITE.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          __CTOR_END__.symtab0x260040OBJECT<unknown>DEFAULT6
                                                                                          __CTOR_LIST__.symtab0x260000OBJECT<unknown>DEFAULT6
                                                                                          __C_ctype_b.symtab0x260dc4OBJECT<unknown>DEFAULT9
                                                                                          __C_ctype_b.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          __C_ctype_b_data.symtab0x1c324768OBJECT<unknown>DEFAULT4
                                                                                          __C_ctype_tolower.symtab0x264344OBJECT<unknown>DEFAULT9
                                                                                          __C_ctype_tolower.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          __C_ctype_tolower_data.symtab0x1d67c768OBJECT<unknown>DEFAULT4
                                                                                          __C_ctype_toupper.symtab0x260e44OBJECT<unknown>DEFAULT9
                                                                                          __C_ctype_toupper.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          __C_ctype_toupper_data.symtab0x1c624768OBJECT<unknown>DEFAULT4
                                                                                          __DTOR_END__.symtab0x2600c0OBJECT<unknown>DEFAULT7
                                                                                          __DTOR_LIST__.symtab0x260080OBJECT<unknown>DEFAULT7
                                                                                          __EH_FRAME_BEGIN__.symtab0x1d97c0OBJECT<unknown>DEFAULT5
                                                                                          __FRAME_END__.symtab0x1d97c0OBJECT<unknown>DEFAULT5
                                                                                          __GI___C_ctype_b.symtab0x260dc4OBJECT<unknown>HIDDEN9
                                                                                          __GI___C_ctype_b_data.symtab0x1c324768OBJECT<unknown>HIDDEN4
                                                                                          __GI___C_ctype_tolower.symtab0x264344OBJECT<unknown>HIDDEN9
                                                                                          __GI___C_ctype_tolower_data.symtab0x1d67c768OBJECT<unknown>HIDDEN4
                                                                                          __GI___C_ctype_toupper.symtab0x260e44OBJECT<unknown>HIDDEN9
                                                                                          __GI___C_ctype_toupper_data.symtab0x1c624768OBJECT<unknown>HIDDEN4
                                                                                          __GI___ctype_b.symtab0x260e04OBJECT<unknown>HIDDEN9
                                                                                          __GI___ctype_tolower.symtab0x264384OBJECT<unknown>HIDDEN9
                                                                                          __GI___ctype_toupper.symtab0x260e84OBJECT<unknown>HIDDEN9
                                                                                          __GI___errno_location.symtab0x11cbc12FUNC<unknown>HIDDEN2
                                                                                          __GI___fgetc_unlocked.symtab0x18ea8304FUNC<unknown>HIDDEN2
                                                                                          __GI___glibc_strerror_r.symtab0x1336420FUNC<unknown>HIDDEN2
                                                                                          __GI___h_errno_location.symtab0x1537812FUNC<unknown>HIDDEN2
                                                                                          __GI___libc_fcntl.symtab0x117c0116FUNC<unknown>HIDDEN2
                                                                                          __GI___libc_fcntl64.symtab0x1183480FUNC<unknown>HIDDEN2
                                                                                          __GI___libc_open.symtab0x11ab092FUNC<unknown>HIDDEN2
                                                                                          __GI___uClibc_fini.symtab0x14d60108FUNC<unknown>HIDDEN2
                                                                                          __GI___uClibc_init.symtab0x14e1092FUNC<unknown>HIDDEN2
                                                                                          __GI___xpg_strerror_r.symtab0x13378232FUNC<unknown>HIDDEN2
                                                                                          __GI__exit.symtab0x1188440FUNC<unknown>HIDDEN2
                                                                                          __GI_abort.symtab0x14250328FUNC<unknown>HIDDEN2
                                                                                          __GI_atoi.symtab0x1489c12FUNC<unknown>HIDDEN2
                                                                                          __GI_atol.symtab0x1489c12FUNC<unknown>HIDDEN2
                                                                                          __GI_brk.symtab0x173b460FUNC<unknown>HIDDEN2
                                                                                          __GI_close.symtab0x118d844FUNC<unknown>HIDDEN2
                                                                                          __GI_connect.symtab0x1394444FUNC<unknown>HIDDEN2
                                                                                          __GI_dup2.symtab0x1190444FUNC<unknown>HIDDEN2
                                                                                          __GI_errno.symtab0x2c6b04OBJECT<unknown>HIDDEN10
                                                                                          __GI_execl.symtab0x14adc148FUNC<unknown>HIDDEN2
                                                                                          __GI_execve.symtab0x151ec44FUNC<unknown>HIDDEN2
                                                                                          __GI_exit.symtab0x14a48148FUNC<unknown>HIDDEN2
                                                                                          __GI_fclose.symtab0x1741c384FUNC<unknown>HIDDEN2
                                                                                          __GI_fcntl.symtab0x117c0116FUNC<unknown>HIDDEN2
                                                                                          __GI_fcntl64.symtab0x1183480FUNC<unknown>HIDDEN2
                                                                                          __GI_fflush_unlocked.symtab0x17cac484FUNC<unknown>HIDDEN2
                                                                                          __GI_fgetc_unlocked.symtab0x18ea8304FUNC<unknown>HIDDEN2
                                                                                          __GI_fgets.symtab0x17ad8148FUNC<unknown>HIDDEN2
                                                                                          __GI_fgets_unlocked.symtab0x17e90152FUNC<unknown>HIDDEN2
                                                                                          __GI_fopen.symtab0x1759c12FUNC<unknown>HIDDEN2
                                                                                          __GI_fork.symtab0x1193044FUNC<unknown>HIDDEN2
                                                                                          __GI_fputs_unlocked.symtab0x12d8852FUNC<unknown>HIDDEN2
                                                                                          __GI_fseek.symtab0x175a812FUNC<unknown>HIDDEN2
                                                                                          __GI_fseeko64.symtab0x175b4304FUNC<unknown>HIDDEN2
                                                                                          __GI_fwrite_unlocked.symtab0x12dbc172FUNC<unknown>HIDDEN2
                                                                                          __GI_getc_unlocked.symtab0x18ea8304FUNC<unknown>HIDDEN2
                                                                                          __GI_getdtablesize.symtab0x1195c40FUNC<unknown>HIDDEN2
                                                                                          __GI_getegid.symtab0x1521844FUNC<unknown>HIDDEN2
                                                                                          __GI_geteuid.symtab0x1198444FUNC<unknown>HIDDEN2
                                                                                          __GI_getgid.symtab0x1524444FUNC<unknown>HIDDEN2
                                                                                          __GI_gethostbyname.symtab0x1358c68FUNC<unknown>HIDDEN2
                                                                                          __GI_gethostbyname_r.symtab0x135d0884FUNC<unknown>HIDDEN2
                                                                                          __GI_getpid.symtab0x119b044FUNC<unknown>HIDDEN2
                                                                                          __GI_getrlimit.symtab0x11a0844FUNC<unknown>HIDDEN2
                                                                                          __GI_getsockname.symtab0x1397044FUNC<unknown>HIDDEN2
                                                                                          __GI_getuid.symtab0x1527044FUNC<unknown>HIDDEN2
                                                                                          __GI_h_errno.symtab0x2c6b44OBJECT<unknown>HIDDEN10
                                                                                          __GI_inet_addr.symtab0x1356836FUNC<unknown>HIDDEN2
                                                                                          __GI_inet_aton.symtab0x16764236FUNC<unknown>HIDDEN2
                                                                                          __GI_inet_ntop.symtab0x18568608FUNC<unknown>HIDDEN2
                                                                                          __GI_inet_pton.symtab0x181f4528FUNC<unknown>HIDDEN2
                                                                                          __GI_initstate_r.symtab0x147d4200FUNC<unknown>HIDDEN2
                                                                                          __GI_ioctl.symtab0x11a3480FUNC<unknown>HIDDEN2
                                                                                          __GI_isatty.symtab0x1346c32FUNC<unknown>HIDDEN2
                                                                                          __GI_kill.symtab0x11a8444FUNC<unknown>HIDDEN2
                                                                                          __GI_lseek64.symtab0x18e10100FUNC<unknown>HIDDEN2
                                                                                          __GI_memchr.symtab0x164b0252FUNC<unknown>HIDDEN2
                                                                                          __GI_memcpy.symtab0x12e804FUNC<unknown>HIDDEN2
                                                                                          __GI_memmove.symtab0x164a04FUNC<unknown>HIDDEN2
                                                                                          __GI_mempcpy.symtab0x165ac24FUNC<unknown>HIDDEN2
                                                                                          __GI_memrchr.symtab0x165c4236FUNC<unknown>HIDDEN2
                                                                                          __GI_memset.symtab0x12e90156FUNC<unknown>HIDDEN2
                                                                                          __GI_nanosleep.symtab0x1529c44FUNC<unknown>HIDDEN2
                                                                                          __GI_open.symtab0x11ab092FUNC<unknown>HIDDEN2
                                                                                          __GI_pipe.symtab0x11b1c44FUNC<unknown>HIDDEN2
                                                                                          __GI_poll.symtab0x173f044FUNC<unknown>HIDDEN2
                                                                                          __GI_raise.symtab0x1737824FUNC<unknown>HIDDEN2
                                                                                          __GI_random.symtab0x1439c124FUNC<unknown>HIDDEN2
                                                                                          __GI_random_r.symtab0x14678144FUNC<unknown>HIDDEN2
                                                                                          __GI_rawmemchr.symtab0x17f28184FUNC<unknown>HIDDEN2
                                                                                          __GI_read.symtab0x11b7844FUNC<unknown>HIDDEN2
                                                                                          __GI_recv.symtab0x139cc44FUNC<unknown>HIDDEN2
                                                                                          __GI_recvfrom.symtab0x139f852FUNC<unknown>HIDDEN2
                                                                                          __GI_sbrk.symtab0x152c888FUNC<unknown>HIDDEN2
                                                                                          __GI_select.symtab0x11ba448FUNC<unknown>HIDDEN2
                                                                                          __GI_send.symtab0x13a2c44FUNC<unknown>HIDDEN2
                                                                                          __GI_sendto.symtab0x13a5852FUNC<unknown>HIDDEN2
                                                                                          __GI_setsockopt.symtab0x13a8c48FUNC<unknown>HIDDEN2
                                                                                          __GI_setstate_r.symtab0x145b8192FUNC<unknown>HIDDEN2
                                                                                          __GI_sigaction.symtab0x150b8228FUNC<unknown>HIDDEN2
                                                                                          __GI_sigaddset.symtab0x13ae848FUNC<unknown>HIDDEN2
                                                                                          __GI_sigemptyset.symtab0x13b1824FUNC<unknown>HIDDEN2
                                                                                          __GI_signal.symtab0x13b30184FUNC<unknown>HIDDEN2
                                                                                          __GI_sigprocmask.symtab0x11bd484FUNC<unknown>HIDDEN2
                                                                                          __GI_sleep.symtab0x14b70420FUNC<unknown>HIDDEN2
                                                                                          __GI_socket.symtab0x13abc44FUNC<unknown>HIDDEN2
                                                                                          __GI_sprintf.symtab0x11cfc52FUNC<unknown>HIDDEN2
                                                                                          __GI_srandom_r.symtab0x14708204FUNC<unknown>HIDDEN2
                                                                                          __GI_strcasecmp.symtab0x18fd8124FUNC<unknown>HIDDEN2
                                                                                          __GI_strchr.symtab0x12fb0264FUNC<unknown>HIDDEN2
                                                                                          __GI_strcmp.symtab0x12f3028FUNC<unknown>HIDDEN2
                                                                                          __GI_strcoll.symtab0x12f3028FUNC<unknown>HIDDEN2
                                                                                          __GI_strcpy.symtab0x130b828FUNC<unknown>HIDDEN2
                                                                                          __GI_strdup.symtab0x180f848FUNC<unknown>HIDDEN2
                                                                                          __GI_strlen.symtab0x12f5096FUNC<unknown>HIDDEN2
                                                                                          __GI_strncat.symtab0x17fe0200FUNC<unknown>HIDDEN2
                                                                                          __GI_strncpy.symtab0x130d4184FUNC<unknown>HIDDEN2
                                                                                          __GI_strnlen.symtab0x1318c224FUNC<unknown>HIDDEN2
                                                                                          __GI_strpbrk.symtab0x1672464FUNC<unknown>HIDDEN2
                                                                                          __GI_strspn.symtab0x180a880FUNC<unknown>HIDDEN2
                                                                                          __GI_strstr.symtab0x1326c248FUNC<unknown>HIDDEN2
                                                                                          __GI_strtok.symtab0x1346012FUNC<unknown>HIDDEN2
                                                                                          __GI_strtok_r.symtab0x166b0116FUNC<unknown>HIDDEN2
                                                                                          __GI_strtol.symtab0x148a88FUNC<unknown>HIDDEN2
                                                                                          __GI_tcgetattr.symtab0x1348c108FUNC<unknown>HIDDEN2
                                                                                          __GI_time.symtab0x11c2844FUNC<unknown>HIDDEN2
                                                                                          __GI_times.symtab0x1532044FUNC<unknown>HIDDEN2
                                                                                          __GI_tolower.symtab0x18e7452FUNC<unknown>HIDDEN2
                                                                                          __GI_toupper.symtab0x11c8852FUNC<unknown>HIDDEN2
                                                                                          __GI_vfork.symtab0x1179040FUNC<unknown>HIDDEN2
                                                                                          __GI_vsnprintf.symtab0x11d30176FUNC<unknown>HIDDEN2
                                                                                          __GI_wait4.symtab0x1534c44FUNC<unknown>HIDDEN2
                                                                                          __GI_waitpid.symtab0x11c548FUNC<unknown>HIDDEN2
                                                                                          __GI_wcrtomb.symtab0x1538480FUNC<unknown>HIDDEN2
                                                                                          __GI_wcsnrtombs.symtab0x153f4188FUNC<unknown>HIDDEN2
                                                                                          __GI_wcsrtombs.symtab0x153d432FUNC<unknown>HIDDEN2
                                                                                          __GI_write.symtab0x11c5c44FUNC<unknown>HIDDEN2
                                                                                          __JCR_END__.symtab0x260100OBJECT<unknown>DEFAULT8
                                                                                          __JCR_LIST__.symtab0x260100OBJECT<unknown>DEFAULT8
                                                                                          __aeabi_idiv.symtab0x193580FUNC<unknown>DEFAULT2
                                                                                          __aeabi_idiv0.symtab0x117384FUNC<unknown>DEFAULT2
                                                                                          __aeabi_idivmod.symtab0x1948024FUNC<unknown>DEFAULT2
                                                                                          __aeabi_ldiv0.symtab0x117384FUNC<unknown>DEFAULT2
                                                                                          __aeabi_uidiv.symtab0x114780FUNC<unknown>DEFAULT2
                                                                                          __aeabi_uidivmod.symtab0x1157024FUNC<unknown>DEFAULT2
                                                                                          __app_fini.symtab0x2c6a44OBJECT<unknown>HIDDEN10
                                                                                          __atexit_lock.symtab0x263fc24OBJECT<unknown>DEFAULT9
                                                                                          __bsd_signal.symtab0x13b30184FUNC<unknown>HIDDEN2
                                                                                          __bss_end__.symtab0x2c8980NOTYPE<unknown>DEFAULTSHN_ABS
                                                                                          __bss_start.symtab0x264400NOTYPE<unknown>DEFAULTSHN_ABS
                                                                                          __bss_start__.symtab0x264400NOTYPE<unknown>DEFAULTSHN_ABS
                                                                                          __check_one_fd.symtab0x14dd856FUNC<unknown>DEFAULT2
                                                                                          __ctype_b.symtab0x260e04OBJECT<unknown>DEFAULT9
                                                                                          __ctype_tolower.symtab0x264384OBJECT<unknown>DEFAULT9
                                                                                          __ctype_toupper.symtab0x260e84OBJECT<unknown>DEFAULT9
                                                                                          __curbrk.symtab0x2c6d44OBJECT<unknown>HIDDEN10
                                                                                          __data_start.symtab0x260140NOTYPE<unknown>DEFAULT9
                                                                                          __decode_answer.symtab0x189d8220FUNC<unknown>HIDDEN2
                                                                                          __decode_dotted.symtab0x190fc204FUNC<unknown>HIDDEN2
                                                                                          __decode_header.symtab0x188b0184FUNC<unknown>HIDDEN2
                                                                                          __default_rt_sa_restorer.symtab0x151bc0FUNC<unknown>DEFAULT2
                                                                                          __default_sa_restorer.symtab0x151b80FUNC<unknown>DEFAULT2
                                                                                          __deregister_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                                          __div0.symtab0x117384FUNC<unknown>DEFAULT2
                                                                                          __divsi3.symtab0x19358296FUNC<unknown>DEFAULT2
                                                                                          __dns_lookup.symtab0x168502060FUNC<unknown>HIDDEN2
                                                                                          __do_global_ctors_aux.symtab0x194980FUNC<unknown>DEFAULT2
                                                                                          __do_global_dtors_aux.symtab0x80b00FUNC<unknown>DEFAULT2
                                                                                          __dso_handle.symtab0x260180OBJECT<unknown>HIDDEN9
                                                                                          __encode_dotted.symtab0x19054168FUNC<unknown>HIDDEN2
                                                                                          __encode_header.symtab0x187c8232FUNC<unknown>HIDDEN2
                                                                                          __encode_question.symtab0x1896892FUNC<unknown>HIDDEN2
                                                                                          __end__.symtab0x2c8980NOTYPE<unknown>DEFAULTSHN_ABS
                                                                                          __environ.symtab0x2c69c4OBJECT<unknown>DEFAULT10
                                                                                          __errno_location.symtab0x11cbc12FUNC<unknown>DEFAULT2
                                                                                          __errno_location.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          __error.symtab0x117b40NOTYPE<unknown>DEFAULT2
                                                                                          __exit_cleanup.symtab0x2c6944OBJECT<unknown>HIDDEN10
                                                                                          __fgetc_unlocked.symtab0x18ea8304FUNC<unknown>DEFAULT2
                                                                                          __fini_array_end.symtab0x260000NOTYPE<unknown>HIDDENSHN_ABS
                                                                                          __fini_array_start.symtab0x260000NOTYPE<unknown>HIDDENSHN_ABS
                                                                                          __get_hosts_byname_r.symtab0x1733072FUNC<unknown>HIDDEN2
                                                                                          __glibc_strerror_r.symtab0x1336420FUNC<unknown>DEFAULT2
                                                                                          __glibc_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          __h_errno_location.symtab0x1537812FUNC<unknown>DEFAULT2
                                                                                          __h_errno_location.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          __heap_alloc.symtab0x14008148FUNC<unknown>DEFAULT2
                                                                                          __heap_alloc_at.symtab0x1409c140FUNC<unknown>DEFAULT2
                                                                                          __heap_free.symtab0x1415c244FUNC<unknown>DEFAULT2
                                                                                          __heap_link_free_area.symtab0x1412832FUNC<unknown>DEFAULT2
                                                                                          __heap_link_free_area_after.symtab0x1414820FUNC<unknown>DEFAULT2
                                                                                          __init_array_end.symtab0x260000NOTYPE<unknown>HIDDENSHN_ABS
                                                                                          __init_array_start.symtab0x260000NOTYPE<unknown>HIDDENSHN_ABS
                                                                                          __length_dotted.symtab0x191c876FUNC<unknown>HIDDEN2
                                                                                          __length_question.symtab0x189c420FUNC<unknown>HIDDEN2
                                                                                          __libc_close.symtab0x118d844FUNC<unknown>DEFAULT2
                                                                                          __libc_connect.symtab0x1394444FUNC<unknown>DEFAULT2
                                                                                          __libc_creat.symtab0x11b0c16FUNC<unknown>DEFAULT2
                                                                                          __libc_fcntl.symtab0x117c0116FUNC<unknown>DEFAULT2
                                                                                          __libc_fcntl64.symtab0x1183480FUNC<unknown>DEFAULT2
                                                                                          __libc_fork.symtab0x1193044FUNC<unknown>DEFAULT2
                                                                                          __libc_getpid.symtab0x119b044FUNC<unknown>DEFAULT2
                                                                                          __libc_lseek64.symtab0x18e10100FUNC<unknown>DEFAULT2
                                                                                          __libc_nanosleep.symtab0x1529c44FUNC<unknown>DEFAULT2
                                                                                          __libc_open.symtab0x11ab092FUNC<unknown>DEFAULT2
                                                                                          __libc_poll.symtab0x173f044FUNC<unknown>DEFAULT2
                                                                                          __libc_read.symtab0x11b7844FUNC<unknown>DEFAULT2
                                                                                          __libc_recv.symtab0x139cc44FUNC<unknown>DEFAULT2
                                                                                          __libc_recvfrom.symtab0x139f852FUNC<unknown>DEFAULT2
                                                                                          __libc_select.symtab0x11ba448FUNC<unknown>DEFAULT2
                                                                                          __libc_send.symtab0x13a2c44FUNC<unknown>DEFAULT2
                                                                                          __libc_sendto.symtab0x13a5852FUNC<unknown>DEFAULT2
                                                                                          __libc_sigaction.symtab0x150b8228FUNC<unknown>DEFAULT2
                                                                                          __libc_stack_end.symtab0x2c6984OBJECT<unknown>DEFAULT10
                                                                                          __libc_waitpid.symtab0x11c548FUNC<unknown>DEFAULT2
                                                                                          __libc_write.symtab0x11c5c44FUNC<unknown>DEFAULT2
                                                                                          __malloc_heap.symtab0x262284OBJECT<unknown>DEFAULT9
                                                                                          __malloc_heap_lock.symtab0x2c67824OBJECT<unknown>DEFAULT10
                                                                                          __malloc_sbrk_lock.symtab0x2c85424OBJECT<unknown>DEFAULT10
                                                                                          __modsi3.symtab0x11654228FUNC<unknown>DEFAULT2
                                                                                          __muldi3.symtab0x1173c80FUNC<unknown>DEFAULT2
                                                                                          __nameserver.symtab0x2c87c12OBJECT<unknown>HIDDEN10
                                                                                          __nameservers.symtab0x2c8884OBJECT<unknown>HIDDEN10
                                                                                          __open_etc_hosts.symtab0x18ab452FUNC<unknown>HIDDEN2
                                                                                          __open_nameservers.symtab0x1705c724FUNC<unknown>HIDDEN2
                                                                                          __pagesize.symtab0x2c6a04OBJECT<unknown>DEFAULT10
                                                                                          __preinit_array_end.symtab0x260000NOTYPE<unknown>HIDDENSHN_ABS
                                                                                          __preinit_array_start.symtab0x260000NOTYPE<unknown>HIDDENSHN_ABS
                                                                                          __pthread_initialize_minimal.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                                          __pthread_mutex_init.symtab0x14dcc8FUNC<unknown>DEFAULT2
                                                                                          __pthread_mutex_lock.symtab0x14dcc8FUNC<unknown>DEFAULT2
                                                                                          __pthread_mutex_trylock.symtab0x14dcc8FUNC<unknown>DEFAULT2
                                                                                          __pthread_mutex_unlock.symtab0x14dcc8FUNC<unknown>DEFAULT2
                                                                                          __pthread_return_0.symtab0x14dcc8FUNC<unknown>DEFAULT2
                                                                                          __pthread_return_void.symtab0x14dd44FUNC<unknown>DEFAULT2
                                                                                          __raise.symtab0x1737824FUNC<unknown>HIDDEN2
                                                                                          __read_etc_hosts_r.symtab0x18ae8808FUNC<unknown>HIDDEN2
                                                                                          __register_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                                          __resolv_lock.symtab0x2641c24OBJECT<unknown>DEFAULT9
                                                                                          __rtld_fini.symtab0x2c6a84OBJECT<unknown>HIDDEN10
                                                                                          __searchdomain.symtab0x2c86c16OBJECT<unknown>HIDDEN10
                                                                                          __searchdomains.symtab0x2c88c4OBJECT<unknown>HIDDEN10
                                                                                          __sigaddset.symtab0x13c0c36FUNC<unknown>DEFAULT2
                                                                                          __sigdelset.symtab0x13c3036FUNC<unknown>DEFAULT2
                                                                                          __sigismember.symtab0x13be836FUNC<unknown>DEFAULT2
                                                                                          __stdin.symtab0x260f84OBJECT<unknown>DEFAULT9
                                                                                          __stdio_READ.symtab0x1921492FUNC<unknown>HIDDEN2
                                                                                          __stdio_WRITE.symtab0x154b0188FUNC<unknown>HIDDEN2
                                                                                          __stdio_adjust_position.symtab0x176e4204FUNC<unknown>HIDDEN2
                                                                                          __stdio_fwrite.symtab0x1556c312FUNC<unknown>HIDDEN2
                                                                                          __stdio_init_mutex.symtab0x11e5016FUNC<unknown>HIDDEN2
                                                                                          __stdio_mutex_initializer.3929.symtab0x1c92424OBJECT<unknown>DEFAULT4
                                                                                          __stdio_rfill.symtab0x1927044FUNC<unknown>HIDDEN2
                                                                                          __stdio_seek.symtab0x17aa848FUNC<unknown>HIDDEN2
                                                                                          __stdio_trans2r_o.symtab0x1929c188FUNC<unknown>HIDDEN2
                                                                                          __stdio_trans2w_o.symtab0x156a4260FUNC<unknown>HIDDEN2
                                                                                          __stdio_wcommit.symtab0x11f1848FUNC<unknown>HIDDEN2
                                                                                          __stdout.symtab0x260fc4OBJECT<unknown>DEFAULT9
                                                                                          __syscall_error.symtab0x1519c28FUNC<unknown>HIDDEN2
                                                                                          __syscall_error.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          __syscall_fcntl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          __syscall_fcntl64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          __syscall_rt_sigaction.symtab0x151c044FUNC<unknown>HIDDEN2
                                                                                          __syscall_rt_sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          __uClibc_fini.symtab0x14d60108FUNC<unknown>DEFAULT2
                                                                                          __uClibc_init.symtab0x14e1092FUNC<unknown>DEFAULT2
                                                                                          __uClibc_main.symtab0x14e6c588FUNC<unknown>DEFAULT2
                                                                                          __uClibc_main.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          __uclibc_progname.symtab0x264144OBJECT<unknown>HIDDEN9
                                                                                          __udivsi3.symtab0x11478248FUNC<unknown>DEFAULT2
                                                                                          __umodsi3.symtab0x11588204FUNC<unknown>DEFAULT2
                                                                                          __vfork.symtab0x1179040FUNC<unknown>HIDDEN2
                                                                                          __xpg_strerror_r.symtab0x13378232FUNC<unknown>DEFAULT2
                                                                                          __xpg_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          _adjust_pos.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          _bss_end__.symtab0x2c8980NOTYPE<unknown>DEFAULTSHN_ABS
                                                                                          _charpad.symtab0x11f4876FUNC<unknown>DEFAULT2
                                                                                          _cs_funcs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          _dl_aux_init.symtab0x1739036FUNC<unknown>DEFAULT2
                                                                                          _dl_phdr.symtab0x2c8904OBJECT<unknown>DEFAULT10
                                                                                          _dl_phnum.symtab0x2c8944OBJECT<unknown>DEFAULT10
                                                                                          _edata.symtab0x264400NOTYPE<unknown>DEFAULTSHN_ABS
                                                                                          _end.symtab0x2c8980NOTYPE<unknown>DEFAULTSHN_ABS
                                                                                          _errno.symtab0x2c6b04OBJECT<unknown>DEFAULT10
                                                                                          _exit.symtab0x1188440FUNC<unknown>DEFAULT2
                                                                                          _exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          _fini.symtab0x194d44FUNC<unknown>DEFAULT3
                                                                                          _fixed_buffers.symtab0x2a4948192OBJECT<unknown>DEFAULT10
                                                                                          _fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          _fp_out_narrow.symtab0x11f94132FUNC<unknown>DEFAULT2
                                                                                          _fpmaxtostr.symtab0x1599c1640FUNC<unknown>HIDDEN2
                                                                                          _fpmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          _fwrite.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          _h_errno.symtab0x2c6b44OBJECT<unknown>DEFAULT10
                                                                                          _init.symtab0x80944FUNC<unknown>DEFAULT1
                                                                                          _load_inttype.symtab0x157a8112FUNC<unknown>HIDDEN2
                                                                                          _load_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          _memcpy.symtab0x160100FUNC<unknown>HIDDEN2
                                                                                          _ppfs_init.symtab0x1260c152FUNC<unknown>HIDDEN2
                                                                                          _ppfs_init.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          _ppfs_parsespec.symtab0x128c41220FUNC<unknown>HIDDEN2
                                                                                          _ppfs_parsespec.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          _ppfs_prepargs.symtab0x126a456FUNC<unknown>HIDDEN2
                                                                                          _ppfs_prepargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          _ppfs_setargs.symtab0x126dc412FUNC<unknown>HIDDEN2
                                                                                          _ppfs_setargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          _promoted_size.symtab0x1287876FUNC<unknown>DEFAULT2
                                                                                          _pthread_cleanup_pop_restore.symtab0x14dd44FUNC<unknown>DEFAULT2
                                                                                          _pthread_cleanup_push_defer.symtab0x14dd44FUNC<unknown>DEFAULT2
                                                                                          _rfill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          _sigintr.symtab0x2c7d4128OBJECT<unknown>HIDDEN10
                                                                                          _start.symtab0x81900FUNC<unknown>DEFAULT2
                                                                                          _stdio.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          _stdio_fopen.symtab0x177b0760FUNC<unknown>HIDDEN2
                                                                                          _stdio_init.symtab0x11de0112FUNC<unknown>HIDDEN2
                                                                                          _stdio_openlist.symtab0x261004OBJECT<unknown>DEFAULT9
                                                                                          _stdio_openlist_add_lock.symtab0x2610424OBJECT<unknown>DEFAULT9
                                                                                          _stdio_openlist_dec_use.symtab0x17b6c320FUNC<unknown>DEFAULT2
                                                                                          _stdio_openlist_del_count.symtab0x2a4904OBJECT<unknown>DEFAULT10
                                                                                          _stdio_openlist_del_lock.symtab0x2611c24OBJECT<unknown>DEFAULT9
                                                                                          _stdio_openlist_use_count.symtab0x2a48c4OBJECT<unknown>DEFAULT10
                                                                                          _stdio_streams.symtab0x26138240OBJECT<unknown>DEFAULT9
                                                                                          _stdio_term.symtab0x11e60184FUNC<unknown>HIDDEN2
                                                                                          _stdio_user_locking.symtab0x261344OBJECT<unknown>DEFAULT9
                                                                                          _stdlib_strto_l.symtab0x148b0408FUNC<unknown>HIDDEN2
                                                                                          _stdlib_strto_l.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          _store_inttype.symtab0x1581852FUNC<unknown>HIDDEN2
                                                                                          _store_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          _string_syserrmsgs.symtab0x1c9f42906OBJECT<unknown>HIDDEN4
                                                                                          _string_syserrmsgs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          _trans2r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          _trans2w.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          _uintmaxtostr.symtab0x1584c336FUNC<unknown>HIDDEN2
                                                                                          _uintmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          _vfprintf_internal.symtab0x120181524FUNC<unknown>HIDDEN2
                                                                                          _vfprintf_internal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          _wcommit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          abort.symtab0x14250328FUNC<unknown>DEFAULT2
                                                                                          abort.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          access.symtab0x118ac44FUNC<unknown>DEFAULT2
                                                                                          access.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          acnc.symtab0xc490220FUNC<unknown>DEFAULT2
                                                                                          add_entry.symtab0x10478144FUNC<unknown>DEFAULT2
                                                                                          atoi.symtab0x1489c12FUNC<unknown>DEFAULT2
                                                                                          atol.symtab0x1489c12FUNC<unknown>DEFAULT2
                                                                                          atol.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          axis_bp.symtab0x260344OBJECT<unknown>DEFAULT9
                                                                                          bcopy.symtab0x12e7016FUNC<unknown>DEFAULT2
                                                                                          been_there_done_that.symtab0x2c6904OBJECT<unknown>DEFAULT10
                                                                                          been_there_done_that.2789.symtab0x2c6ac4OBJECT<unknown>DEFAULT10
                                                                                          brk.symtab0x173b460FUNC<unknown>DEFAULT2
                                                                                          brk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          bsd_signal.symtab0x13b30184FUNC<unknown>DEFAULT2
                                                                                          buf.4901.symtab0x2c498460OBJECT<unknown>DEFAULT10
                                                                                          c.symtab0x260d04OBJECT<unknown>DEFAULT9
                                                                                          call___do_global_ctors_aux.symtab0x194cc0FUNC<unknown>DEFAULT2
                                                                                          call___do_global_dtors_aux.symtab0x81280FUNC<unknown>DEFAULT2
                                                                                          call_frame_dummy.symtab0x81880FUNC<unknown>DEFAULT2
                                                                                          calloc.symtab0x13da888FUNC<unknown>DEFAULT2
                                                                                          calloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          checksum.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          checksum_generic.symtab0x81cc228FUNC<unknown>DEFAULT2
                                                                                          checksum_tcp_udp.symtab0x82b0448FUNC<unknown>DEFAULT2
                                                                                          checksum_tcpudp.symtab0x8470448FUNC<unknown>DEFAULT2
                                                                                          clock.symtab0x11cc852FUNC<unknown>DEFAULT2
                                                                                          clock.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          close.symtab0x118d844FUNC<unknown>DEFAULT2
                                                                                          close.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          completed.2555.symtab0x264401OBJECT<unknown>DEFAULT10
                                                                                          connect.symtab0x1394444FUNC<unknown>DEFAULT2
                                                                                          connect.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          connectTimeout.symtab0xa030640FUNC<unknown>DEFAULT2
                                                                                          creat.symtab0x11b0c16FUNC<unknown>DEFAULT2
                                                                                          crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          csum.symtab0xa4a8344FUNC<unknown>DEFAULT2
                                                                                          data_start.symtab0x260200NOTYPE<unknown>DEFAULT9
                                                                                          decodea.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          decoded.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          decodeh.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          dl-support.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          dnslookup.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          dup2.symtab0x1190444FUNC<unknown>DEFAULT2
                                                                                          dup2.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          encoded.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          encodeh.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          encodeq.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          environ.symtab0x2c69c4OBJECT<unknown>DEFAULT10
                                                                                          errno.symtab0x2c6b04OBJECT<unknown>DEFAULT10
                                                                                          errno.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          execl.symtab0x14adc148FUNC<unknown>DEFAULT2
                                                                                          execl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          execve.symtab0x151ec44FUNC<unknown>DEFAULT2
                                                                                          execve.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          exit.symtab0x14a48148FUNC<unknown>DEFAULT2
                                                                                          exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          exp10_table.symtab0x1d59872OBJECT<unknown>DEFAULT4
                                                                                          fclose.symtab0x1741c384FUNC<unknown>DEFAULT2
                                                                                          fclose.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          fcntl.symtab0x117c0116FUNC<unknown>DEFAULT2
                                                                                          fcntl64.symtab0x1183480FUNC<unknown>DEFAULT2
                                                                                          fdgets.symtab0x9920208FUNC<unknown>DEFAULT2
                                                                                          fdopen_pids.symtab0x2a4784OBJECT<unknown>DEFAULT10
                                                                                          fdpclose.symtab0x979c388FUNC<unknown>DEFAULT2
                                                                                          fdpopen.symtab0x9514648FUNC<unknown>DEFAULT2
                                                                                          fflush_unlocked.symtab0x17cac484FUNC<unknown>DEFAULT2
                                                                                          fflush_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          fgetc_unlocked.symtab0x18ea8304FUNC<unknown>DEFAULT2
                                                                                          fgetc_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          fgets.symtab0x17ad8148FUNC<unknown>DEFAULT2
                                                                                          fgets.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          fgets_unlocked.symtab0x17e90152FUNC<unknown>DEFAULT2
                                                                                          fgets_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          findRandIP.symtab0xa44896FUNC<unknown>DEFAULT2
                                                                                          fmt.symtab0x1d58420OBJECT<unknown>DEFAULT4
                                                                                          fopen.symtab0x1759c12FUNC<unknown>DEFAULT2
                                                                                          fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          force_to_data.symtab0x260140OBJECT<unknown>DEFAULT9
                                                                                          force_to_data.symtab0x2643c0OBJECT<unknown>DEFAULT9
                                                                                          fork.symtab0x1193044FUNC<unknown>DEFAULT2
                                                                                          fork.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          fputs_unlocked.symtab0x12d8852FUNC<unknown>DEFAULT2
                                                                                          fputs_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          frame_dummy.symtab0x81300FUNC<unknown>DEFAULT2
                                                                                          free.symtab0x13e00240FUNC<unknown>DEFAULT2
                                                                                          free.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          fseek.symtab0x175a812FUNC<unknown>DEFAULT2
                                                                                          fseeko.symtab0x175a812FUNC<unknown>DEFAULT2
                                                                                          fseeko.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          fseeko64.symtab0x175b4304FUNC<unknown>DEFAULT2
                                                                                          fseeko64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          fwrite_unlocked.symtab0x12dbc172FUNC<unknown>DEFAULT2
                                                                                          fwrite_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          getBuild.symtab0xea9416FUNC<unknown>DEFAULT2
                                                                                          getHost.symtab0x9c18100FUNC<unknown>DEFAULT2
                                                                                          getOurIP.symtab0xe7b0740FUNC<unknown>DEFAULT2
                                                                                          get_hosts_byname_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          getc_unlocked.symtab0x18ea8304FUNC<unknown>DEFAULT2
                                                                                          getdtablesize.symtab0x1195c40FUNC<unknown>DEFAULT2
                                                                                          getdtablesize.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          getegid.symtab0x1521844FUNC<unknown>DEFAULT2
                                                                                          getegid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          geteuid.symtab0x1198444FUNC<unknown>DEFAULT2
                                                                                          geteuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          getgid.symtab0x1524444FUNC<unknown>DEFAULT2
                                                                                          getgid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          gethostbyname.symtab0x1358c68FUNC<unknown>DEFAULT2
                                                                                          gethostbyname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          gethostbyname_r.symtab0x135d0884FUNC<unknown>DEFAULT2
                                                                                          gethostbyname_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          getpid.symtab0x119b044FUNC<unknown>DEFAULT2
                                                                                          getpid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          getppid.symtab0x119dc44FUNC<unknown>DEFAULT2
                                                                                          getppid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          getrlimit.symtab0x11a0844FUNC<unknown>DEFAULT2
                                                                                          getrlimit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          getsockname.symtab0x1397044FUNC<unknown>DEFAULT2
                                                                                          getsockname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          getsockopt.symtab0x1399c48FUNC<unknown>DEFAULT2
                                                                                          getsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          getuid.symtab0x1527044FUNC<unknown>DEFAULT2
                                                                                          getuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          h.4900.symtab0x2c66420OBJECT<unknown>DEFAULT10
                                                                                          h_errno.symtab0x2c6b44OBJECT<unknown>DEFAULT10
                                                                                          hacks.symtab0x260244OBJECT<unknown>DEFAULT9
                                                                                          hacks2.symtab0x260284OBJECT<unknown>DEFAULT9
                                                                                          hacks3.symtab0x2602c4OBJECT<unknown>DEFAULT9
                                                                                          hacks4.symtab0x260304OBJECT<unknown>DEFAULT9
                                                                                          heap_alloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          heap_alloc_at.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          heap_free.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          hextable.symtab0x1a1dc1024OBJECT<unknown>DEFAULT4
                                                                                          htonl.symtab0x1353036FUNC<unknown>DEFAULT2
                                                                                          htons.symtab0x1355420FUNC<unknown>DEFAULT2
                                                                                          httphex.symtab0xc6b8980FUNC<unknown>DEFAULT2
                                                                                          i.4419.symtab0x260d44OBJECT<unknown>DEFAULT9
                                                                                          index.symtab0x12fb0264FUNC<unknown>DEFAULT2
                                                                                          inet_addr.symtab0x1356836FUNC<unknown>DEFAULT2
                                                                                          inet_aton.symtab0x16764236FUNC<unknown>DEFAULT2
                                                                                          inet_aton.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          inet_makeaddr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          inet_ntop.symtab0x18568608FUNC<unknown>DEFAULT2
                                                                                          inet_ntop4.symtab0x18404356FUNC<unknown>DEFAULT2
                                                                                          inet_pton.symtab0x181f4528FUNC<unknown>DEFAULT2
                                                                                          inet_pton4.symtab0x18128204FUNC<unknown>DEFAULT2
                                                                                          initConnection.symtab0xe58c548FUNC<unknown>DEFAULT2
                                                                                          init_rand.symtab0x8778212FUNC<unknown>DEFAULT2
                                                                                          initfini.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          initfini.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          initial_fa.symtab0x2622c260OBJECT<unknown>DEFAULT9
                                                                                          initstate.symtab0x144a4152FUNC<unknown>DEFAULT2
                                                                                          initstate_r.symtab0x147d4200FUNC<unknown>DEFAULT2
                                                                                          ioctl.symtab0x11a3480FUNC<unknown>DEFAULT2
                                                                                          ioctl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          isatty.symtab0x1346c32FUNC<unknown>DEFAULT2
                                                                                          isatty.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          kill.symtab0x11a8444FUNC<unknown>DEFAULT2
                                                                                          kill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          killer_status.symtab0x2646c4OBJECT<unknown>DEFAULT10
                                                                                          lengthd.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          lengthq.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          libc/string/arm/_memcpy.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          libc/string/arm/bcopy.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          libc/string/arm/memcpy.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          libc/string/arm/memmove.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          libc/string/arm/memset.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          libc/string/arm/strcmp.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          libc/string/arm/strlen.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          libc/sysdeps/linux/arm/crt1.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          libc/sysdeps/linux/arm/crti.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          libc/sysdeps/linux/arm/crtn.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          libc/sysdeps/linux/arm/sigrestorer.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          libc/sysdeps/linux/arm/vfork.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          libgcc2.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          listFork.symtab0xa2b0408FUNC<unknown>DEFAULT2
                                                                                          llseek.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          lseek64.symtab0x18e10100FUNC<unknown>DEFAULT2
                                                                                          macAddress.symtab0x264706OBJECT<unknown>DEFAULT10
                                                                                          main.symtab0xeaa42356FUNC<unknown>DEFAULT2
                                                                                          main.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          makeIPPacket.symtab0xa710276FUNC<unknown>DEFAULT2
                                                                                          makeRandomStr.symtab0x9cd4136FUNC<unknown>DEFAULT2
                                                                                          makevsepacket.symtab0xbc30312FUNC<unknown>DEFAULT2
                                                                                          malloc.symtab0x13c54340FUNC<unknown>DEFAULT2
                                                                                          malloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          memchr.symtab0x164b0252FUNC<unknown>DEFAULT2
                                                                                          memchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          memcpy.symtab0x12e804FUNC<unknown>DEFAULT2
                                                                                          memmove.symtab0x164a04FUNC<unknown>DEFAULT2
                                                                                          mempcpy.symtab0x165ac24FUNC<unknown>DEFAULT2
                                                                                          mempcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          memrchr.symtab0x165c4236FUNC<unknown>DEFAULT2
                                                                                          memrchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          memset.symtab0x12e90156FUNC<unknown>DEFAULT2
                                                                                          mylock.symtab0x2633024OBJECT<unknown>DEFAULT9
                                                                                          mylock.symtab0x2634824OBJECT<unknown>DEFAULT9
                                                                                          mylock.symtab0x2c6b824OBJECT<unknown>DEFAULT10
                                                                                          nanosleep.symtab0x1529c44FUNC<unknown>DEFAULT2
                                                                                          nanosleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          next_start.1066.symtab0x2c4944OBJECT<unknown>DEFAULT10
                                                                                          ngPid.symtab0x2c6e04OBJECT<unknown>DEFAULT10
                                                                                          ntohl.symtab0x134f836FUNC<unknown>DEFAULT2
                                                                                          ntohl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          ntohs.symtab0x1351c20FUNC<unknown>DEFAULT2
                                                                                          ntop.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          numpids.symtab0x264648OBJECT<unknown>DEFAULT10
                                                                                          object.2636.symtab0x2644424OBJECT<unknown>DEFAULT10
                                                                                          open.symtab0x11ab092FUNC<unknown>DEFAULT2
                                                                                          open.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          opennameservers.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          ourIP.symtab0x2c6dc4OBJECT<unknown>DEFAULT10
                                                                                          p.2553.symtab0x2601c0OBJECT<unknown>DEFAULT9
                                                                                          parseHex.symtab0x99f0128FUNC<unknown>DEFAULT2
                                                                                          pids.symtab0x2c6e84OBJECT<unknown>DEFAULT10
                                                                                          pipe.symtab0x11b1c44FUNC<unknown>DEFAULT2
                                                                                          pipe.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          poll.symtab0x173f044FUNC<unknown>DEFAULT2
                                                                                          poll.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          prctl.symtab0x11b4848FUNC<unknown>DEFAULT2
                                                                                          prctl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          prefix.4141.symtab0x1c94c12OBJECT<unknown>DEFAULT4
                                                                                          print.symtab0x8fd81008FUNC<unknown>DEFAULT2
                                                                                          printchar.symtab0x8c00108FUNC<unknown>DEFAULT2
                                                                                          printi.symtab0x8df0488FUNC<unknown>DEFAULT2
                                                                                          prints.symtab0x8c6c388FUNC<unknown>DEFAULT2
                                                                                          processCmd.symtab0xca8c6912FUNC<unknown>DEFAULT2
                                                                                          qual_chars.4147.symtab0x1c96020OBJECT<unknown>DEFAULT4
                                                                                          raise.symtab0x1737824FUNC<unknown>DEFAULT2
                                                                                          raise.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          rand.symtab0x143984FUNC<unknown>DEFAULT2
                                                                                          rand.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          rand.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          rand__str.symtab0xf52c232FUNC<unknown>DEFAULT2
                                                                                          rand_alpha_str.symtab0xf614172FUNC<unknown>DEFAULT2
                                                                                          rand_alphastr.symtab0x8ae8280FUNC<unknown>DEFAULT2
                                                                                          rand_cmwc.symtab0x89b0312FUNC<unknown>DEFAULT2
                                                                                          rand_init.symtab0xf3d8136FUNC<unknown>DEFAULT2
                                                                                          rand_next.symtab0xf460204FUNC<unknown>DEFAULT2
                                                                                          random.symtab0x1439c124FUNC<unknown>DEFAULT2
                                                                                          random.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          random_poly_info.symtab0x1d55040OBJECT<unknown>DEFAULT4
                                                                                          random_r.symtab0x14678144FUNC<unknown>DEFAULT2
                                                                                          random_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          randtbl.symtab0x2637c128OBJECT<unknown>DEFAULT9
                                                                                          rawmemchr.symtab0x17f28184FUNC<unknown>DEFAULT2
                                                                                          rawmemchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          read.symtab0x11b7844FUNC<unknown>DEFAULT2
                                                                                          read.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          read_etc_hosts_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          realloc.symtab0x13ef0280FUNC<unknown>DEFAULT2
                                                                                          realloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          recv.symtab0x139cc44FUNC<unknown>DEFAULT2
                                                                                          recv.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          recvLine.symtab0x9d5c724FUNC<unknown>DEFAULT2
                                                                                          recvfrom.symtab0x139f852FUNC<unknown>DEFAULT2
                                                                                          recvfrom.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          resolv.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          resolv_domain_to_hostname.symtab0xf6c0264FUNC<unknown>DEFAULT2
                                                                                          resolv_entries_free.symtab0x1014c76FUNC<unknown>DEFAULT2
                                                                                          resolv_lookup.symtab0xf8b02204FUNC<unknown>DEFAULT2
                                                                                          resolv_skip_name.symtab0xf7c8232FUNC<unknown>DEFAULT2
                                                                                          rtcp.symtab0xb5501292FUNC<unknown>DEFAULT2
                                                                                          sbrk.symtab0x152c888FUNC<unknown>DEFAULT2
                                                                                          sbrk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          scanPid.symtab0x2c6e44OBJECT<unknown>DEFAULT10
                                                                                          select.symtab0x11ba448FUNC<unknown>DEFAULT2
                                                                                          select.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          send.symtab0x13a2c44FUNC<unknown>DEFAULT2
                                                                                          send.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          sendSTD.symtab0xba5c468FUNC<unknown>DEFAULT2
                                                                                          sendto.symtab0x13a5852FUNC<unknown>DEFAULT2
                                                                                          sendto.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          setsockopt.symtab0x13a8c48FUNC<unknown>DEFAULT2
                                                                                          setsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          setstate.symtab0x14418140FUNC<unknown>DEFAULT2
                                                                                          setstate_r.symtab0x145b8192FUNC<unknown>DEFAULT2
                                                                                          sigaction.symtab0x150b8228FUNC<unknown>DEFAULT2
                                                                                          sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          sigaddset.symtab0x13ae848FUNC<unknown>DEFAULT2
                                                                                          sigaddset.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          sigempty.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          sigemptyset.symtab0x13b1824FUNC<unknown>DEFAULT2
                                                                                          signal.symtab0x13b30184FUNC<unknown>DEFAULT2
                                                                                          signal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          sigprocmask.symtab0x11bd484FUNC<unknown>DEFAULT2
                                                                                          sigprocmask.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          sigsetops.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          sleep.symtab0x14b70420FUNC<unknown>DEFAULT2
                                                                                          sleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          socket.symtab0x13abc44FUNC<unknown>DEFAULT2
                                                                                          socket.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          socket_connect.symtab0xc56c332FUNC<unknown>DEFAULT2
                                                                                          sockprintf.symtab0x944c200FUNC<unknown>DEFAULT2
                                                                                          spec_and_mask.4146.symtab0x1c97416OBJECT<unknown>DEFAULT4
                                                                                          spec_base.4140.symtab0x1c9587OBJECT<unknown>DEFAULT4
                                                                                          spec_chars.4143.symtab0x1c9a021OBJECT<unknown>DEFAULT4
                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                          Nov 30, 2022 01:09:55.835618973 CET38500576192.168.2.2347.87.197.232
                                                                                          Nov 30, 2022 01:09:56.151525974 CET42836443192.168.2.2391.189.91.43
                                                                                          Nov 30, 2022 01:09:56.663491011 CET4251680192.168.2.23109.202.202.202
                                                                                          Nov 30, 2022 01:10:10.742953062 CET43928443192.168.2.2391.189.91.42
                                                                                          Nov 30, 2022 01:10:15.976265907 CET38502576192.168.2.2347.87.197.232
                                                                                          Nov 30, 2022 01:10:23.030189037 CET42836443192.168.2.2391.189.91.43
                                                                                          Nov 30, 2022 01:10:27.125935078 CET4251680192.168.2.23109.202.202.202
                                                                                          Nov 30, 2022 01:10:36.115139008 CET38504576192.168.2.2347.87.197.232
                                                                                          Nov 30, 2022 01:10:51.700663090 CET43928443192.168.2.2391.189.91.42
                                                                                          Nov 30, 2022 01:10:56.253876925 CET38506576192.168.2.2347.87.197.232
                                                                                          Nov 30, 2022 01:11:16.392740965 CET38508576192.168.2.2347.87.197.232
                                                                                          Nov 30, 2022 01:11:36.531618118 CET38510576192.168.2.2347.87.197.232
                                                                                          Nov 30, 2022 01:11:56.670679092 CET38512576192.168.2.2347.87.197.232
                                                                                          Nov 30, 2022 01:12:16.809533119 CET38514576192.168.2.2347.87.197.232
                                                                                          Nov 30, 2022 01:12:36.948303938 CET38516576192.168.2.2347.87.197.232
                                                                                          Nov 30, 2022 01:12:57.086751938 CET38518576192.168.2.2347.87.197.232
                                                                                          Nov 30, 2022 01:13:17.225655079 CET38520576192.168.2.2347.87.197.232
                                                                                          TimestampSource IPDest IPChecksumCodeType
                                                                                          Nov 30, 2022 01:09:55.974899054 CET47.87.197.232192.168.2.23b523(Unknown)Destination Unreachable
                                                                                          Nov 30, 2022 01:10:16.114824057 CET47.87.197.232192.168.2.23b523(Unknown)Destination Unreachable
                                                                                          Nov 30, 2022 01:10:36.253580093 CET47.87.197.232192.168.2.23b523(Unknown)Destination Unreachable
                                                                                          Nov 30, 2022 01:10:56.392294884 CET47.87.197.232192.168.2.23b523(Unknown)Destination Unreachable
                                                                                          Nov 30, 2022 01:11:16.531349897 CET47.87.197.232192.168.2.23b523(Unknown)Destination Unreachable
                                                                                          Nov 30, 2022 01:11:36.670198917 CET47.87.197.232192.168.2.23b523(Unknown)Destination Unreachable
                                                                                          Nov 30, 2022 01:11:56.809078932 CET47.87.197.232192.168.2.23b523(Unknown)Destination Unreachable
                                                                                          Nov 30, 2022 01:12:16.948012114 CET47.87.197.232192.168.2.23b523(Unknown)Destination Unreachable
                                                                                          Nov 30, 2022 01:12:37.086628914 CET47.87.197.232192.168.2.23b523(Unknown)Destination Unreachable
                                                                                          Nov 30, 2022 01:12:57.225187063 CET47.87.197.232192.168.2.23b523(Unknown)Destination Unreachable
                                                                                          Nov 30, 2022 01:13:17.364171028 CET47.87.197.232192.168.2.23b523(Unknown)Destination Unreachable

                                                                                          System Behavior

                                                                                          Start time:01:09:54
                                                                                          Start date:30/11/2022
                                                                                          Path:/tmp/p0hr6mFo4a.elf
                                                                                          Arguments:/tmp/p0hr6mFo4a.elf
                                                                                          File size:4956856 bytes
                                                                                          MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                                          Start time:01:09:55
                                                                                          Start date:30/11/2022
                                                                                          Path:/tmp/p0hr6mFo4a.elf
                                                                                          Arguments:n/a
                                                                                          File size:4956856 bytes
                                                                                          MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                                          Start time:01:09:55
                                                                                          Start date:30/11/2022
                                                                                          Path:/tmp/p0hr6mFo4a.elf
                                                                                          Arguments:n/a
                                                                                          File size:4956856 bytes
                                                                                          MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                                          Start time:01:09:55
                                                                                          Start date:30/11/2022
                                                                                          Path:/tmp/p0hr6mFo4a.elf
                                                                                          Arguments:n/a
                                                                                          File size:4956856 bytes
                                                                                          MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1