Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
yS7c2Bzlu2.elf

Overview

General Information

Sample Name:yS7c2Bzlu2.elf
Analysis ID:756319
MD5:8e6aff3da112a5408390546bda8e6e6d
SHA1:f9cd20a46b0e506506c8a7eeddd4d5363cb2f720
SHA256:c5771288e2b0bfa97a91236682aefbc565998f4d040b825564f1f6da2e36e9eb
Tags:32armelfgafgyt
Infos:

Detection

Mirai
Score:76
Range:0 - 100
Whitelisted:false

Signatures

Malicious sample detected (through community Yara rule)
Antivirus / Scanner detection for submitted sample
Yara detected Mirai
Multi AV Scanner detection for submitted file
Opens /proc/net/* files useful for finding connected devices and routers
Yara signature match
Sample contains strings that are user agent strings indicative of HTTP manipulation
Uses the "uname" system call to query kernel version information (possible evasion)
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Detected TCP or UDP traffic on non-standard ports

Classification

Analysis Advice

Static ELF header machine description suggests that the sample might not execute correctly on this machine.
All HTTP servers contacted by the sample do not answer. The sample is likely an old dropper which does no longer work.
Static ELF header machine description suggests that the sample might only run correctly on MIPS or ARM architectures.
Joe Sandbox Version:36.0.0 Rainbow Opal
Analysis ID:756319
Start date and time:2022-11-30 01:13:37 +01:00
Joe Sandbox Product:CloudBasic
Overall analysis duration:0h 5m 36s
Hypervisor based Inspection enabled:false
Report type:full
Sample file name:yS7c2Bzlu2.elf
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Detection:MAL
Classification:mal76.spre.troj.linELF@0/0@0/0
Command:/tmp/yS7c2Bzlu2.elf
PID:6228
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
gosh that chinese family at the other table sure ate alot
Standard Error:
  • system is lnxubuntu20
  • cleanup
SourceRuleDescriptionAuthorStrings
yS7c2Bzlu2.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
    yS7c2Bzlu2.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
    • 0x15b48:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x15b5c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x15b70:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x15b84:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x15b98:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x15bac:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x15bc0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x15bd4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x15be8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x15bfc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x15c10:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x15c24:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x15c38:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x15c4c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x15c60:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x15c74:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x15c88:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x15c9c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x15cb0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x15cc4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x15cd8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    yS7c2Bzlu2.elfLinux_Trojan_Gafgyt_6a510422unknownunknown
    • 0x1b9e:$a: 0B E5 24 30 1B E5 2C 30 0B E5 1C 00 00 EA 18 30 1B E5 00 30
    yS7c2Bzlu2.elfLinux_Trojan_Gafgyt_d2953f92unknownunknown
    • 0x1aae:$a: 1B E5 2A 00 53 E3 0A 00 00 0A 30 30 1B E5 3F 00 53 E3 23 00
    SourceRuleDescriptionAuthorStrings
    6231.1.00007f2b1c017000.00007f2b1c030000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      6231.1.00007f2b1c017000.00007f2b1c030000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0x15b48:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x15b5c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x15b70:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x15b84:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x15b98:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x15bac:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x15bc0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x15bd4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x15be8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x15bfc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x15c10:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x15c24:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x15c38:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x15c4c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x15c60:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x15c74:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x15c88:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x15c9c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x15cb0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x15cc4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x15cd8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      6231.1.00007f2b1c017000.00007f2b1c030000.r-x.sdmpLinux_Trojan_Gafgyt_6a510422unknownunknown
      • 0x1b9e:$a: 0B E5 24 30 1B E5 2C 30 0B E5 1C 00 00 EA 18 30 1B E5 00 30
      6231.1.00007f2b1c017000.00007f2b1c030000.r-x.sdmpLinux_Trojan_Gafgyt_d2953f92unknownunknown
      • 0x1aae:$a: 1B E5 2A 00 53 E3 0A 00 00 0A 30 30 1B E5 3F 00 53 E3 23 00
      6232.1.00007f2b1c017000.00007f2b1c030000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
        Click to see the 10 entries
        No Snort rule has matched

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: yS7c2Bzlu2.elfAvira: detected
        Source: yS7c2Bzlu2.elfReversingLabs: Detection: 73%
        Source: yS7c2Bzlu2.elfVirustotal: Detection: 69%Perma Link

        Spreading

        barindex
        Source: /tmp/yS7c2Bzlu2.elf (PID: 6228)Opens: /proc/net/routeJump to behavior
        Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
        Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
        Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
        Source: global trafficTCP traffic: 192.168.2.23:38500 -> 47.87.197.232:576
        Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
        Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
        Source: unknownTCP traffic detected without corresponding DNS query: 47.87.197.232
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
        Source: unknownTCP traffic detected without corresponding DNS query: 47.87.197.232
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
        Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
        Source: unknownTCP traffic detected without corresponding DNS query: 47.87.197.232
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
        Source: unknownTCP traffic detected without corresponding DNS query: 47.87.197.232
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
        Source: unknownTCP traffic detected without corresponding DNS query: 47.87.197.232
        Source: unknownTCP traffic detected without corresponding DNS query: 47.87.197.232
        Source: unknownTCP traffic detected without corresponding DNS query: 47.87.197.232
        Source: unknownTCP traffic detected without corresponding DNS query: 47.87.197.232
        Source: unknownTCP traffic detected without corresponding DNS query: 47.87.197.232
        Source: unknownTCP traffic detected without corresponding DNS query: 47.87.197.232
        Source: unknownTCP traffic detected without corresponding DNS query: 47.87.197.232

        System Summary

        barindex
        Source: yS7c2Bzlu2.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: yS7c2Bzlu2.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_6a510422 Author: unknown
        Source: yS7c2Bzlu2.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_d2953f92 Author: unknown
        Source: 6231.1.00007f2b1c017000.00007f2b1c030000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: 6231.1.00007f2b1c017000.00007f2b1c030000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_6a510422 Author: unknown
        Source: 6231.1.00007f2b1c017000.00007f2b1c030000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d2953f92 Author: unknown
        Source: 6232.1.00007f2b1c017000.00007f2b1c030000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: 6232.1.00007f2b1c017000.00007f2b1c030000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_6a510422 Author: unknown
        Source: 6232.1.00007f2b1c017000.00007f2b1c030000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d2953f92 Author: unknown
        Source: 6228.1.00007f2b1c017000.00007f2b1c030000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: 6228.1.00007f2b1c017000.00007f2b1c030000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_6a510422 Author: unknown
        Source: 6228.1.00007f2b1c017000.00007f2b1c030000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d2953f92 Author: unknown
        Source: Process Memory Space: yS7c2Bzlu2.elf PID: 6228, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: Process Memory Space: yS7c2Bzlu2.elf PID: 6231, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: Process Memory Space: yS7c2Bzlu2.elf PID: 6232, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: yS7c2Bzlu2.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: yS7c2Bzlu2.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_6a510422 severity = 100, os = linux, arch_context = x86, creation_date = 2021-06-28, scan_context = file, memory, reference = 14cc92b99daa0c91aa09d9a7996ee5549a5cacd7be733960b2cf3681a7c2b628, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 8ee116ff41236771cdc8dc4b796c3b211502413ae631d5b5aedbbaa2eccc3b75, id = 6a510422-3662-4fdb-9c03-0101f16e87cd, last_modified = 2021-09-16
        Source: yS7c2Bzlu2.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_d2953f92 severity = 100, os = linux, arch_context = x86, creation_date = 2021-06-28, scan_context = file, memory, reference = 14cc92b99daa0c91aa09d9a7996ee5549a5cacd7be733960b2cf3681a7c2b628, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 276c6d62a8a335d0e2421b6b5b90c2c0eb69eec294bc9fcdeb7743abbf08d8bc, id = d2953f92-62ee-428d-88c5-723914c88c6e, last_modified = 2021-09-16
        Source: 6231.1.00007f2b1c017000.00007f2b1c030000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: 6231.1.00007f2b1c017000.00007f2b1c030000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_6a510422 severity = 100, os = linux, arch_context = x86, creation_date = 2021-06-28, scan_context = file, memory, reference = 14cc92b99daa0c91aa09d9a7996ee5549a5cacd7be733960b2cf3681a7c2b628, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 8ee116ff41236771cdc8dc4b796c3b211502413ae631d5b5aedbbaa2eccc3b75, id = 6a510422-3662-4fdb-9c03-0101f16e87cd, last_modified = 2021-09-16
        Source: 6231.1.00007f2b1c017000.00007f2b1c030000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d2953f92 severity = 100, os = linux, arch_context = x86, creation_date = 2021-06-28, scan_context = file, memory, reference = 14cc92b99daa0c91aa09d9a7996ee5549a5cacd7be733960b2cf3681a7c2b628, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 276c6d62a8a335d0e2421b6b5b90c2c0eb69eec294bc9fcdeb7743abbf08d8bc, id = d2953f92-62ee-428d-88c5-723914c88c6e, last_modified = 2021-09-16
        Source: 6232.1.00007f2b1c017000.00007f2b1c030000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: 6232.1.00007f2b1c017000.00007f2b1c030000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_6a510422 severity = 100, os = linux, arch_context = x86, creation_date = 2021-06-28, scan_context = file, memory, reference = 14cc92b99daa0c91aa09d9a7996ee5549a5cacd7be733960b2cf3681a7c2b628, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 8ee116ff41236771cdc8dc4b796c3b211502413ae631d5b5aedbbaa2eccc3b75, id = 6a510422-3662-4fdb-9c03-0101f16e87cd, last_modified = 2021-09-16
        Source: 6232.1.00007f2b1c017000.00007f2b1c030000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d2953f92 severity = 100, os = linux, arch_context = x86, creation_date = 2021-06-28, scan_context = file, memory, reference = 14cc92b99daa0c91aa09d9a7996ee5549a5cacd7be733960b2cf3681a7c2b628, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 276c6d62a8a335d0e2421b6b5b90c2c0eb69eec294bc9fcdeb7743abbf08d8bc, id = d2953f92-62ee-428d-88c5-723914c88c6e, last_modified = 2021-09-16
        Source: 6228.1.00007f2b1c017000.00007f2b1c030000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: 6228.1.00007f2b1c017000.00007f2b1c030000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_6a510422 severity = 100, os = linux, arch_context = x86, creation_date = 2021-06-28, scan_context = file, memory, reference = 14cc92b99daa0c91aa09d9a7996ee5549a5cacd7be733960b2cf3681a7c2b628, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 8ee116ff41236771cdc8dc4b796c3b211502413ae631d5b5aedbbaa2eccc3b75, id = 6a510422-3662-4fdb-9c03-0101f16e87cd, last_modified = 2021-09-16
        Source: 6228.1.00007f2b1c017000.00007f2b1c030000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d2953f92 severity = 100, os = linux, arch_context = x86, creation_date = 2021-06-28, scan_context = file, memory, reference = 14cc92b99daa0c91aa09d9a7996ee5549a5cacd7be733960b2cf3681a7c2b628, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 276c6d62a8a335d0e2421b6b5b90c2c0eb69eec294bc9fcdeb7743abbf08d8bc, id = d2953f92-62ee-428d-88c5-723914c88c6e, last_modified = 2021-09-16
        Source: Process Memory Space: yS7c2Bzlu2.elf PID: 6228, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: Process Memory Space: yS7c2Bzlu2.elf PID: 6231, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: Process Memory Space: yS7c2Bzlu2.elf PID: 6232, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: classification engineClassification label: mal76.spre.troj.linELF@0/0@0/0
        Source: yS7c2Bzlu2.elfELF static info symbol of initial sample: /home/landley/work/ab7/build/temp-armv6l/gcc-core/gcc/config/arm/lib1funcs.asm
        Source: yS7c2Bzlu2.elfELF static info symbol of initial sample: /home/landley/work/ab7/build/temp-armv6l/gcc-core/gcc/config/arm/lib1funcs.asm
        Source: yS7c2Bzlu2.elfELF static info symbol of initial sample: /home/landley/work/ab7/build/temp-armv6l/gcc-core/gcc/config/arm/lib1funcs.asm
        Source: yS7c2Bzlu2.elfELF static info symbol of initial sample: /home/landley/work/ab7/build/temp-armv6l/gcc-core/gcc/config/arm/lib1funcs.asm
        Source: yS7c2Bzlu2.elfELF static info symbol of initial sample: /home/landley/work/ab7/build/temp-armv6l/gcc-core/gcc/config/arm/lib1funcs.asm
        Source: yS7c2Bzlu2.elfELF static info symbol of initial sample: /home/landley/work/ab7/build/temp-armv6l/gcc-core/gcc/config/arm/lib1funcs.asm
        Source: yS7c2Bzlu2.elfELF static info symbol of initial sample: /home/landley/work/ab7/build/temp-armv6l/gcc-core/gcc/config/arm/lib1funcs.asm
        Source: yS7c2Bzlu2.elfELF static info symbol of initial sample: libc/string/arm/_memcpy.S
        Source: /tmp/yS7c2Bzlu2.elf (PID: 6228)Queries kernel information via 'uname': Jump to behavior
        Source: yS7c2Bzlu2.elf, 6228.1.00005563cae39000.00005563caf88000.rw-.sdmp, yS7c2Bzlu2.elf, 6231.1.00005563cae39000.00005563caf88000.rw-.sdmp, yS7c2Bzlu2.elf, 6232.1.00005563cae39000.00005563caf88000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
        Source: yS7c2Bzlu2.elf, 6228.1.00005563cae39000.00005563caf88000.rw-.sdmp, yS7c2Bzlu2.elf, 6231.1.00005563cae39000.00005563caf88000.rw-.sdmp, yS7c2Bzlu2.elf, 6232.1.00005563cae39000.00005563caf88000.rw-.sdmpBinary or memory string: cU!/etc/qemu-binfmt/arm
        Source: yS7c2Bzlu2.elf, 6228.1.00007fffcb23a000.00007fffcb25b000.rw-.sdmp, yS7c2Bzlu2.elf, 6231.1.00007fffcb23a000.00007fffcb25b000.rw-.sdmp, yS7c2Bzlu2.elf, 6232.1.00007fffcb23a000.00007fffcb25b000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
        Source: yS7c2Bzlu2.elf, 6228.1.00007fffcb23a000.00007fffcb25b000.rw-.sdmp, yS7c2Bzlu2.elf, 6231.1.00007fffcb23a000.00007fffcb25b000.rw-.sdmp, yS7c2Bzlu2.elf, 6232.1.00007fffcb23a000.00007fffcb25b000.rw-.sdmpBinary or memory string: !)x86_64/usr/bin/qemu-arm/tmp/yS7c2Bzlu2.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/yS7c2Bzlu2.elf

        Stealing of Sensitive Information

        barindex
        Source: Yara matchFile source: yS7c2Bzlu2.elf, type: SAMPLE
        Source: Yara matchFile source: 6231.1.00007f2b1c017000.00007f2b1c030000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6232.1.00007f2b1c017000.00007f2b1c030000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6228.1.00007f2b1c017000.00007f2b1c030000.r-x.sdmp, type: MEMORY
        Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; pl) Opera 11.00
        Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; en) Opera 11.00
        Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; ja) Opera 11.00
        Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; de) Opera 11.01
        Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; fr) Opera 11.00
        Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/50.0.2661.102 Safari/537.36
        Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/51.0.2704.79 Safari/537.36
        Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:45.0) Gecko/20100101 Firefox/45.0
        Source: Initial sampleUser agent string found: Mozilla/5.0 (iPhone; CPU iPhone OS 8_4 like Mac OS X) AppleWebKit/600.1.4 (KHTML, like Gecko) Version/8.0 Mobile/12H143 Safari/600.1.4
        Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:41.0) Gecko/20100101 Firefox/41.0
        Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/45.0.2454.101 Safari/537.36
        Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/46.0.2490.80 Safari/537.36
        Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_11) AppleWebKit/601.1.56 (KHTML, like Gecko) Version/9.0 Safari/601.1.56
        Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_11_1) AppleWebKit/601.2.7 (KHTML, like Gecko) Version/9.0.1 Safari/601.2.7
        Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
        Source: Initial sampleUser agent string found: Opera/9.80 (Windows NT 5.2; U; ru) Presto/2.5.22 Version/10.51
        Source: Initial sampleUser agent string found: Opera/9.80 (X11; Linux i686; Ubuntu/14.10) Presto/2.12.388 Version/12.16
        Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_3) AppleWebKit/537.75.14 (KHTML, like Gecko) Version/7.0.3 Safari/7046A194A
        Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/50.0.2661.102 Safari/537.36
        Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/50.0.2661.94 Safari/537.36
        Source: Initial sampleUser agent string found: Mozilla/5.0 (Linux; Android 4.4.3) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/50.0.2661.89 Mobile Safari/537.36
        Source: Initial sampleUser agent string found: Mozilla/5.0 (Linux; Android 4.4.3; HTC_0PCV2 Build/KTU84L) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/33.0.0.0 Mobile Safari/537.36
        Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; X11; Linux x86_64; pl) Opera 11.00
        Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.6; rv:25.0) Gecko/20100101 Firefox/25.0
        Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.8; rv:21.0) Gecko/20100101 Firefox/21.0
        Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.8; rv:24.0) Gecko/20100101 Firefox/24.0
        Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10; rv:33.0) Gecko/20100101 Firefox/33.0

        Remote Access Functionality

        barindex
        Source: Yara matchFile source: yS7c2Bzlu2.elf, type: SAMPLE
        Source: Yara matchFile source: 6231.1.00007f2b1c017000.00007f2b1c030000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6232.1.00007f2b1c017000.00007f2b1c030000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6228.1.00007f2b1c017000.00007f2b1c030000.r-x.sdmp, type: MEMORY
        Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
        Valid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume AccessOS Credential Dumping11
        Security Software Discovery
        Remote ServicesData from Local SystemExfiltration Over Other Network Medium1
        Data Obfuscation
        Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
        Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS Memory1
        Remote System Discovery
        Remote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth1
        Encrypted Channel
        Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
        Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration1
        Non-Standard Port
        Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
        Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled Transfer1
        Application Layer Protocol
        SIM Card SwapCarrier Billing Fraud
        No configs have been found
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Number of created Files
        • Is malicious
        • Internet
        SourceDetectionScannerLabelLink
        yS7c2Bzlu2.elf73%ReversingLabsLinux.Trojan.Gafgyt
        yS7c2Bzlu2.elf70%VirustotalBrowse
        yS7c2Bzlu2.elf100%AviraLINUX/Gafgyt.opnd
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        No contacted domains info
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        47.87.197.232
        unknownUnited States
        3209VODANETInternationalIP-BackboneofVodafoneDEfalse
        109.202.202.202
        unknownSwitzerland
        13030INIT7CHfalse
        91.189.91.43
        unknownUnited Kingdom
        41231CANONICAL-ASGBfalse
        91.189.91.42
        unknownUnited Kingdom
        41231CANONICAL-ASGBfalse
        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
        47.87.197.232p0hr6mFo4a.elfGet hashmaliciousBrowse
          109.202.202.202p0hr6mFo4a.elfGet hashmaliciousBrowse
            portainerGet hashmaliciousBrowse
              l.out.elfGet hashmaliciousBrowse
                SecuriteInfo.com.Linux.Siggen.4218.14490.21271.elfGet hashmaliciousBrowse
                  8LzAAQOA5F.elfGet hashmaliciousBrowse
                    GzQ3LRVbSB.elfGet hashmaliciousBrowse
                      QIsLuTv1ka.elfGet hashmaliciousBrowse
                        FIieajcRYe.elfGet hashmaliciousBrowse
                          o9epZmdr6x.elfGet hashmaliciousBrowse
                            auD8Kknsmc.elfGet hashmaliciousBrowse
                              7Cz3REBlrI.elfGet hashmaliciousBrowse
                                R2YElGmM5e.elfGet hashmaliciousBrowse
                                  sora.arm7.elfGet hashmaliciousBrowse
                                    sora.x86.elfGet hashmaliciousBrowse
                                      SecuriteInfo.com.Linux.Siggen.4218.31945.1125.elfGet hashmaliciousBrowse
                                        sora.arm7.elfGet hashmaliciousBrowse
                                          sora.x86.elfGet hashmaliciousBrowse
                                            YziyrKNTFz.elfGet hashmaliciousBrowse
                                              9FrHfq70Fi.elfGet hashmaliciousBrowse
                                                CZr4ZXLsLeGet hashmaliciousBrowse
                                                  91.189.91.43p0hr6mFo4a.elfGet hashmaliciousBrowse
                                                    portainerGet hashmaliciousBrowse
                                                      l.out.elfGet hashmaliciousBrowse
                                                        SecuriteInfo.com.Linux.Siggen.4218.14490.21271.elfGet hashmaliciousBrowse
                                                          8LzAAQOA5F.elfGet hashmaliciousBrowse
                                                            GzQ3LRVbSB.elfGet hashmaliciousBrowse
                                                              QIsLuTv1ka.elfGet hashmaliciousBrowse
                                                                FIieajcRYe.elfGet hashmaliciousBrowse
                                                                  o9epZmdr6x.elfGet hashmaliciousBrowse
                                                                    auD8Kknsmc.elfGet hashmaliciousBrowse
                                                                      7Cz3REBlrI.elfGet hashmaliciousBrowse
                                                                        R2YElGmM5e.elfGet hashmaliciousBrowse
                                                                          sora.arm7.elfGet hashmaliciousBrowse
                                                                            sora.x86.elfGet hashmaliciousBrowse
                                                                              SecuriteInfo.com.Linux.Siggen.4218.31945.1125.elfGet hashmaliciousBrowse
                                                                                sora.arm7.elfGet hashmaliciousBrowse
                                                                                  sora.x86.elfGet hashmaliciousBrowse
                                                                                    YziyrKNTFz.elfGet hashmaliciousBrowse
                                                                                      9FrHfq70Fi.elfGet hashmaliciousBrowse
                                                                                        CZr4ZXLsLeGet hashmaliciousBrowse
                                                                                          No context
                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                          CANONICAL-ASGBp0hr6mFo4a.elfGet hashmaliciousBrowse
                                                                                          • 91.189.91.42
                                                                                          portainerGet hashmaliciousBrowse
                                                                                          • 91.189.91.42
                                                                                          l.out.elfGet hashmaliciousBrowse
                                                                                          • 91.189.91.42
                                                                                          SecuriteInfo.com.Linux.Siggen.4218.14490.21271.elfGet hashmaliciousBrowse
                                                                                          • 91.189.91.42
                                                                                          8LzAAQOA5F.elfGet hashmaliciousBrowse
                                                                                          • 91.189.91.42
                                                                                          GzQ3LRVbSB.elfGet hashmaliciousBrowse
                                                                                          • 91.189.91.42
                                                                                          QIsLuTv1ka.elfGet hashmaliciousBrowse
                                                                                          • 91.189.91.42
                                                                                          FIieajcRYe.elfGet hashmaliciousBrowse
                                                                                          • 91.189.91.42
                                                                                          o9epZmdr6x.elfGet hashmaliciousBrowse
                                                                                          • 91.189.91.42
                                                                                          auD8Kknsmc.elfGet hashmaliciousBrowse
                                                                                          • 91.189.91.42
                                                                                          7Cz3REBlrI.elfGet hashmaliciousBrowse
                                                                                          • 91.189.91.42
                                                                                          R2YElGmM5e.elfGet hashmaliciousBrowse
                                                                                          • 91.189.91.42
                                                                                          sora.arm7.elfGet hashmaliciousBrowse
                                                                                          • 91.189.91.42
                                                                                          sora.x86.elfGet hashmaliciousBrowse
                                                                                          • 91.189.91.42
                                                                                          SecuriteInfo.com.Linux.Siggen.4218.31945.1125.elfGet hashmaliciousBrowse
                                                                                          • 91.189.91.42
                                                                                          sora.arm7.elfGet hashmaliciousBrowse
                                                                                          • 91.189.91.42
                                                                                          sora.x86.elfGet hashmaliciousBrowse
                                                                                          • 91.189.91.42
                                                                                          YziyrKNTFz.elfGet hashmaliciousBrowse
                                                                                          • 91.189.91.42
                                                                                          9FrHfq70Fi.elfGet hashmaliciousBrowse
                                                                                          • 91.189.91.42
                                                                                          CZr4ZXLsLeGet hashmaliciousBrowse
                                                                                          • 91.189.91.42
                                                                                          INIT7CHp0hr6mFo4a.elfGet hashmaliciousBrowse
                                                                                          • 109.202.202.202
                                                                                          portainerGet hashmaliciousBrowse
                                                                                          • 109.202.202.202
                                                                                          l.out.elfGet hashmaliciousBrowse
                                                                                          • 109.202.202.202
                                                                                          SecuriteInfo.com.Linux.Siggen.4218.14490.21271.elfGet hashmaliciousBrowse
                                                                                          • 109.202.202.202
                                                                                          8LzAAQOA5F.elfGet hashmaliciousBrowse
                                                                                          • 109.202.202.202
                                                                                          GzQ3LRVbSB.elfGet hashmaliciousBrowse
                                                                                          • 109.202.202.202
                                                                                          QIsLuTv1ka.elfGet hashmaliciousBrowse
                                                                                          • 109.202.202.202
                                                                                          FIieajcRYe.elfGet hashmaliciousBrowse
                                                                                          • 109.202.202.202
                                                                                          o9epZmdr6x.elfGet hashmaliciousBrowse
                                                                                          • 109.202.202.202
                                                                                          auD8Kknsmc.elfGet hashmaliciousBrowse
                                                                                          • 109.202.202.202
                                                                                          7Cz3REBlrI.elfGet hashmaliciousBrowse
                                                                                          • 109.202.202.202
                                                                                          R2YElGmM5e.elfGet hashmaliciousBrowse
                                                                                          • 109.202.202.202
                                                                                          sora.arm7.elfGet hashmaliciousBrowse
                                                                                          • 109.202.202.202
                                                                                          sora.x86.elfGet hashmaliciousBrowse
                                                                                          • 109.202.202.202
                                                                                          SecuriteInfo.com.Linux.Siggen.4218.31945.1125.elfGet hashmaliciousBrowse
                                                                                          • 109.202.202.202
                                                                                          sora.arm7.elfGet hashmaliciousBrowse
                                                                                          • 109.202.202.202
                                                                                          sora.x86.elfGet hashmaliciousBrowse
                                                                                          • 109.202.202.202
                                                                                          YziyrKNTFz.elfGet hashmaliciousBrowse
                                                                                          • 109.202.202.202
                                                                                          9FrHfq70Fi.elfGet hashmaliciousBrowse
                                                                                          • 109.202.202.202
                                                                                          CZr4ZXLsLeGet hashmaliciousBrowse
                                                                                          • 109.202.202.202
                                                                                          VODANETInternationalIP-BackboneofVodafoneDEp0hr6mFo4a.elfGet hashmaliciousBrowse
                                                                                          • 47.87.197.232
                                                                                          7HuJu44thW.elfGet hashmaliciousBrowse
                                                                                          • 188.110.182.82
                                                                                          Yw0HhtLWAz.elfGet hashmaliciousBrowse
                                                                                          • 188.109.141.7
                                                                                          MZbxLJqYM3.elfGet hashmaliciousBrowse
                                                                                          • 2.203.197.21
                                                                                          oAUrOBvfbV.elfGet hashmaliciousBrowse
                                                                                          • 2.205.253.113
                                                                                          jew.x86.elfGet hashmaliciousBrowse
                                                                                          • 88.73.217.45
                                                                                          3y849k7eIG.elfGet hashmaliciousBrowse
                                                                                          • 188.97.131.92
                                                                                          ewfDbhCyw3.elfGet hashmaliciousBrowse
                                                                                          • 188.107.42.3
                                                                                          wIUY7HguZD.elfGet hashmaliciousBrowse
                                                                                          • 88.68.114.1
                                                                                          87uWrdTuhh.elfGet hashmaliciousBrowse
                                                                                          • 94.221.53.89
                                                                                          tYV5avLJzh.elfGet hashmaliciousBrowse
                                                                                          • 188.107.45.128
                                                                                          kQhLxBYJGw.elfGet hashmaliciousBrowse
                                                                                          • 109.41.117.192
                                                                                          zg8P6HaVf2.elfGet hashmaliciousBrowse
                                                                                          • 213.23.15.180
                                                                                          Mddos.arm.elfGet hashmaliciousBrowse
                                                                                          • 47.87.28.61
                                                                                          SecuriteInfo.com.Linux.Siggen.9999.7635.14049.elfGet hashmaliciousBrowse
                                                                                          • 178.5.76.73
                                                                                          4Wu0n8HHNS.elfGet hashmaliciousBrowse
                                                                                          • 47.70.112.98
                                                                                          hotnet.arm.elfGet hashmaliciousBrowse
                                                                                          • 188.106.42.82
                                                                                          2BDwNIeogc.elfGet hashmaliciousBrowse
                                                                                          • 109.47.30.165
                                                                                          GoVDsH5Zz1.elfGet hashmaliciousBrowse
                                                                                          • 2.205.253.141
                                                                                          sCxUFOf8Ls.elfGet hashmaliciousBrowse
                                                                                          • 47.65.161.98
                                                                                          No context
                                                                                          No context
                                                                                          No created / dropped files found
                                                                                          File type:ELF 32-bit LSB executable, ARM, EABI4 version 1 (SYSV), statically linked, with debug_info, not stripped
                                                                                          Entropy (8bit):6.0921113129571935
                                                                                          TrID:
                                                                                          • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                                                          File name:yS7c2Bzlu2.elf
                                                                                          File size:143019
                                                                                          MD5:8e6aff3da112a5408390546bda8e6e6d
                                                                                          SHA1:f9cd20a46b0e506506c8a7eeddd4d5363cb2f720
                                                                                          SHA256:c5771288e2b0bfa97a91236682aefbc565998f4d040b825564f1f6da2e36e9eb
                                                                                          SHA512:8e2d9ecc73480d0e36fd2f173490dec1fa5201ac6a1c174b64bf69b8fd48c36c87704aeb0760968dc777f6dfa13b38da3c88a3d42260c9dc7f5b71266ba80545
                                                                                          SSDEEP:3072:av/WwYYEa1T53qHyCOXN+cLq8jQ7DGgkmhxQwoVSUNu:yPga1T5NN+cLq8fgkmhxQwoVSUNu
                                                                                          TLSH:6FE32A30D4504B17C2D213FAA79E825E3F221F9793DB33115B38BAB41FE279A1D69924
                                                                                          File Content Preview:.ELF..............(.........4...D.......4. ...(........p4...4...4...................................D...D................................k..........Q.td..................................-...L..................G.F.G.F.G.F.G.F G.F(G.F0G.F8G.F@G.FHG.FPG.FXG.

                                                                                          ELF header

                                                                                          Class:
                                                                                          Data:
                                                                                          Version:
                                                                                          Machine:
                                                                                          Version Number:
                                                                                          Type:
                                                                                          OS/ABI:
                                                                                          ABI Version:
                                                                                          Entry Point Address:
                                                                                          Flags:
                                                                                          ELF Header Size:
                                                                                          Program Header Offset:
                                                                                          Program Header Size:
                                                                                          Number of Program Headers:
                                                                                          Section Header Offset:
                                                                                          Section Header Size:
                                                                                          Number of Section Headers:
                                                                                          Header String Table Index:
                                                                                          NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                                                          NULL0x00x00x00x00x0000
                                                                                          .initPROGBITS0x80b40xb40x100x00x6AX004
                                                                                          .textPROGBITS0x80d00xd00x149540x00x6AX0016
                                                                                          .finiPROGBITS0x1ca240x14a240x100x00x6AX004
                                                                                          .rodataPROGBITS0x1ca380x14a380x44e40x00x2A008
                                                                                          .ARM.extabPROGBITS0x20f1c0x18f1c0x180x00x2A004
                                                                                          .ARM.exidxARM_EXIDX0x20f340x18f340x100x00x82AL204
                                                                                          .eh_framePROGBITS0x290000x190000x40x00x3WA004
                                                                                          .init_arrayINIT_ARRAY0x290040x190040x40x00x3WA004
                                                                                          .fini_arrayFINI_ARRAY0x290080x190080x40x00x3WA004
                                                                                          .jcrPROGBITS0x2900c0x1900c0x40x00x3WA004
                                                                                          .gotPROGBITS0x290100x190100x780x40x3WA004
                                                                                          .dataPROGBITS0x290880x190880x31c0x00x3WA004
                                                                                          .bssNOBITS0x293a80x193a40x67640x00x3WA008
                                                                                          .commentPROGBITS0x00x193a40xce20x00x0001
                                                                                          .debug_arangesPROGBITS0x00x1a0880xe00x00x0008
                                                                                          .debug_infoPROGBITS0x00x1a1680x4b00x00x0001
                                                                                          .debug_abbrevPROGBITS0x00x1a6180x8c0x00x0001
                                                                                          .debug_linePROGBITS0x00x1a6a40x6550x00x0001
                                                                                          .debug_framePROGBITS0x00x1acfc0x580x00x0004
                                                                                          .ARM.attributesARM_ATTRIBUTES0x00x1ad540x100x00x0001
                                                                                          .shstrtabSTRTAB0x00x1ad640xdd0x00x0001
                                                                                          .symtabSYMTAB0x00x1b2040x51300x100x0237004
                                                                                          .strtabSTRTAB0x00x203340x2b770x00x0001
                                                                                          TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                                          EXIDX0x18f340x20f340x20f340x100x102.40560x4R 0x4.ARM.exidx
                                                                                          LOAD0x00x80000x80000x18f440x18f446.19490x5R E0x8000.init .text .fini .rodata .ARM.extab .ARM.exidx
                                                                                          LOAD0x190000x290000x290000x3a40x6b0c3.96540x6RW 0x8000.eh_frame .init_array .fini_array .jcr .got .data .bss
                                                                                          GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                                                                          NameVersion Info NameVersion Info File NameSection NameValueSizeSymbol TypeSymbol BindSymbol VisibilityNdx
                                                                                          .symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                                          .symtab0x80b40SECTION<unknown>DEFAULT1
                                                                                          .symtab0x80d00SECTION<unknown>DEFAULT2
                                                                                          .symtab0x1ca240SECTION<unknown>DEFAULT3
                                                                                          .symtab0x1ca380SECTION<unknown>DEFAULT4
                                                                                          .symtab0x20f1c0SECTION<unknown>DEFAULT5
                                                                                          .symtab0x20f340SECTION<unknown>DEFAULT6
                                                                                          .symtab0x290000SECTION<unknown>DEFAULT7
                                                                                          .symtab0x290040SECTION<unknown>DEFAULT8
                                                                                          .symtab0x290080SECTION<unknown>DEFAULT9
                                                                                          .symtab0x2900c0SECTION<unknown>DEFAULT10
                                                                                          .symtab0x290100SECTION<unknown>DEFAULT11
                                                                                          .symtab0x290880SECTION<unknown>DEFAULT12
                                                                                          .symtab0x293a80SECTION<unknown>DEFAULT13
                                                                                          .symtab0x00SECTION<unknown>DEFAULT14
                                                                                          .symtab0x00SECTION<unknown>DEFAULT15
                                                                                          .symtab0x00SECTION<unknown>DEFAULT16
                                                                                          .symtab0x00SECTION<unknown>DEFAULT17
                                                                                          .symtab0x00SECTION<unknown>DEFAULT18
                                                                                          .symtab0x00SECTION<unknown>DEFAULT19
                                                                                          .symtab0x00SECTION<unknown>DEFAULT20
                                                                                          .symtab0x00SECTION<unknown>DEFAULT21
                                                                                          .symtab0x00SECTION<unknown>DEFAULT22
                                                                                          .symtab0x00SECTION<unknown>DEFAULT23
                                                                                          $a.symtab0x80b40NOTYPE<unknown>DEFAULT1
                                                                                          $a.symtab0x1ca240NOTYPE<unknown>DEFAULT3
                                                                                          $a.symtab0x80c00NOTYPE<unknown>DEFAULT1
                                                                                          $a.symtab0x1ca300NOTYPE<unknown>DEFAULT3
                                                                                          $a.symtab0x810c0NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x81500NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x81b00NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x81ec0NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x86140NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x87600NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x88380NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x89900NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x8ad40NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x93c80NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x97a80NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x99300NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x9a880NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x9db40NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0xa08c0NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0xa4a80NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0xa50c0NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0xb5300NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0xbc080NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0xbd2c0NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0xc3c00NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0xca700NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0xdabc0NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0xe7980NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0xea540NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0xf38c0NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0xf4200NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0xf4f40NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0xf67c0NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x1011c0NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x103000NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x1034c0NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x103980NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x104040NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x104900NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x106180NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x1142c0NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x115400NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x115600NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x115a00NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x115d40NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x115e80NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x116480NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x1167c0NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x116900NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x116c00NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x117000NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x117140NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x117480NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x117640NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x117980NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x117d80NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x1180c0NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x118380NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x1186c0NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x118a00NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x119780NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x119ac0NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x11a000NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x11a2c0NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x11a640NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x11a980NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x11ac80NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x11ae40NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x11b180NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x11b4c0NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x11c000NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x11c680NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x11c9c0NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x11d700NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x11da00NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x125600NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x126000NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x126440NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x127f40NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x128480NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x12db80NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x12df00NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x12ea00NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x12f400NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x12fa00NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x12fb00NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x12fd00NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x12fe00NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x12ff00NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x130ec0NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x131b80NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x131dc0NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x132980NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x133880NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x133a00NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x133d00NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x134d00NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x134f40NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x135700NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x135d00NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x135f80NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x136140NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x1367c0NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x136b40NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x136ec0NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x137300NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x137680NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x137a40NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x137dc0NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x1381c0NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x138600NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x138980NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x138b40NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x138f80NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x1390c0NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x139c40NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x13a300NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x143c80NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x144fc0NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x148b00NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x14d500NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x14d900NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x14eb80NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x14ed00NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x14f740NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x1502c0NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x150ec0NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x151900NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x152740NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x153040NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x153dc0NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x154c00NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x154e00NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x154fc0NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x156bc0NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x157740NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x158200NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x1596c0NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x15f440NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x15ff00NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x160400NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x161000NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x161540NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x161c00NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x164940NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x164fc0NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x1651c0NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x165a40NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x165b00NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x165bc0NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x165f00NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x166240NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x1664c0NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x166600NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x166940NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x166c80NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x166dc0NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x167480NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x1675c0NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x167900NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x167c40NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x168040NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x168180NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x1684c0NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x169440NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x16a140NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x16ac00NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x16b580NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x16c440NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x16c600NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x170040NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x170580NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x1707c0NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x1712c0NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x172e00NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x173000NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x173b40NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x176bc0NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x177fc0NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x178cc0NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x1793c0NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x179680NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x17ac40NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x182b80NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x183940NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x184500NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x185d80NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x187e40NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x189100NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x189b00NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x18e400NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x18f300NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x18fa80NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x18fec0NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x1909c0NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x1917c0NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x191c80NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x192180NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x1923c0NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x193280NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x193680NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x194600NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x197000NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x197380NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x197840NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x197900NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x197e80NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x19a180NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x19b5c0NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x19b800NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x19cd00NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x19d280NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x19dec0NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x19e1c0NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x19eb40NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x19ef00NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x1a1dc0NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x1a5a40NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x1a69c0NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x1ae840NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x1aed80NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x1af300NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x1b38c0NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x1b4240NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x1b4700NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x1b7680NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x1b79c0NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x1b8140NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x1b86c0NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x1b8d00NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x1b8e00NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x1b9140NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x1ba000NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x1bab40NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x1bb140NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x1bb440NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x1bd480NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x1bd7c0NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x1bde80NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x1be940NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x1bfd80NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x1c3f40NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x1c8900NOTYPE<unknown>DEFAULT2
                                                                                          $a.symtab0x1c9d00NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0x81440NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0x290080NOTYPE<unknown>DEFAULT9
                                                                                          $d.symtab0x819c0NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0x290040NOTYPE<unknown>DEFAULT8
                                                                                          $d.symtab0x2908c0NOTYPE<unknown>DEFAULT12
                                                                                          $d.symtab0x81e00NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0x290900NOTYPE<unknown>DEFAULT12
                                                                                          $d.symtab0x875c0NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0x88300NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0x898c0NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0x8ac80NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0x93c40NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0x97980NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0x992c0NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0x1d72c0NOTYPE<unknown>DEFAULT4
                                                                                          $d.symtab0x9a840NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0x9db00NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0xa0880NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0xa4a00NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0xa5080NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0xb5140NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0xbc000NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0xbd280NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0xc3bc0NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0xca440NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0xda680NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0xe7780NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0xea400NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0xf35c0NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0xf4100NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0xf4e40NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0xf6780NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0x291440NOTYPE<unknown>DEFAULT12
                                                                                          $d.symtab0x102a40NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0x103480NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0x103940NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0x104000NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0x1048c0NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0x106100NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0x11ac00NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0x291480NOTYPE<unknown>DEFAULT12
                                                                                          $d.symtab0x291500NOTYPE<unknown>DEFAULT12
                                                                                          $d.symtab0x11adc0NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0x11b140NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0x11c600NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0x11c940NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0x11d5c0NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0x2918c0NOTYPE<unknown>DEFAULT12
                                                                                          $d.symtab0x291580NOTYPE<unknown>DEFAULT12
                                                                                          $d.symtab0x1fe740NOTYPE<unknown>DEFAULT4
                                                                                          $d.symtab0x125400NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0x127f00NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0x1283c0NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0x12d880NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0x292940NOTYPE<unknown>DEFAULT12
                                                                                          $d.symtab0x131b00NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0x133800NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0x133c80NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0x134c40NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0x1356c0NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0x136700NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0x136b00NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0x136e80NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0x1372c0NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0x137640NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0x137d80NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0x138180NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0x1385c0NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0x138940NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0x139bc0NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0x143ac0NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0x292980NOTYPE<unknown>DEFAULT12
                                                                                          $d.symtab0x144e40NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0x148940NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0x14d340NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0x14d880NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0x14ea40NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0x292b00NOTYPE<unknown>DEFAULT12
                                                                                          $d.symtab0x14f580NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0x150100NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0x150d00NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0x151740NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0x292c80NOTYPE<unknown>DEFAULT12
                                                                                          $d.symtab0x293600NOTYPE<unknown>DEFAULT12
                                                                                          $d.symtab0x1526c0NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0x153000NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0x153d00NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0x154b80NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0x20aa00NOTYPE<unknown>DEFAULT4
                                                                                          $d.symtab0x156b40NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0x157540NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0x293740NOTYPE<unknown>DEFAULT12
                                                                                          $d.symtab0x1581c0NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0x159480NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0x15f200NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0x15fe80NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0x1603c0NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0x160ec0NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0x1614c0NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0x161b00NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0x164540NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0x2938c0NOTYPE<unknown>DEFAULT12
                                                                                          $d.symtab0x165980NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0x166440NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0x167400NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0x169300NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0x16a0c0NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0x16abc0NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0x20b1c0NOTYPE<unknown>DEFAULT4
                                                                                          $d.symtab0x16c300NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0x2f5f80NOTYPE<unknown>DEFAULT13
                                                                                          $d.symtab0x16c580NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0x16ffc0NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0x172c00NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0x176880NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0x182980NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0x20b500NOTYPE<unknown>DEFAULT4
                                                                                          $d.symtab0x183800NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0x1843c0NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0x185ac0NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0x187c00NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0x189080NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0x18f280NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0x190940NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0x191740NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0x193200NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0x194580NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0x1972c0NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0x1977c0NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0x19cbc0NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0x1a1d00NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0x1a5980NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0x1ae480NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0x1aed00NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0x1af280NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0x1b3440NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0x1b40c0NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0x1bb3c0NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0x1bd3c0NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0x1bde00NOTYPE<unknown>DEFAULT2
                                                                                          $d.symtab0x2939c0NOTYPE<unknown>DEFAULT12
                                                                                          $t.symtab0x80d00NOTYPE<unknown>DEFAULT2
                                                                                          /home/landley/work/ab7/build/temp-armv6l/gcc-core/gcc/config/arm/lib1funcs.asm.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          /home/landley/work/ab7/build/temp-armv6l/gcc-core/gcc/config/arm/lib1funcs.asm.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          /home/landley/work/ab7/build/temp-armv6l/gcc-core/gcc/config/arm/lib1funcs.asm.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          /home/landley/work/ab7/build/temp-armv6l/gcc-core/gcc/config/arm/lib1funcs.asm.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          /home/landley/work/ab7/build/temp-armv6l/gcc-core/gcc/config/arm/lib1funcs.asm.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          /home/landley/work/ab7/build/temp-armv6l/gcc-core/gcc/config/arm/lib1funcs.asm.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          /home/landley/work/ab7/build/temp-armv6l/gcc-core/gcc/config/arm/lib1funcs.asm.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          C.1.3506.symtab0x20b1c24OBJECT<unknown>DEFAULT4
                                                                                          C.147.6116.symtab0x1ee4c40OBJECT<unknown>DEFAULT4
                                                                                          C.177.6397.symtab0x1eeb816OBJECT<unknown>DEFAULT4
                                                                                          C.178.6398.symtab0x1ee8c20OBJECT<unknown>DEFAULT4
                                                                                          KHcommSOCK.symtab0x293c84OBJECT<unknown>DEFAULT13
                                                                                          KHserverHACKER.symtab0x291344OBJECT<unknown>DEFAULT12
                                                                                          LOCAL_ADDR.symtab0x2f6244OBJECT<unknown>DEFAULT13
                                                                                          Laligned.symtab0x12f680NOTYPE<unknown>DEFAULT2
                                                                                          Llastword.symtab0x12f840NOTYPE<unknown>DEFAULT2
                                                                                          Q.symtab0x293e416384OBJECT<unknown>DEFAULT13
                                                                                          UserAgents.symtab0x290a4144OBJECT<unknown>DEFAULT12
                                                                                          _Exit.symtab0x11a0044FUNC<unknown>DEFAULT2
                                                                                          _GLOBAL_OFFSET_TABLE_.symtab0x290100OBJECT<unknown>HIDDEN11
                                                                                          _Jv_RegisterClasses.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                                          _READ.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          _WRITE.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          __C_ctype_b.symtab0x291484OBJECT<unknown>DEFAULT12
                                                                                          __C_ctype_b.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          __C_ctype_b_data.symtab0x1f874768OBJECT<unknown>DEFAULT4
                                                                                          __C_ctype_tolower.symtab0x2939c4OBJECT<unknown>DEFAULT12
                                                                                          __C_ctype_tolower.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          __C_ctype_tolower_data.symtab0x20c1c768OBJECT<unknown>DEFAULT4
                                                                                          __C_ctype_toupper.symtab0x291504OBJECT<unknown>DEFAULT12
                                                                                          __C_ctype_toupper.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          __C_ctype_toupper_data.symtab0x1fb74768OBJECT<unknown>DEFAULT4
                                                                                          __EH_FRAME_BEGIN__.symtab0x290000OBJECT<unknown>DEFAULT7
                                                                                          __FRAME_END__.symtab0x290000OBJECT<unknown>DEFAULT7
                                                                                          __GI___C_ctype_b.symtab0x291484OBJECT<unknown>HIDDEN12
                                                                                          __GI___C_ctype_tolower.symtab0x2939c4OBJECT<unknown>HIDDEN12
                                                                                          __GI___C_ctype_toupper.symtab0x291504OBJECT<unknown>HIDDEN12
                                                                                          __GI___ctype_b.symtab0x2914c4OBJECT<unknown>HIDDEN12
                                                                                          __GI___ctype_tolower.symtab0x293a04OBJECT<unknown>HIDDEN12
                                                                                          __GI___ctype_toupper.symtab0x291544OBJECT<unknown>HIDDEN12
                                                                                          __GI___errno_location.symtab0x11ac828FUNC<unknown>HIDDEN2
                                                                                          __GI___fcntl_nocancel.symtab0x1190c108FUNC<unknown>HIDDEN2
                                                                                          __GI___fgetc_unlocked.symtab0x187e4300FUNC<unknown>HIDDEN2
                                                                                          __GI___glibc_strerror_r.symtab0x1338824FUNC<unknown>HIDDEN2
                                                                                          __GI___h_errno_location.symtab0x16c4428FUNC<unknown>HIDDEN2
                                                                                          __GI___libc_fcntl.symtab0x118a0108FUNC<unknown>HIDDEN2
                                                                                          __GI___sigaddset.symtab0x139e836FUNC<unknown>HIDDEN2
                                                                                          __GI___sigdelset.symtab0x13a0c36FUNC<unknown>HIDDEN2
                                                                                          __GI___sigismember.symtab0x139c436FUNC<unknown>HIDDEN2
                                                                                          __GI___uClibc_fini.symtab0x16084124FUNC<unknown>HIDDEN2
                                                                                          __GI___uClibc_init.symtab0x16154108FUNC<unknown>HIDDEN2
                                                                                          __GI___xpg_strerror_r.symtab0x133d0256FUNC<unknown>HIDDEN2
                                                                                          __GI__exit.symtab0x11a0044FUNC<unknown>HIDDEN2
                                                                                          __GI_abort.symtab0x14d90296FUNC<unknown>HIDDEN2
                                                                                          __GI_atoi.symtab0x154c032FUNC<unknown>HIDDEN2
                                                                                          __GI_brk.symtab0x1973876FUNC<unknown>HIDDEN2
                                                                                          __GI_clock_getres.symtab0x1666052FUNC<unknown>HIDDEN2
                                                                                          __GI_close.symtab0x11a6452FUNC<unknown>HIDDEN2
                                                                                          __GI_closedir.symtab0x1684c248FUNC<unknown>HIDDEN2
                                                                                          __GI_config_close.symtab0x16f8852FUNC<unknown>HIDDEN2
                                                                                          __GI_config_open.symtab0x16fbc72FUNC<unknown>HIDDEN2
                                                                                          __GI_config_read.symtab0x16c60808FUNC<unknown>HIDDEN2
                                                                                          __GI_connect.symtab0x1367c56FUNC<unknown>HIDDEN2
                                                                                          __GI_dup2.symtab0x115a052FUNC<unknown>HIDDEN2
                                                                                          __GI_errno.symtab0x2f5f84OBJECT<unknown>HIDDEN13
                                                                                          __GI_execl.symtab0x15f44172FUNC<unknown>HIDDEN2
                                                                                          __GI_execve.symtab0x165f052FUNC<unknown>HIDDEN2
                                                                                          __GI_exit.symtab0x156bc184FUNC<unknown>HIDDEN2
                                                                                          __GI_fclose.symtab0x1712c436FUNC<unknown>HIDDEN2
                                                                                          __GI_fcntl.symtab0x118a0108FUNC<unknown>HIDDEN2
                                                                                          __GI_fflush_unlocked.symtab0x185d8524FUNC<unknown>HIDDEN2
                                                                                          __GI_fgetc.symtab0x182b8220FUNC<unknown>HIDDEN2
                                                                                          __GI_fgetc_unlocked.symtab0x187e4300FUNC<unknown>HIDDEN2
                                                                                          __GI_fgets.symtab0x18394188FUNC<unknown>HIDDEN2
                                                                                          __GI_fgets_unlocked.symtab0x18910160FUNC<unknown>HIDDEN2
                                                                                          __GI_fopen.symtab0x172e032FUNC<unknown>HIDDEN2
                                                                                          __GI_fork.symtab0x1171452FUNC<unknown>HIDDEN2
                                                                                          __GI_fputs_unlocked.symtab0x12db856FUNC<unknown>HIDDEN2
                                                                                          __GI_fseek.symtab0x19b5c36FUNC<unknown>HIDDEN2
                                                                                          __GI_fseeko64.symtab0x19b80336FUNC<unknown>HIDDEN2
                                                                                          __GI_fstat.symtab0x1979088FUNC<unknown>HIDDEN2
                                                                                          __GI_fwrite_unlocked.symtab0x12df0176FUNC<unknown>HIDDEN2
                                                                                          __GI_getc_unlocked.symtab0x187e4300FUNC<unknown>HIDDEN2
                                                                                          __GI_getdtablesize.symtab0x1180c44FUNC<unknown>HIDDEN2
                                                                                          __GI_getegid.symtab0x166c820FUNC<unknown>HIDDEN2
                                                                                          __GI_geteuid.symtab0x1170020FUNC<unknown>HIDDEN2
                                                                                          __GI_getgid.symtab0x1674820FUNC<unknown>HIDDEN2
                                                                                          __GI_gethostbyname.symtab0x135f828FUNC<unknown>HIDDEN2
                                                                                          __GI_gethostbyname2.symtab0x13614104FUNC<unknown>HIDDEN2
                                                                                          __GI_gethostbyname2_r.symtab0x19460672FUNC<unknown>HIDDEN2
                                                                                          __GI_gethostbyname_r.symtab0x1b470760FUNC<unknown>HIDDEN2
                                                                                          __GI_gethostname.symtab0x1b79c120FUNC<unknown>HIDDEN2
                                                                                          __GI_getpagesize.symtab0x1662440FUNC<unknown>HIDDEN2
                                                                                          __GI_getpid.symtab0x1167c20FUNC<unknown>HIDDEN2
                                                                                          __GI_getrlimit.symtab0x1669452FUNC<unknown>HIDDEN2
                                                                                          __GI_getsockname.symtab0x136b456FUNC<unknown>HIDDEN2
                                                                                          __GI_gettimeofday.symtab0x1186c52FUNC<unknown>HIDDEN2
                                                                                          __GI_getuid.symtab0x1664c20FUNC<unknown>HIDDEN2
                                                                                          __GI_h_errno.symtab0x2f5fc4OBJECT<unknown>HIDDEN13
                                                                                          __GI_htonl.symtab0x1358032FUNC<unknown>HIDDEN2
                                                                                          __GI_htons.symtab0x1357016FUNC<unknown>HIDDEN2
                                                                                          __GI_inet_addr.symtab0x135d040FUNC<unknown>HIDDEN2
                                                                                          __GI_inet_aton.symtab0x19368248FUNC<unknown>HIDDEN2
                                                                                          __GI_inet_ntop.symtab0x1a320644FUNC<unknown>HIDDEN2
                                                                                          __GI_inet_pton.symtab0x19fc0540FUNC<unknown>HIDDEN2
                                                                                          __GI_initstate_r.symtab0x153dc228FUNC<unknown>HIDDEN2
                                                                                          __GI_ioctl.symtab0x119ac84FUNC<unknown>HIDDEN2
                                                                                          __GI_isatty.symtab0x134d036FUNC<unknown>HIDDEN2
                                                                                          __GI_kill.symtab0x1183852FUNC<unknown>HIDDEN2
                                                                                          __GI_lseek64.symtab0x1b86c100FUNC<unknown>HIDDEN2
                                                                                          __GI_memchr.symtab0x18e40240FUNC<unknown>HIDDEN2
                                                                                          __GI_memcpy.symtab0x12fd04FUNC<unknown>HIDDEN2
                                                                                          __GI_memmove.symtab0x1b8d04FUNC<unknown>HIDDEN2
                                                                                          __GI_mempcpy.symtab0x1921836FUNC<unknown>HIDDEN2
                                                                                          __GI_memrchr.symtab0x1909c224FUNC<unknown>HIDDEN2
                                                                                          __GI_memset.symtab0x12ea0156FUNC<unknown>HIDDEN2
                                                                                          __GI_mmap.symtab0x16494104FUNC<unknown>HIDDEN2
                                                                                          __GI_mremap.symtab0x167c464FUNC<unknown>HIDDEN2
                                                                                          __GI_munmap.symtab0x1675c52FUNC<unknown>HIDDEN2
                                                                                          __GI_nanosleep.symtab0x1679052FUNC<unknown>HIDDEN2
                                                                                          __GI_ntohl.symtab0x135b032FUNC<unknown>HIDDEN2
                                                                                          __GI_ntohs.symtab0x135a016FUNC<unknown>HIDDEN2
                                                                                          __GI_open.symtab0x115e896FUNC<unknown>HIDDEN2
                                                                                          __GI_opendir.symtab0x16a14172FUNC<unknown>HIDDEN2
                                                                                          __GI_pipe.symtab0x1164852FUNC<unknown>HIDDEN2
                                                                                          __GI_poll.symtab0x1b76852FUNC<unknown>HIDDEN2
                                                                                          __GI_raise.symtab0x1389828FUNC<unknown>HIDDEN2
                                                                                          __GI_random.symtab0x14ed0164FUNC<unknown>HIDDEN2
                                                                                          __GI_random_r.symtab0x15274144FUNC<unknown>HIDDEN2
                                                                                          __GI_rawmemchr.symtab0x18fec176FUNC<unknown>HIDDEN2
                                                                                          __GI_read.symtab0x117d852FUNC<unknown>HIDDEN2
                                                                                          __GI_readdir64.symtab0x16b58236FUNC<unknown>HIDDEN2
                                                                                          __GI_recv.symtab0x1373056FUNC<unknown>HIDDEN2
                                                                                          __GI_recvfrom.symtab0x1376860FUNC<unknown>HIDDEN2
                                                                                          __GI_sbrk.symtab0x166dc108FUNC<unknown>HIDDEN2
                                                                                          __GI_select.symtab0x1179864FUNC<unknown>HIDDEN2
                                                                                          __GI_send.symtab0x137a456FUNC<unknown>HIDDEN2
                                                                                          __GI_sendto.symtab0x137dc64FUNC<unknown>HIDDEN2
                                                                                          __GI_setsockopt.symtab0x1381c68FUNC<unknown>HIDDEN2
                                                                                          __GI_setstate_r.symtab0x15190228FUNC<unknown>HIDDEN2
                                                                                          __GI_sigaction.symtab0x1651c136FUNC<unknown>HIDDEN2
                                                                                          __GI_sigaddset.symtab0x138b468FUNC<unknown>HIDDEN2
                                                                                          __GI_sigemptyset.symtab0x138f820FUNC<unknown>HIDDEN2
                                                                                          __GI_signal.symtab0x1390c184FUNC<unknown>HIDDEN2
                                                                                          __GI_sigprocmask.symtab0x11a2c56FUNC<unknown>HIDDEN2
                                                                                          __GI_sleep.symtab0x15774172FUNC<unknown>HIDDEN2
                                                                                          __GI_socket.symtab0x1386056FUNC<unknown>HIDDEN2
                                                                                          __GI_sprintf.symtab0x11b1852FUNC<unknown>HIDDEN2
                                                                                          __GI_srandom_r.symtab0x15304216FUNC<unknown>HIDDEN2
                                                                                          __GI_stat.symtab0x1b81488FUNC<unknown>HIDDEN2
                                                                                          __GI_strcasecmp.symtab0x1bd7c108FUNC<unknown>HIDDEN2
                                                                                          __GI_strchr.symtab0x13298240FUNC<unknown>HIDDEN2
                                                                                          __GI_strchrnul.symtab0x1923c236FUNC<unknown>HIDDEN2
                                                                                          __GI_strcmp.symtab0x12fb028FUNC<unknown>HIDDEN2
                                                                                          __GI_strcoll.symtab0x12fb028FUNC<unknown>HIDDEN2
                                                                                          __GI_strcpy.symtab0x131b836FUNC<unknown>HIDDEN2
                                                                                          __GI_strcspn.symtab0x18fa868FUNC<unknown>HIDDEN2
                                                                                          __GI_strdup.symtab0x1b8e052FUNC<unknown>HIDDEN2
                                                                                          __GI_strlen.symtab0x12f4096FUNC<unknown>HIDDEN2
                                                                                          __GI_strncpy.symtab0x131dc188FUNC<unknown>HIDDEN2
                                                                                          __GI_strnlen.symtab0x130ec204FUNC<unknown>HIDDEN2
                                                                                          __GI_strpbrk.symtab0x1932864FUNC<unknown>HIDDEN2
                                                                                          __GI_strrchr.symtab0x191c880FUNC<unknown>HIDDEN2
                                                                                          __GI_strspn.symtab0x1917c76FUNC<unknown>HIDDEN2
                                                                                          __GI_strstr.symtab0x12ff0252FUNC<unknown>HIDDEN2
                                                                                          __GI_strtok.symtab0x133a048FUNC<unknown>HIDDEN2
                                                                                          __GI_strtok_r.symtab0x18f30120FUNC<unknown>HIDDEN2
                                                                                          __GI_strtol.symtab0x154e028FUNC<unknown>HIDDEN2
                                                                                          __GI_sysconf.symtab0x1596c1496FUNC<unknown>HIDDEN2
                                                                                          __GI_tcgetattr.symtab0x134f4124FUNC<unknown>HIDDEN2
                                                                                          __GI_time.symtab0x1169048FUNC<unknown>HIDDEN2
                                                                                          __GI_times.symtab0x1680420FUNC<unknown>HIDDEN2
                                                                                          __GI_toupper.symtab0x11a9848FUNC<unknown>HIDDEN2
                                                                                          __GI_uname.symtab0x1bd4852FUNC<unknown>HIDDEN2
                                                                                          __GI_vfork.symtab0x1156064FUNC<unknown>HIDDEN2
                                                                                          __GI_vsnprintf.symtab0x11b4c180FUNC<unknown>HIDDEN2
                                                                                          __GI_wait4.symtab0x165bc52FUNC<unknown>HIDDEN2
                                                                                          __GI_waitpid.symtab0x1174828FUNC<unknown>HIDDEN2
                                                                                          __GI_wcrtomb.symtab0x1700484FUNC<unknown>HIDDEN2
                                                                                          __GI_wcsnrtombs.symtab0x1707c176FUNC<unknown>HIDDEN2
                                                                                          __GI_wcsrtombs.symtab0x1705836FUNC<unknown>HIDDEN2
                                                                                          __GI_write.symtab0x1197852FUNC<unknown>HIDDEN2
                                                                                          __JCR_END__.symtab0x2900c0OBJECT<unknown>DEFAULT10
                                                                                          __JCR_LIST__.symtab0x2900c0OBJECT<unknown>DEFAULT10
                                                                                          __adddf3.symtab0x1bfe4784FUNC<unknown>HIDDEN2
                                                                                          __aeabi_cdcmpeq.symtab0x1c94024FUNC<unknown>HIDDEN2
                                                                                          __aeabi_cdcmple.symtab0x1c94024FUNC<unknown>HIDDEN2
                                                                                          __aeabi_cdrcmple.symtab0x1c92452FUNC<unknown>HIDDEN2
                                                                                          __aeabi_d2uiz.symtab0x1c9d084FUNC<unknown>HIDDEN2
                                                                                          __aeabi_dadd.symtab0x1bfe4784FUNC<unknown>HIDDEN2
                                                                                          __aeabi_dcmpeq.symtab0x1c95824FUNC<unknown>HIDDEN2
                                                                                          __aeabi_dcmpge.symtab0x1c9a024FUNC<unknown>HIDDEN2
                                                                                          __aeabi_dcmpgt.symtab0x1c9b824FUNC<unknown>HIDDEN2
                                                                                          __aeabi_dcmple.symtab0x1c98824FUNC<unknown>HIDDEN2
                                                                                          __aeabi_dcmplt.symtab0x1c97024FUNC<unknown>HIDDEN2
                                                                                          __aeabi_ddiv.symtab0x1c684524FUNC<unknown>HIDDEN2
                                                                                          __aeabi_dmul.symtab0x1c3f4656FUNC<unknown>HIDDEN2
                                                                                          __aeabi_drsub.symtab0x1bfd80FUNC<unknown>HIDDEN2
                                                                                          __aeabi_dsub.symtab0x1bfe0788FUNC<unknown>HIDDEN2
                                                                                          __aeabi_f2d.symtab0x1c34064FUNC<unknown>HIDDEN2
                                                                                          __aeabi_i2d.symtab0x1c31840FUNC<unknown>HIDDEN2
                                                                                          __aeabi_idiv.symtab0x1be940FUNC<unknown>HIDDEN2
                                                                                          __aeabi_idivmod.symtab0x1bfc024FUNC<unknown>HIDDEN2
                                                                                          __aeabi_l2d.symtab0x1c39496FUNC<unknown>HIDDEN2
                                                                                          __aeabi_ui2d.symtab0x1c2f436FUNC<unknown>HIDDEN2
                                                                                          __aeabi_uidiv.symtab0x1142c0FUNC<unknown>HIDDEN2
                                                                                          __aeabi_uidivmod.symtab0x1152824FUNC<unknown>HIDDEN2
                                                                                          __aeabi_ul2d.symtab0x1c380116FUNC<unknown>HIDDEN2
                                                                                          __aeabi_unwind_cpp_pr0.symtab0x197844FUNC<unknown>DEFAULT2
                                                                                          __aeabi_unwind_cpp_pr1.symtab0x197884FUNC<unknown>DEFAULT2
                                                                                          __aeabi_unwind_cpp_pr2.symtab0x1978c4FUNC<unknown>DEFAULT2
                                                                                          __app_fini.symtab0x2f5f04OBJECT<unknown>HIDDEN13
                                                                                          __atexit_lock.symtab0x2937424OBJECT<unknown>DEFAULT12
                                                                                          __bss_end__.symtab0x2fb0c0NOTYPE<unknown>DEFAULTSHN_ABS
                                                                                          __bss_start.symtab0x293a40NOTYPE<unknown>DEFAULTSHN_ABS
                                                                                          __bss_start__.symtab0x293a40NOTYPE<unknown>DEFAULTSHN_ABS
                                                                                          __check_one_fd.symtab0x1610084FUNC<unknown>DEFAULT2
                                                                                          __close_nameservers.symtab0x1b38c152FUNC<unknown>HIDDEN2
                                                                                          __cmpdf2.symtab0x1c8a0132FUNC<unknown>HIDDEN2
                                                                                          __ctype_b.symtab0x2914c4OBJECT<unknown>DEFAULT12
                                                                                          __ctype_tolower.symtab0x293a04OBJECT<unknown>DEFAULT12
                                                                                          __ctype_toupper.symtab0x291544OBJECT<unknown>DEFAULT12
                                                                                          __curbrk.symtab0x2f6004OBJECT<unknown>HIDDEN13
                                                                                          __data_start.symtab0x290880NOTYPE<unknown>DEFAULT12
                                                                                          __decode_dotted.symtab0x1a5a4248FUNC<unknown>HIDDEN2
                                                                                          __decode_header.symtab0x1ba00180FUNC<unknown>HIDDEN2
                                                                                          __default_rt_sa_restorer.symtab0x165b40FUNC<unknown>DEFAULT2
                                                                                          __default_sa_restorer.symtab0x165a80FUNC<unknown>DEFAULT2
                                                                                          __deregister_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                                          __div0.symtab0x1154020FUNC<unknown>HIDDEN2
                                                                                          __divdf3.symtab0x1c684524FUNC<unknown>HIDDEN2
                                                                                          __divsi3.symtab0x1be94300FUNC<unknown>HIDDEN2
                                                                                          __dns_lookup.symtab0x1a69c2024FUNC<unknown>HIDDEN2
                                                                                          __do_global_dtors_aux.symtab0x810c0FUNC<unknown>DEFAULT2
                                                                                          __do_global_dtors_aux_fini_array_entry.symtab0x290080OBJECT<unknown>DEFAULT9
                                                                                          __dso_handle.symtab0x290880OBJECT<unknown>HIDDEN12
                                                                                          __encode_dotted.symtab0x1bde8172FUNC<unknown>HIDDEN2
                                                                                          __encode_header.symtab0x1b914236FUNC<unknown>HIDDEN2
                                                                                          __encode_question.symtab0x1bab496FUNC<unknown>HIDDEN2
                                                                                          __end__.symtab0x2fb0c0NOTYPE<unknown>DEFAULTSHN_ABS
                                                                                          __environ.symtab0x2f5e84OBJECT<unknown>DEFAULT13
                                                                                          __eqdf2.symtab0x1c8a0132FUNC<unknown>HIDDEN2
                                                                                          __errno_location.symtab0x11ac828FUNC<unknown>DEFAULT2
                                                                                          __errno_location.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          __error.symtab0x1159c0NOTYPE<unknown>DEFAULT2
                                                                                          __exidx_end.symtab0x20f440NOTYPE<unknown>DEFAULTSHN_ABS
                                                                                          __exidx_start.symtab0x20f340NOTYPE<unknown>DEFAULTSHN_ABS
                                                                                          __exit_cleanup.symtab0x2f5e04OBJECT<unknown>HIDDEN13
                                                                                          __extendsfdf2.symtab0x1c34064FUNC<unknown>HIDDEN2
                                                                                          __fcntl_nocancel.symtab0x1190c108FUNC<unknown>DEFAULT2
                                                                                          __fgetc_unlocked.symtab0x187e4300FUNC<unknown>DEFAULT2
                                                                                          __fini_array_end.symtab0x2900c0NOTYPE<unknown>HIDDEN9
                                                                                          __fini_array_start.symtab0x290080NOTYPE<unknown>HIDDEN9
                                                                                          __fixunsdfsi.symtab0x1c9d084FUNC<unknown>HIDDEN2
                                                                                          __floatdidf.symtab0x1c39496FUNC<unknown>HIDDEN2
                                                                                          __floatsidf.symtab0x1c31840FUNC<unknown>HIDDEN2
                                                                                          __floatundidf.symtab0x1c380116FUNC<unknown>HIDDEN2
                                                                                          __floatunsidf.symtab0x1c2f436FUNC<unknown>HIDDEN2
                                                                                          __frame_dummy_init_array_entry.symtab0x290040OBJECT<unknown>DEFAULT8
                                                                                          __gedf2.symtab0x1c890148FUNC<unknown>HIDDEN2
                                                                                          __get_hosts_byname_r.symtab0x1b42476FUNC<unknown>HIDDEN2
                                                                                          __getdents64.symtab0x19a18324FUNC<unknown>HIDDEN2
                                                                                          __getpagesize.symtab0x1662440FUNC<unknown>DEFAULT2
                                                                                          __glibc_strerror_r.symtab0x1338824FUNC<unknown>DEFAULT2
                                                                                          __glibc_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          __gtdf2.symtab0x1c890148FUNC<unknown>HIDDEN2
                                                                                          __h_errno_location.symtab0x16c4428FUNC<unknown>DEFAULT2
                                                                                          __h_errno_location.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          __init_array_end.symtab0x290080NOTYPE<unknown>HIDDEN8
                                                                                          __init_array_start.symtab0x290040NOTYPE<unknown>HIDDEN8
                                                                                          __ledf2.symtab0x1c898140FUNC<unknown>HIDDEN2
                                                                                          __libc_close.symtab0x11a6452FUNC<unknown>DEFAULT2
                                                                                          __libc_connect.symtab0x1367c56FUNC<unknown>DEFAULT2
                                                                                          __libc_fcntl.symtab0x118a0108FUNC<unknown>DEFAULT2
                                                                                          __libc_fork.symtab0x1171452FUNC<unknown>DEFAULT2
                                                                                          __libc_lseek64.symtab0x1b86c100FUNC<unknown>DEFAULT2
                                                                                          __libc_nanosleep.symtab0x1679052FUNC<unknown>DEFAULT2
                                                                                          __libc_open.symtab0x115e896FUNC<unknown>DEFAULT2
                                                                                          __libc_read.symtab0x117d852FUNC<unknown>DEFAULT2
                                                                                          __libc_recv.symtab0x1373056FUNC<unknown>DEFAULT2
                                                                                          __libc_recvfrom.symtab0x1376860FUNC<unknown>DEFAULT2
                                                                                          __libc_select.symtab0x1179864FUNC<unknown>DEFAULT2
                                                                                          __libc_send.symtab0x137a456FUNC<unknown>DEFAULT2
                                                                                          __libc_sendto.symtab0x137dc64FUNC<unknown>DEFAULT2
                                                                                          __libc_sigaction.symtab0x1651c136FUNC<unknown>DEFAULT2
                                                                                          __libc_stack_end.symtab0x2f5e44OBJECT<unknown>DEFAULT13
                                                                                          __libc_waitpid.symtab0x1174828FUNC<unknown>DEFAULT2
                                                                                          __libc_write.symtab0x1197852FUNC<unknown>DEFAULT2
                                                                                          __local_nameserver.symtab0x20bfc16OBJECT<unknown>HIDDEN4
                                                                                          __ltdf2.symtab0x1c898140FUNC<unknown>HIDDEN2
                                                                                          __malloc_consolidate.symtab0x14960436FUNC<unknown>HIDDEN2
                                                                                          __malloc_largebin_index.symtab0x13a30120FUNC<unknown>DEFAULT2
                                                                                          __malloc_lock.symtab0x2929824OBJECT<unknown>DEFAULT12
                                                                                          __malloc_state.symtab0x2f778888OBJECT<unknown>DEFAULT13
                                                                                          __malloc_trim.symtab0x148b0176FUNC<unknown>DEFAULT2
                                                                                          __muldf3.symtab0x1c3f4656FUNC<unknown>HIDDEN2
                                                                                          __nameserver.symtab0x2fb004OBJECT<unknown>HIDDEN13
                                                                                          __nameservers.symtab0x2fb044OBJECT<unknown>HIDDEN13
                                                                                          __nedf2.symtab0x1c8a0132FUNC<unknown>HIDDEN2
                                                                                          __open_etc_hosts.symtab0x1bb1448FUNC<unknown>HIDDEN2
                                                                                          __open_nameservers.symtab0x1af301116FUNC<unknown>HIDDEN2
                                                                                          __pagesize.symtab0x2f5ec4OBJECT<unknown>DEFAULT13
                                                                                          __preinit_array_end.symtab0x290040NOTYPE<unknown>HIDDENSHN_ABS
                                                                                          __preinit_array_start.symtab0x290040NOTYPE<unknown>HIDDENSHN_ABS
                                                                                          __progname.symtab0x293904OBJECT<unknown>DEFAULT12
                                                                                          __progname_full.symtab0x293944OBJECT<unknown>DEFAULT12
                                                                                          __pthread_initialize_minimal.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                                          __pthread_mutex_init.symtab0x160488FUNC<unknown>DEFAULT2
                                                                                          __pthread_mutex_lock.symtab0x160408FUNC<unknown>DEFAULT2
                                                                                          __pthread_mutex_trylock.symtab0x160408FUNC<unknown>DEFAULT2
                                                                                          __pthread_mutex_unlock.symtab0x160408FUNC<unknown>DEFAULT2
                                                                                          __pthread_return_0.symtab0x160408FUNC<unknown>DEFAULT2
                                                                                          __read_etc_hosts_r.symtab0x1bb44516FUNC<unknown>HIDDEN2
                                                                                          __register_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                                          __res_sync.symtab0x2faf84OBJECT<unknown>HIDDEN13
                                                                                          __resolv_attempts.symtab0x2939b1OBJECT<unknown>HIDDEN12
                                                                                          __resolv_lock.symtab0x2f60824OBJECT<unknown>DEFAULT13
                                                                                          __resolv_timeout.symtab0x2939a1OBJECT<unknown>HIDDEN12
                                                                                          __rtld_fini.symtab0x2f5f44OBJECT<unknown>HIDDEN13
                                                                                          __searchdomain.symtab0x2fafc4OBJECT<unknown>HIDDEN13
                                                                                          __searchdomains.symtab0x2fb084OBJECT<unknown>HIDDEN13
                                                                                          __sigaddset.symtab0x139e836FUNC<unknown>DEFAULT2
                                                                                          __sigdelset.symtab0x13a0c36FUNC<unknown>DEFAULT2
                                                                                          __sigismember.symtab0x139c436FUNC<unknown>DEFAULT2
                                                                                          __stdin.symtab0x291984OBJECT<unknown>DEFAULT12
                                                                                          __stdio_READ.symtab0x19cd088FUNC<unknown>HIDDEN2
                                                                                          __stdio_WRITE.symtab0x17300180FUNC<unknown>HIDDEN2
                                                                                          __stdio_adjust_position.symtab0x19d28196FUNC<unknown>HIDDEN2
                                                                                          __stdio_fwrite.symtab0x176bc320FUNC<unknown>HIDDEN2
                                                                                          __stdio_init_mutex.symtab0x11c6852FUNC<unknown>HIDDEN2
                                                                                          __stdio_mutex_initializer.4636.symtab0x1fe7424OBJECT<unknown>DEFAULT4
                                                                                          __stdio_rfill.symtab0x19dec48FUNC<unknown>HIDDEN2
                                                                                          __stdio_seek.symtab0x19eb460FUNC<unknown>HIDDEN2
                                                                                          __stdio_trans2r_o.symtab0x19e1c152FUNC<unknown>HIDDEN2
                                                                                          __stdio_trans2w_o.symtab0x177fc208FUNC<unknown>HIDDEN2
                                                                                          __stdio_wcommit.symtab0x11d7048FUNC<unknown>HIDDEN2
                                                                                          __stdout.symtab0x2919c4OBJECT<unknown>DEFAULT12
                                                                                          __subdf3.symtab0x1bfe0788FUNC<unknown>HIDDEN2
                                                                                          __syscall_error.symtab0x164fc32FUNC<unknown>HIDDEN2
                                                                                          __syscall_error.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          __syscall_fcntl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          __syscall_rt_sigaction.symtab0x1681852FUNC<unknown>DEFAULT2
                                                                                          __syscall_rt_sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          __uClibc_fini.symtab0x16084124FUNC<unknown>DEFAULT2
                                                                                          __uClibc_init.symtab0x16154108FUNC<unknown>DEFAULT2
                                                                                          __uClibc_main.symtab0x161c0724FUNC<unknown>DEFAULT2
                                                                                          __uClibc_main.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          __uclibc_progname.symtab0x2938c4OBJECT<unknown>HIDDEN12
                                                                                          __udivsi3.symtab0x1142c252FUNC<unknown>HIDDEN2
                                                                                          __vfork.symtab0x1156064FUNC<unknown>HIDDEN2
                                                                                          __xpg_strerror_r.symtab0x133d0256FUNC<unknown>DEFAULT2
                                                                                          __xpg_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          __xstat32_conv.symtab0x198b4172FUNC<unknown>HIDDEN2
                                                                                          __xstat64_conv.symtab0x197e8204FUNC<unknown>HIDDEN2
                                                                                          __xstat_conv.symtab0x19960184FUNC<unknown>HIDDEN2
                                                                                          _adjust_pos.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          _bss_custom_printf_spec.symtab0x2f40010OBJECT<unknown>DEFAULT13
                                                                                          _bss_end__.symtab0x2fb0c0NOTYPE<unknown>DEFAULTSHN_ABS
                                                                                          _call_via_fp.symtab0x80fd4FUNC<unknown>HIDDEN2
                                                                                          _call_via_ip.symtab0x81014FUNC<unknown>HIDDEN2
                                                                                          _call_via_lr.symtab0x81094FUNC<unknown>HIDDEN2
                                                                                          _call_via_r0.symtab0x80d14FUNC<unknown>HIDDEN2
                                                                                          _call_via_r1.symtab0x80d54FUNC<unknown>HIDDEN2
                                                                                          _call_via_r2.symtab0x80d94FUNC<unknown>HIDDEN2
                                                                                          _call_via_r3.symtab0x80dd4FUNC<unknown>HIDDEN2
                                                                                          _call_via_r4.symtab0x80e14FUNC<unknown>HIDDEN2
                                                                                          _call_via_r5.symtab0x80e54FUNC<unknown>HIDDEN2
                                                                                          _call_via_r6.symtab0x80e94FUNC<unknown>HIDDEN2
                                                                                          _call_via_r7.symtab0x80ed4FUNC<unknown>HIDDEN2
                                                                                          _call_via_r8.symtab0x80f14FUNC<unknown>HIDDEN2
                                                                                          _call_via_r9.symtab0x80f54FUNC<unknown>HIDDEN2
                                                                                          _call_via_sl.symtab0x80f94FUNC<unknown>HIDDEN2
                                                                                          _call_via_sp.symtab0x81054FUNC<unknown>HIDDEN2
                                                                                          _charpad.symtab0x11da084FUNC<unknown>DEFAULT2
                                                                                          _cs_funcs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          _custom_printf_arginfo.symtab0x2f72040OBJECT<unknown>HIDDEN13
                                                                                          _custom_printf_handler.symtab0x2f74840OBJECT<unknown>HIDDEN13
                                                                                          _custom_printf_spec.symtab0x292944OBJECT<unknown>HIDDEN12
                                                                                          _dl_aux_init.symtab0x1970056FUNC<unknown>DEFAULT2
                                                                                          _dl_phdr.symtab0x2faf04OBJECT<unknown>DEFAULT13
                                                                                          _dl_phnum.symtab0x2faf44OBJECT<unknown>DEFAULT13
                                                                                          _edata.symtab0x293a40NOTYPE<unknown>DEFAULTSHN_ABS
                                                                                          _end.symtab0x2fb0c0NOTYPE<unknown>DEFAULTSHN_ABS
                                                                                          _errno.symtab0x2f5f84OBJECT<unknown>DEFAULT13
                                                                                          _exit.symtab0x11a0044FUNC<unknown>DEFAULT2
                                                                                          _exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          _fini.symtab0x1ca240FUNC<unknown>DEFAULT3
                                                                                          _fixed_buffers.symtab0x2d4008192OBJECT<unknown>DEFAULT13
                                                                                          _fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          _fp_out_narrow.symtab0x11df4132FUNC<unknown>DEFAULT2
                                                                                          _fpmaxtostr.symtab0x17ac42036FUNC<unknown>HIDDEN2
                                                                                          _fpmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          _fwrite.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          _h_errno.symtab0x2f5fc4OBJECT<unknown>DEFAULT13
                                                                                          _init.symtab0x80b40FUNC<unknown>DEFAULT1
                                                                                          _load_inttype.symtab0x178cc112FUNC<unknown>HIDDEN2
                                                                                          _load_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          _memcpy.symtab0x189b00FUNC<unknown>HIDDEN2
                                                                                          _ppfs_init.symtab0x12560160FUNC<unknown>HIDDEN2
                                                                                          _ppfs_init.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          _ppfs_parsespec.symtab0x128481392FUNC<unknown>HIDDEN2
                                                                                          _ppfs_parsespec.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          _ppfs_prepargs.symtab0x1260068FUNC<unknown>HIDDEN2
                                                                                          _ppfs_prepargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          _ppfs_setargs.symtab0x12644432FUNC<unknown>HIDDEN2
                                                                                          _ppfs_setargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          _promoted_size.symtab0x127f484FUNC<unknown>DEFAULT2
                                                                                          _pthread_cleanup_pop_restore.symtab0x1605844FUNC<unknown>DEFAULT2
                                                                                          _pthread_cleanup_push_defer.symtab0x160508FUNC<unknown>DEFAULT2
                                                                                          _rfill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          _sigintr.symtab0x2f7708OBJECT<unknown>HIDDEN13
                                                                                          _start.symtab0x81b00FUNC<unknown>DEFAULT2
                                                                                          _stdio.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          _stdio_fopen.symtab0x173b4776FUNC<unknown>HIDDEN2
                                                                                          _stdio_init.symtab0x11c00104FUNC<unknown>HIDDEN2
                                                                                          _stdio_openlist.symtab0x291a04OBJECT<unknown>DEFAULT12
                                                                                          _stdio_openlist_add_lock.symtab0x2915824OBJECT<unknown>DEFAULT12
                                                                                          _stdio_openlist_dec_use.symtab0x18450392FUNC<unknown>HIDDEN2
                                                                                          _stdio_openlist_del_count.symtab0x2d3fc4OBJECT<unknown>DEFAULT13
                                                                                          _stdio_openlist_del_lock.symtab0x2917024OBJECT<unknown>DEFAULT12
                                                                                          _stdio_openlist_use_count.symtab0x2d3f84OBJECT<unknown>DEFAULT13
                                                                                          _stdio_streams.symtab0x291a4240OBJECT<unknown>DEFAULT12
                                                                                          _stdio_term.symtab0x11c9c212FUNC<unknown>HIDDEN2
                                                                                          _stdio_user_locking.symtab0x291884OBJECT<unknown>DEFAULT12
                                                                                          _stdlib_strto_l.symtab0x154fc448FUNC<unknown>HIDDEN2
                                                                                          _stdlib_strto_l.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          _store_inttype.symtab0x1793c44FUNC<unknown>HIDDEN2
                                                                                          _store_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          _string_syserrmsgs.symtab0x1ff442906OBJECT<unknown>HIDDEN4
                                                                                          _string_syserrmsgs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          _trans2r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          _trans2w.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          _uintmaxtostr.symtab0x17968348FUNC<unknown>HIDDEN2
                                                                                          _uintmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          _vfprintf_internal.symtab0x11e781768FUNC<unknown>HIDDEN2
                                                                                          _vfprintf_internal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          _wcommit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          abort.symtab0x14d90296FUNC<unknown>DEFAULT2
                                                                                          abort.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          access.symtab0x1176452FUNC<unknown>DEFAULT2
                                                                                          access.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          acnc.symtab0xc3c0208FUNC<unknown>DEFAULT2
                                                                                          add_entry.symtab0x10404140FUNC<unknown>DEFAULT2
                                                                                          aeabi_unwind_cpp_pr1.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          atoi.symtab0x154c032FUNC<unknown>DEFAULT2
                                                                                          atol.symtab0x154c032FUNC<unknown>DEFAULT2
                                                                                          atol.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          axis_bp.symtab0x290a04OBJECT<unknown>DEFAULT12
                                                                                          bcopy.symtab0x12fa016FUNC<unknown>DEFAULT2
                                                                                          been_there_done_that.symtab0x2f5dc4OBJECT<unknown>DEFAULT13
                                                                                          brk.symtab0x1973876FUNC<unknown>DEFAULT2
                                                                                          brk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          bsd_signal.symtab0x1390c184FUNC<unknown>DEFAULT2
                                                                                          buf.5444.symtab0x2f410440OBJECT<unknown>DEFAULT13
                                                                                          bzero.symtab0x12fe012FUNC<unknown>DEFAULT2
                                                                                          c.symtab0x2913c4OBJECT<unknown>DEFAULT12
                                                                                          calloc.symtab0x143c8308FUNC<unknown>DEFAULT2
                                                                                          calloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          checksum.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          checksum_generic.symtab0x81ec216FUNC<unknown>DEFAULT2
                                                                                          checksum_tcp_udp.symtab0x82c4424FUNC<unknown>DEFAULT2
                                                                                          checksum_tcpudp.symtab0x846c424FUNC<unknown>DEFAULT2
                                                                                          clock.symtab0x11ae452FUNC<unknown>DEFAULT2
                                                                                          clock.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          clock_getres.symtab0x1666052FUNC<unknown>DEFAULT2
                                                                                          clock_getres.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          close.symtab0x11a6452FUNC<unknown>DEFAULT2
                                                                                          close.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          closedir.symtab0x1684c248FUNC<unknown>DEFAULT2
                                                                                          closedir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          closenameservers.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          completed.4959.symtab0x293a81OBJECT<unknown>DEFAULT13
                                                                                          connect.symtab0x1367c56FUNC<unknown>DEFAULT2
                                                                                          connect.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          connectTimeout.symtab0xa08c628FUNC<unknown>DEFAULT2
                                                                                          crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          csum.symtab0xa50c340FUNC<unknown>DEFAULT2
                                                                                          data_start.symtab0x2908c0NOTYPE<unknown>DEFAULT12
                                                                                          decoded.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          decodeh.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          dl-support.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          dnslookup.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          dup2.symtab0x115a052FUNC<unknown>DEFAULT2
                                                                                          dup2.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          encoded.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          encodeh.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          encodeq.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          environ.symtab0x2f5e84OBJECT<unknown>DEFAULT13
                                                                                          errno.symtab0x2f5f84OBJECT<unknown>DEFAULT13
                                                                                          errno.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          execl.symtab0x15f44172FUNC<unknown>DEFAULT2
                                                                                          execl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          execve.symtab0x165f052FUNC<unknown>DEFAULT2
                                                                                          execve.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          exit.symtab0x156bc184FUNC<unknown>DEFAULT2
                                                                                          exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          exp10_table.symtab0x20b5072OBJECT<unknown>DEFAULT4
                                                                                          fclose.symtab0x1712c436FUNC<unknown>DEFAULT2
                                                                                          fclose.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          fcntl.symtab0x118a0108FUNC<unknown>DEFAULT2
                                                                                          fd_to_DIR.symtab0x16944208FUNC<unknown>DEFAULT2
                                                                                          fdgets.symtab0x9930212FUNC<unknown>DEFAULT2
                                                                                          fdopen_pids.symtab0x2d3e44OBJECT<unknown>DEFAULT13
                                                                                          fdopendir.symtab0x16ac0152FUNC<unknown>DEFAULT2
                                                                                          fdpclose.symtab0x97a8392FUNC<unknown>DEFAULT2
                                                                                          fdpopen.symtab0x9520648FUNC<unknown>DEFAULT2
                                                                                          fflush_unlocked.symtab0x185d8524FUNC<unknown>DEFAULT2
                                                                                          fflush_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          fgetc.symtab0x182b8220FUNC<unknown>DEFAULT2
                                                                                          fgetc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          fgetc_unlocked.symtab0x187e4300FUNC<unknown>DEFAULT2
                                                                                          fgetc_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          fgets.symtab0x18394188FUNC<unknown>DEFAULT2
                                                                                          fgets.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          fgets_unlocked.symtab0x18910160FUNC<unknown>DEFAULT2
                                                                                          fgets_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          findRandIP.symtab0xa4a8100FUNC<unknown>DEFAULT2
                                                                                          fmt.symtab0x20b3820OBJECT<unknown>DEFAULT4
                                                                                          fopen.symtab0x172e032FUNC<unknown>DEFAULT2
                                                                                          fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          fork.symtab0x1171452FUNC<unknown>DEFAULT2
                                                                                          fork.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          fputs_unlocked.symtab0x12db856FUNC<unknown>DEFAULT2
                                                                                          fputs_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          frame_dummy.symtab0x81500FUNC<unknown>DEFAULT2
                                                                                          free.symtab0x14b14572FUNC<unknown>DEFAULT2
                                                                                          free.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          fseek.symtab0x19b5c36FUNC<unknown>DEFAULT2
                                                                                          fseeko.symtab0x19b5c36FUNC<unknown>DEFAULT2
                                                                                          fseeko.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          fseeko64.symtab0x19b80336FUNC<unknown>DEFAULT2
                                                                                          fseeko64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          fstat.symtab0x1979088FUNC<unknown>DEFAULT2
                                                                                          fstat.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          fwrite_unlocked.symtab0x12df0176FUNC<unknown>DEFAULT2
                                                                                          fwrite_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          getBuild.symtab0xea5424FUNC<unknown>DEFAULT2
                                                                                          getHost.symtab0x9c34104FUNC<unknown>DEFAULT2
                                                                                          getOurIP.symtab0xe798700FUNC<unknown>DEFAULT2
                                                                                          get_hosts_byname_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          getc.symtab0x182b8220FUNC<unknown>DEFAULT2
                                                                                          getc_unlocked.symtab0x187e4300FUNC<unknown>DEFAULT2
                                                                                          getdents64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          getdtablesize.symtab0x1180c44FUNC<unknown>DEFAULT2
                                                                                          getdtablesize.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          getegid.symtab0x166c820FUNC<unknown>DEFAULT2
                                                                                          getegid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          geteuid.symtab0x1170020FUNC<unknown>DEFAULT2
                                                                                          geteuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          getgid.symtab0x1674820FUNC<unknown>DEFAULT2
                                                                                          getgid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          gethostbyname.symtab0x135f828FUNC<unknown>DEFAULT2
                                                                                          gethostbyname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          gethostbyname2.symtab0x13614104FUNC<unknown>DEFAULT2
                                                                                          gethostbyname2.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          gethostbyname2_r.symtab0x19460672FUNC<unknown>DEFAULT2
                                                                                          gethostbyname2_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          gethostbyname_r.symtab0x1b470760FUNC<unknown>DEFAULT2
                                                                                          gethostbyname_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          gethostname.symtab0x1b79c120FUNC<unknown>DEFAULT2
                                                                                          gethostname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          getpagesize.symtab0x1662440FUNC<unknown>DEFAULT2
                                                                                          getpagesize.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          getpid.symtab0x1167c20FUNC<unknown>DEFAULT2
                                                                                          getpid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          getppid.symtab0x115d420FUNC<unknown>DEFAULT2
                                                                                          getppid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          getrlimit.symtab0x1669452FUNC<unknown>DEFAULT2
                                                                                          getrlimit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          getsockname.symtab0x136b456FUNC<unknown>DEFAULT2
                                                                                          getsockname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          getsockopt.symtab0x136ec68FUNC<unknown>DEFAULT2
                                                                                          getsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          gettimeofday.symtab0x1186c52FUNC<unknown>DEFAULT2
                                                                                          gettimeofday.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          getuid.symtab0x1664c20FUNC<unknown>DEFAULT2
                                                                                          getuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          h_errno.symtab0x2f5fc4OBJECT<unknown>DEFAULT13
                                                                                          hacks.symtab0x290904OBJECT<unknown>DEFAULT12
                                                                                          hacks2.symtab0x290944OBJECT<unknown>DEFAULT12
                                                                                          hacks3.symtab0x290984OBJECT<unknown>DEFAULT12
                                                                                          hacks4.symtab0x2909c4OBJECT<unknown>DEFAULT12
                                                                                          hextable.symtab0x1d72c1024OBJECT<unknown>DEFAULT4
                                                                                          hoste.5443.symtab0x2f5c820OBJECT<unknown>DEFAULT13
                                                                                          htonl.symtab0x1358032FUNC<unknown>DEFAULT2
                                                                                          htons.symtab0x1357016FUNC<unknown>DEFAULT2
                                                                                          httphex.symtab0xc5bc1204FUNC<unknown>DEFAULT2
                                                                                          i.4902.symtab0x291404OBJECT<unknown>DEFAULT12
                                                                                          index.symtab0x13298240FUNC<unknown>DEFAULT2
                                                                                          inet_addr.symtab0x135d040FUNC<unknown>DEFAULT2
                                                                                          inet_aton.symtab0x19368248FUNC<unknown>DEFAULT2
                                                                                          inet_aton.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          inet_makeaddr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          inet_ntop.symtab0x1a320644FUNC<unknown>DEFAULT2
                                                                                          inet_ntop4.symtab0x1a1dc324FUNC<unknown>DEFAULT2
                                                                                          inet_pton.symtab0x19fc0540FUNC<unknown>DEFAULT2
                                                                                          inet_pton4.symtab0x19ef0208FUNC<unknown>DEFAULT2
                                                                                          initConnection.symtab0xe570552FUNC<unknown>DEFAULT2
                                                                                          init_rand.symtab0x8760216FUNC<unknown>DEFAULT2
                                                                                          initfini.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          initfini.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          initstate.symtab0x1502c192FUNC<unknown>DEFAULT2
                                                                                          initstate_r.symtab0x153dc228FUNC<unknown>DEFAULT2
                                                                                          ioctl.symtab0x119ac84FUNC<unknown>DEFAULT2
                                                                                          ioctl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          isatty.symtab0x134d036FUNC<unknown>DEFAULT2
                                                                                          isatty.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          kill.symtab0x1183852FUNC<unknown>DEFAULT2
                                                                                          kill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          killer_status.symtab0x293d84OBJECT<unknown>DEFAULT13
                                                                                          last_id.5501.symtab0x293982OBJECT<unknown>DEFAULT12
                                                                                          last_ns_num.5500.symtab0x2f6044OBJECT<unknown>DEFAULT13
                                                                                          libc/string/arm/_memcpy.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                          Nov 30, 2022 01:14:25.071687937 CET42836443192.168.2.2391.189.91.43
                                                                                          Nov 30, 2022 01:14:25.839641094 CET4251680192.168.2.23109.202.202.202
                                                                                          Nov 30, 2022 01:14:26.938858986 CET38500576192.168.2.2347.87.197.232
                                                                                          Nov 30, 2022 01:14:40.942831039 CET43928443192.168.2.2391.189.91.42
                                                                                          Nov 30, 2022 01:14:47.077795982 CET38502576192.168.2.2347.87.197.232
                                                                                          Nov 30, 2022 01:14:51.182378054 CET42836443192.168.2.2391.189.91.43
                                                                                          Nov 30, 2022 01:14:55.278234005 CET4251680192.168.2.23109.202.202.202
                                                                                          Nov 30, 2022 01:15:07.216300964 CET38504576192.168.2.2347.87.197.232
                                                                                          Nov 30, 2022 01:15:21.900590897 CET43928443192.168.2.2391.189.91.42
                                                                                          Nov 30, 2022 01:15:27.355099916 CET38506576192.168.2.2347.87.197.232
                                                                                          Nov 30, 2022 01:15:42.379657030 CET42836443192.168.2.2391.189.91.43
                                                                                          Nov 30, 2022 01:15:47.494249105 CET38508576192.168.2.2347.87.197.232
                                                                                          Nov 30, 2022 01:16:07.633409023 CET38510576192.168.2.2347.87.197.232
                                                                                          Nov 30, 2022 01:16:27.772301912 CET38512576192.168.2.2347.87.197.232
                                                                                          Nov 30, 2022 01:16:47.911386967 CET38514576192.168.2.2347.87.197.232
                                                                                          Nov 30, 2022 01:17:08.050347090 CET38516576192.168.2.2347.87.197.232
                                                                                          Nov 30, 2022 01:17:28.188754082 CET38518576192.168.2.2347.87.197.232
                                                                                          Nov 30, 2022 01:17:48.328001022 CET38520576192.168.2.2347.87.197.232
                                                                                          TimestampSource IPDest IPChecksumCodeType
                                                                                          Nov 30, 2022 01:14:27.077004910 CET47.87.197.232192.168.2.23b523(Unknown)Destination Unreachable
                                                                                          Nov 30, 2022 01:14:47.216134071 CET47.87.197.232192.168.2.23b523(Unknown)Destination Unreachable
                                                                                          Nov 30, 2022 01:15:07.354727030 CET47.87.197.232192.168.2.23b523(Unknown)Destination Unreachable
                                                                                          Nov 30, 2022 01:15:27.493565083 CET47.87.197.232192.168.2.23b523(Unknown)Destination Unreachable
                                                                                          Nov 30, 2022 01:15:47.632972956 CET47.87.197.232192.168.2.23b523(Unknown)Destination Unreachable
                                                                                          Nov 30, 2022 01:16:07.772110939 CET47.87.197.232192.168.2.23b523(Unknown)Destination Unreachable
                                                                                          Nov 30, 2022 01:16:27.910872936 CET47.87.197.232192.168.2.23b523(Unknown)Destination Unreachable
                                                                                          Nov 30, 2022 01:16:48.049890995 CET47.87.197.232192.168.2.23b523(Unknown)Destination Unreachable
                                                                                          Nov 30, 2022 01:17:08.188369036 CET47.87.197.232192.168.2.23b523(Unknown)Destination Unreachable
                                                                                          Nov 30, 2022 01:17:28.327342033 CET47.87.197.232192.168.2.23b523(Unknown)Destination Unreachable
                                                                                          Nov 30, 2022 01:17:48.466614962 CET47.87.197.232192.168.2.23b523(Unknown)Destination Unreachable

                                                                                          System Behavior

                                                                                          Start time:01:14:25
                                                                                          Start date:30/11/2022
                                                                                          Path:/tmp/yS7c2Bzlu2.elf
                                                                                          Arguments:/tmp/yS7c2Bzlu2.elf
                                                                                          File size:4956856 bytes
                                                                                          MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                                          Start time:01:14:26
                                                                                          Start date:30/11/2022
                                                                                          Path:/tmp/yS7c2Bzlu2.elf
                                                                                          Arguments:n/a
                                                                                          File size:4956856 bytes
                                                                                          MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                                          Start time:01:14:26
                                                                                          Start date:30/11/2022
                                                                                          Path:/tmp/yS7c2Bzlu2.elf
                                                                                          Arguments:n/a
                                                                                          File size:4956856 bytes
                                                                                          MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                                          Start time:01:14:26
                                                                                          Start date:30/11/2022
                                                                                          Path:/tmp/yS7c2Bzlu2.elf
                                                                                          Arguments:n/a
                                                                                          File size:4956856 bytes
                                                                                          MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1