Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
6JKoY21jPz.elf

Overview

General Information

Sample Name:6JKoY21jPz.elf
Analysis ID:780240
MD5:d226dd27e57c448b59dd2ec2c1df241f
SHA1:a5f769b04594653a9e06a29852ec797b505dd224
SHA256:488d0cf1a62b6096c3bc56270246f919a03c0c7783cce8e4ff1cba515ed05c8e
Tags:32armelfgafgyt
Infos:

Detection

Score:52
Range:0 - 100
Whitelisted:false

Signatures

Multi AV Scanner detection for submitted file
Contains symbols with names commonly found in malware
Uses the "uname" system call to query kernel version information (possible evasion)
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)

Classification

Analysis Advice

Static ELF header machine description suggests that the sample might not execute correctly on this machine.
All HTTP servers contacted by the sample do not answer. The sample is likely an old dropper which does no longer work.
Non-zero exit code suggests an error during the execution. Lookup the error code for hints.
Static ELF header machine description suggests that the sample might only run correctly on MIPS or ARM architectures.
Joe Sandbox Version:36.0.0 Rainbow Opal
Analysis ID:780240
Start date and time:2023-01-08 16:53:17 +01:00
Joe Sandbox Product:CloudBasic
Overall analysis duration:0h 5m 15s
Hypervisor based Inspection enabled:false
Report type:full
Sample file name:6JKoY21jPz.elf
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Detection:MAL
Classification:mal52.linELF@0/0@0/0
  • VT rate limit hit for: 6JKoY21jPz.elf
Command:/tmp/6JKoY21jPz.elf
PID:6235
Exit Code:93
Exit Code Info:
Killed:False
Standard Output:
Corona
Standard Error:qemu: uncaught target signal 11 (Segmentation fault) - core dumped
  • system is lnxubuntu20
  • 6JKoY21jPz.elf (PID: 6235, Parent: 6123, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/6JKoY21jPz.elf
  • cleanup
No yara matches
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: 6JKoY21jPz.elfReversingLabs: Detection: 38%
Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 206.251.182.74
Source: unknownTCP traffic detected without corresponding DNS query: 112.185.177.217
Source: unknownTCP traffic detected without corresponding DNS query: 1.211.105.109

System Summary

barindex
Source: ELF static info symbol of initial sampleName: attack_list
Source: classification engineClassification label: mal52.linELF@0/0@0/0
Source: 6JKoY21jPz.elfELF static info symbol of initial sample: /home/landley/work/ab7/build/temp-armv6l/gcc-core/gcc/config/arm/lib1funcs.asm
Source: 6JKoY21jPz.elfELF static info symbol of initial sample: /home/landley/work/ab7/build/temp-armv6l/gcc-core/gcc/config/arm/lib1funcs.asm
Source: 6JKoY21jPz.elfELF static info symbol of initial sample: /home/landley/work/ab7/build/temp-armv6l/gcc-core/gcc/config/arm/lib1funcs.asm
Source: 6JKoY21jPz.elfELF static info symbol of initial sample: libc/string/arm/_memcpy.S
Source: 6JKoY21jPz.elfELF static info symbol of initial sample: libc/string/arm/memcpy.S
Source: 6JKoY21jPz.elfELF static info symbol of initial sample: libc/string/arm/memset.S
Source: 6JKoY21jPz.elfELF static info symbol of initial sample: libc/string/arm/strcmp.S
Source: 6JKoY21jPz.elfELF static info symbol of initial sample: libc/string/arm/strlen.S
Source: 6JKoY21jPz.elfELF static info symbol of initial sample: libc/sysdeps/linux/arm/crt1.S
Source: 6JKoY21jPz.elfELF static info symbol of initial sample: libc/sysdeps/linux/arm/crti.S
Source: 6JKoY21jPz.elfELF static info symbol of initial sample: libc/sysdeps/linux/arm/crtn.S
Source: 6JKoY21jPz.elfELF static info symbol of initial sample: libc/sysdeps/linux/arm/sigrestorer.S
Source: /tmp/6JKoY21jPz.elf (PID: 6235)Queries kernel information via 'uname': Jump to behavior
Source: 6JKoY21jPz.elf, 6235.1.00007ffd5b8f5000.00007ffd5b916000.rw-.sdmp, 6JKoY21jPz.elf, 6237.1.00007ffd5b8f5000.00007ffd5b916000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-arm/tmp/6JKoY21jPz.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/6JKoY21jPz.elf
Source: 6JKoY21jPz.elf, 6235.1.00005589c3ee6000.00005589c4014000.rw-.sdmp, 6JKoY21jPz.elf, 6237.1.00005589c3ee6000.00005589c4014000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/arm
Source: 6JKoY21jPz.elf, 6235.1.00005589c3ee6000.00005589c4014000.rw-.sdmp, 6JKoY21jPz.elf, 6237.1.00005589c3ee6000.00005589c4014000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
Source: 6JKoY21jPz.elf, 6235.1.00007ffd5b8f5000.00007ffd5b916000.rw-.sdmp, 6JKoY21jPz.elf, 6237.1.00007ffd5b8f5000.00007ffd5b916000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
Source: 6JKoY21jPz.elf, 6237.1.00007ffd5b8f5000.00007ffd5b916000.rw-.sdmpBinary or memory string: qemu: uncaught target signal 11 (Segmentation fault) - core dumped
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume AccessOS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local SystemExfiltration Over Other Network Medium1
Encrypted Channel
Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth1
Application Layer Protocol
Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
SourceDetectionScannerLabelLink
6JKoY21jPz.elf38%ReversingLabsLinux.Trojan.Gafgyt
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs
IPDomainCountryFlagASNASN NameMalicious
112.185.177.217
unknownKorea Republic of
4766KIXS-AS-KRKoreaTelecomKRfalse
1.211.105.109
unknownKorea Republic of
3786LGDACOMLGDACOMCorporationKRfalse
109.202.202.202
unknownSwitzerland
13030INIT7CHfalse
91.189.91.43
unknownUnited Kingdom
41231CANONICAL-ASGBfalse
206.251.182.74
unknownUnited States
21748SKYCOM1USfalse
91.189.91.42
unknownUnited Kingdom
41231CANONICAL-ASGBfalse
MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
109.202.202.202yNGgbod6dt.elfGet hashmaliciousBrowse
    6beeLkLLDj.elfGet hashmaliciousBrowse
      UriVm8Snef.elfGet hashmaliciousBrowse
        8g1DY7z6g4.elfGet hashmaliciousBrowse
          0cssuxlCHI.elfGet hashmaliciousBrowse
            JPizdU1N6R.elfGet hashmaliciousBrowse
              hiEBvCSBps.elfGet hashmaliciousBrowse
                ZE2ZehwLOg.elfGet hashmaliciousBrowse
                  MmFNpPhcFu.elfGet hashmaliciousBrowse
                    Ffp4gnD2A8.elfGet hashmaliciousBrowse
                      tNE3wBttWB.elfGet hashmaliciousBrowse
                        0xzdoFh53o.elfGet hashmaliciousBrowse
                          2IZIfvNeb2.elfGet hashmaliciousBrowse
                            JgcR28z1x1.elfGet hashmaliciousBrowse
                              8MNgRIy6bo.elfGet hashmaliciousBrowse
                                XDNaGj68wF.elfGet hashmaliciousBrowse
                                  QXONhqaW7U.elfGet hashmaliciousBrowse
                                    g5udoka2nW.elfGet hashmaliciousBrowse
                                      ZCPnX13uLT.elfGet hashmaliciousBrowse
                                        L4pZpoOnJY.elfGet hashmaliciousBrowse
                                          91.189.91.43yNGgbod6dt.elfGet hashmaliciousBrowse
                                            6beeLkLLDj.elfGet hashmaliciousBrowse
                                              UriVm8Snef.elfGet hashmaliciousBrowse
                                                8g1DY7z6g4.elfGet hashmaliciousBrowse
                                                  0cssuxlCHI.elfGet hashmaliciousBrowse
                                                    JPizdU1N6R.elfGet hashmaliciousBrowse
                                                      hiEBvCSBps.elfGet hashmaliciousBrowse
                                                        ZE2ZehwLOg.elfGet hashmaliciousBrowse
                                                          MmFNpPhcFu.elfGet hashmaliciousBrowse
                                                            Ffp4gnD2A8.elfGet hashmaliciousBrowse
                                                              tNE3wBttWB.elfGet hashmaliciousBrowse
                                                                0xzdoFh53o.elfGet hashmaliciousBrowse
                                                                  2IZIfvNeb2.elfGet hashmaliciousBrowse
                                                                    JgcR28z1x1.elfGet hashmaliciousBrowse
                                                                      8MNgRIy6bo.elfGet hashmaliciousBrowse
                                                                        XDNaGj68wF.elfGet hashmaliciousBrowse
                                                                          QXONhqaW7U.elfGet hashmaliciousBrowse
                                                                            g5udoka2nW.elfGet hashmaliciousBrowse
                                                                              ZCPnX13uLT.elfGet hashmaliciousBrowse
                                                                                L4pZpoOnJY.elfGet hashmaliciousBrowse
                                                                                  No context
                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                  LGDACOMLGDACOMCorporationKRfile.exeGet hashmaliciousBrowse
                                                                                  • 211.119.84.112
                                                                                  8QPLnxrVuD.elfGet hashmaliciousBrowse
                                                                                  • 211.168.166.81
                                                                                  T5DqtxdGTJ.elfGet hashmaliciousBrowse
                                                                                  • 211.43.217.92
                                                                                  41bV0jyqt6.elfGet hashmaliciousBrowse
                                                                                  • 61.35.186.216
                                                                                  5cbrpuNn6k.elfGet hashmaliciousBrowse
                                                                                  • 27.255.85.35
                                                                                  file.exeGet hashmaliciousBrowse
                                                                                  • 210.182.29.70
                                                                                  YyuAx70aQL.elfGet hashmaliciousBrowse
                                                                                  • 103.60.124.214
                                                                                  d8zVhw7ZXa.elfGet hashmaliciousBrowse
                                                                                  • 103.60.124.235
                                                                                  file.exeGet hashmaliciousBrowse
                                                                                  • 211.171.233.126
                                                                                  8jK7X0Nc8M.elfGet hashmaliciousBrowse
                                                                                  • 106.252.155.152
                                                                                  file.exeGet hashmaliciousBrowse
                                                                                  • 123.140.161.243
                                                                                  file.exeGet hashmaliciousBrowse
                                                                                  • 211.119.84.112
                                                                                  file.exeGet hashmaliciousBrowse
                                                                                  • 211.119.84.111
                                                                                  file.exeGet hashmaliciousBrowse
                                                                                  • 210.182.29.70
                                                                                  file.exeGet hashmaliciousBrowse
                                                                                  • 123.140.161.243
                                                                                  file.exeGet hashmaliciousBrowse
                                                                                  • 211.119.84.111
                                                                                  file.exeGet hashmaliciousBrowse
                                                                                  • 211.119.84.111
                                                                                  file.exeGet hashmaliciousBrowse
                                                                                  • 211.119.84.112
                                                                                  file.exeGet hashmaliciousBrowse
                                                                                  • 211.171.233.126
                                                                                  file.exeGet hashmaliciousBrowse
                                                                                  • 210.182.29.70
                                                                                  KIXS-AS-KRKoreaTelecomKRqT2v4KnYVU.elfGet hashmaliciousBrowse
                                                                                  • 220.80.110.184
                                                                                  wL6URtCyl8.elfGet hashmaliciousBrowse
                                                                                  • 59.12.88.108
                                                                                  6n5nGc5tuL.elfGet hashmaliciousBrowse
                                                                                  • 14.64.151.169
                                                                                  JhgW21BqHE.elfGet hashmaliciousBrowse
                                                                                  • 175.222.170.116
                                                                                  H6xHFhrbOF.elfGet hashmaliciousBrowse
                                                                                  • 14.45.175.71
                                                                                  naZZ0BK2hf.elfGet hashmaliciousBrowse
                                                                                  • 121.147.255.10
                                                                                  8QPLnxrVuD.elfGet hashmaliciousBrowse
                                                                                  • 59.12.192.4
                                                                                  YhfJ5sKIz3.elfGet hashmaliciousBrowse
                                                                                  • 211.220.36.128
                                                                                  T5DqtxdGTJ.elfGet hashmaliciousBrowse
                                                                                  • 218.158.128.14
                                                                                  41bV0jyqt6.elfGet hashmaliciousBrowse
                                                                                  • 14.48.209.125
                                                                                  XmjQYnQ0Kl.elfGet hashmaliciousBrowse
                                                                                  • 14.33.95.105
                                                                                  5cbrpuNn6k.elfGet hashmaliciousBrowse
                                                                                  • 175.201.220.131
                                                                                  LHGaUDtqPo.elfGet hashmaliciousBrowse
                                                                                  • 175.219.69.245
                                                                                  ZBdhdOCSw8.elfGet hashmaliciousBrowse
                                                                                  • 210.123.135.101
                                                                                  9VVU6ZQSqR.elfGet hashmaliciousBrowse
                                                                                  • 27.255.73.43
                                                                                  J11DWrV5S1.elfGet hashmaliciousBrowse
                                                                                  • 175.201.107.98
                                                                                  JzKeM0GpxV.elfGet hashmaliciousBrowse
                                                                                  • 119.192.143.187
                                                                                  QmqH6JQIZx.elfGet hashmaliciousBrowse
                                                                                  • 14.33.95.127
                                                                                  v1UYLc4uL0.elfGet hashmaliciousBrowse
                                                                                  • 175.201.119.74
                                                                                  Fqx3vEqAvP.elfGet hashmaliciousBrowse
                                                                                  • 119.202.236.184
                                                                                  No context
                                                                                  No context
                                                                                  No created / dropped files found
                                                                                  File type:ELF 32-bit LSB executable, ARM, EABI4 version 1 (SYSV), statically linked, with debug_info, not stripped
                                                                                  Entropy (8bit):5.786302792343601
                                                                                  TrID:
                                                                                  • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                                                  File name:6JKoY21jPz.elf
                                                                                  File size:57153
                                                                                  MD5:d226dd27e57c448b59dd2ec2c1df241f
                                                                                  SHA1:a5f769b04594653a9e06a29852ec797b505dd224
                                                                                  SHA256:488d0cf1a62b6096c3bc56270246f919a03c0c7783cce8e4ff1cba515ed05c8e
                                                                                  SHA512:b5ea893a484ac87b3b9ae24658fd13a2fce042bf49d21499fd658c5567046bbdfa616f925401a502dcf20c9e4e82549b76ff4d4e58bf4a931c951bc460985ced
                                                                                  SSDEEP:1536:LpnE5LDQ2UqIXi3siMW6nqa2L3ftDDOxBSD:2UiMW6qa2L3hDi8D
                                                                                  TLSH:BF432A0292408A53C1C22B7EBB9F865D37277E549BAB731167287FF81B427EE063D521
                                                                                  File Content Preview:.ELF..............(.........4...........4. ...(........p.................................................................................'..........Q.td..................................-...L..................G.F.G.F.G.F.G.F G.F(G.F0G.F8G.F@G.FHG.FPG.FXG.

                                                                                  ELF header

                                                                                  Class:
                                                                                  Data:
                                                                                  Version:
                                                                                  Machine:
                                                                                  Version Number:
                                                                                  Type:
                                                                                  OS/ABI:
                                                                                  ABI Version:
                                                                                  Entry Point Address:
                                                                                  Flags:
                                                                                  ELF Header Size:
                                                                                  Program Header Offset:
                                                                                  Program Header Size:
                                                                                  Number of Program Headers:
                                                                                  Section Header Offset:
                                                                                  Section Header Size:
                                                                                  Number of Section Headers:
                                                                                  Header String Table Index:
                                                                                  NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                                                  NULL0x00x00x00x00x0000
                                                                                  .initPROGBITS0x80b40xb40x100x00x6AX004
                                                                                  .textPROGBITS0x80d00xd00x7ba80x00x6AX0016
                                                                                  .finiPROGBITS0xfc780x7c780x100x00x6AX004
                                                                                  .rodataPROGBITS0xfc880x7c880x4540x00x2A004
                                                                                  .ARM.extabPROGBITS0x100dc0x80dc0x180x00x2A004
                                                                                  .ARM.exidxARM_EXIDX0x100f40x80f40x100x00x82AL204
                                                                                  .eh_framePROGBITS0x181040x81040x40x00x3WA004
                                                                                  .init_arrayINIT_ARRAY0x181080x81080x40x00x3WA004
                                                                                  .fini_arrayFINI_ARRAY0x1810c0x810c0x40x00x3WA004
                                                                                  .jcrPROGBITS0x181100x81100x40x00x3WA004
                                                                                  .gotPROGBITS0x181140x81140x740x40x3WA004
                                                                                  .dataPROGBITS0x181880x81880x2700x00x3WA004
                                                                                  .bssNOBITS0x183f80x83f80x24dc0x00x3WA004
                                                                                  .commentPROGBITS0x00x83f80x7f60x00x0001
                                                                                  .debug_arangesPROGBITS0x00x8bf00x600x00x0008
                                                                                  .debug_infoPROGBITS0x00x8c500x2040x00x0001
                                                                                  .debug_abbrevPROGBITS0x00x8e540x3c0x00x0001
                                                                                  .debug_linePROGBITS0x00x8e900x1da0x00x0001
                                                                                  .debug_framePROGBITS0x00x906c0x580x00x0004
                                                                                  .ARM.attributesARM_ATTRIBUTES0x00x90c40x100x00x0001
                                                                                  .shstrtabSTRTAB0x00x90d40xdd0x00x0001
                                                                                  .symtabSYMTAB0x00x95740x30500x100x0234124
                                                                                  .strtabSTRTAB0x00xc5c40x197d0x00x0001
                                                                                  TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                                  EXIDX0x80f40x100f40x100f40x100x102.40560x4R 0x4.ARM.exidx
                                                                                  LOAD0x00x80000x80000x81040x81045.90320x5R E0x8000.init .text .fini .rodata .ARM.extab .ARM.exidx
                                                                                  LOAD0x81040x181040x181040x2f40x27d03.41640x6RW 0x8000.eh_frame .init_array .fini_array .jcr .got .data .bss
                                                                                  GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                                                                  NameVersion Info NameVersion Info File NameSection NameValueSizeSymbol TypeSymbol BindSymbol VisibilityNdx
                                                                                  .symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                                  .symtab0x80b40SECTION<unknown>DEFAULT1
                                                                                  .symtab0x80d00SECTION<unknown>DEFAULT2
                                                                                  .symtab0xfc780SECTION<unknown>DEFAULT3
                                                                                  .symtab0xfc880SECTION<unknown>DEFAULT4
                                                                                  .symtab0x100dc0SECTION<unknown>DEFAULT5
                                                                                  .symtab0x100f40SECTION<unknown>DEFAULT6
                                                                                  .symtab0x181040SECTION<unknown>DEFAULT7
                                                                                  .symtab0x181080SECTION<unknown>DEFAULT8
                                                                                  .symtab0x1810c0SECTION<unknown>DEFAULT9
                                                                                  .symtab0x181100SECTION<unknown>DEFAULT10
                                                                                  .symtab0x181140SECTION<unknown>DEFAULT11
                                                                                  .symtab0x181880SECTION<unknown>DEFAULT12
                                                                                  .symtab0x183f80SECTION<unknown>DEFAULT13
                                                                                  .symtab0x00SECTION<unknown>DEFAULT14
                                                                                  .symtab0x00SECTION<unknown>DEFAULT15
                                                                                  .symtab0x00SECTION<unknown>DEFAULT16
                                                                                  .symtab0x00SECTION<unknown>DEFAULT17
                                                                                  .symtab0x00SECTION<unknown>DEFAULT18
                                                                                  .symtab0x00SECTION<unknown>DEFAULT19
                                                                                  .symtab0x00SECTION<unknown>DEFAULT20
                                                                                  .symtab0x00SECTION<unknown>DEFAULT21
                                                                                  .symtab0x00SECTION<unknown>DEFAULT22
                                                                                  .symtab0x00SECTION<unknown>DEFAULT23
                                                                                  $a.symtab0x80b40NOTYPE<unknown>DEFAULT1
                                                                                  $a.symtab0xfc780NOTYPE<unknown>DEFAULT3
                                                                                  $a.symtab0x80c00NOTYPE<unknown>DEFAULT1
                                                                                  $a.symtab0xfc840NOTYPE<unknown>DEFAULT3
                                                                                  $a.symtab0x810c0NOTYPE<unknown>DEFAULT2
                                                                                  $a.symtab0x81500NOTYPE<unknown>DEFAULT2
                                                                                  $a.symtab0x81b00NOTYPE<unknown>DEFAULT2
                                                                                  $a.symtab0x81ec0NOTYPE<unknown>DEFAULT2
                                                                                  $a.symtab0x94440NOTYPE<unknown>DEFAULT2
                                                                                  $a.symtab0x94680NOTYPE<unknown>DEFAULT2
                                                                                  $a.symtab0x9a0c0NOTYPE<unknown>DEFAULT2
                                                                                  $a.symtab0x9c280NOTYPE<unknown>DEFAULT2
                                                                                  $a.symtab0x9c580NOTYPE<unknown>DEFAULT2
                                                                                  $a.symtab0x9c980NOTYPE<unknown>DEFAULT2
                                                                                  $a.symtab0x9ccc0NOTYPE<unknown>DEFAULT2
                                                                                  $a.symtab0x9d0c0NOTYPE<unknown>DEFAULT2
                                                                                  $a.symtab0x9d400NOTYPE<unknown>DEFAULT2
                                                                                  $a.symtab0x9d740NOTYPE<unknown>DEFAULT2
                                                                                  $a.symtab0x9e4c0NOTYPE<unknown>DEFAULT2
                                                                                  $a.symtab0x9e800NOTYPE<unknown>DEFAULT2
                                                                                  $a.symtab0x9eac0NOTYPE<unknown>DEFAULT2
                                                                                  $a.symtab0x9ee00NOTYPE<unknown>DEFAULT2
                                                                                  $a.symtab0x9f000NOTYPE<unknown>DEFAULT2
                                                                                  $a.symtab0x9fa00NOTYPE<unknown>DEFAULT2
                                                                                  $a.symtab0xa0000NOTYPE<unknown>DEFAULT2
                                                                                  $a.symtab0xa0200NOTYPE<unknown>DEFAULT2
                                                                                  $a.symtab0xa0300NOTYPE<unknown>DEFAULT2
                                                                                  $a.symtab0xa12c0NOTYPE<unknown>DEFAULT2
                                                                                  $a.symtab0xa1540NOTYPE<unknown>DEFAULT2
                                                                                  $a.symtab0xa1840NOTYPE<unknown>DEFAULT2
                                                                                  $a.symtab0xa1b80NOTYPE<unknown>DEFAULT2
                                                                                  $a.symtab0xa2180NOTYPE<unknown>DEFAULT2
                                                                                  $a.symtab0xa2400NOTYPE<unknown>DEFAULT2
                                                                                  $a.symtab0xa2780NOTYPE<unknown>DEFAULT2
                                                                                  $a.symtab0xa2b00NOTYPE<unknown>DEFAULT2
                                                                                  $a.symtab0xa2e80NOTYPE<unknown>DEFAULT2
                                                                                  $a.symtab0xa32c0NOTYPE<unknown>DEFAULT2
                                                                                  $a.symtab0xa3600NOTYPE<unknown>DEFAULT2
                                                                                  $a.symtab0xa3980NOTYPE<unknown>DEFAULT2
                                                                                  $a.symtab0xa3d00NOTYPE<unknown>DEFAULT2
                                                                                  $a.symtab0xa4100NOTYPE<unknown>DEFAULT2
                                                                                  $a.symtab0xa4540NOTYPE<unknown>DEFAULT2
                                                                                  $a.symtab0xa48c0NOTYPE<unknown>DEFAULT2
                                                                                  $a.symtab0xa5440NOTYPE<unknown>DEFAULT2
                                                                                  $a.symtab0xa5b00NOTYPE<unknown>DEFAULT2
                                                                                  $a.symtab0xaf480NOTYPE<unknown>DEFAULT2
                                                                                  $a.symtab0xb3e80NOTYPE<unknown>DEFAULT2
                                                                                  $a.symtab0xb4280NOTYPE<unknown>DEFAULT2
                                                                                  $a.symtab0xb5500NOTYPE<unknown>DEFAULT2
                                                                                  $a.symtab0xb5680NOTYPE<unknown>DEFAULT2
                                                                                  $a.symtab0xb60c0NOTYPE<unknown>DEFAULT2
                                                                                  $a.symtab0xb6c40NOTYPE<unknown>DEFAULT2
                                                                                  $a.symtab0xb7840NOTYPE<unknown>DEFAULT2
                                                                                  $a.symtab0xb8280NOTYPE<unknown>DEFAULT2
                                                                                  $a.symtab0xb90c0NOTYPE<unknown>DEFAULT2
                                                                                  $a.symtab0xb99c0NOTYPE<unknown>DEFAULT2
                                                                                  $a.symtab0xba740NOTYPE<unknown>DEFAULT2
                                                                                  $a.symtab0xbb580NOTYPE<unknown>DEFAULT2
                                                                                  $a.symtab0xbb780NOTYPE<unknown>DEFAULT2
                                                                                  $a.symtab0xbb940NOTYPE<unknown>DEFAULT2
                                                                                  $a.symtab0xbd540NOTYPE<unknown>DEFAULT2
                                                                                  $a.symtab0xbe0c0NOTYPE<unknown>DEFAULT2
                                                                                  $a.symtab0xbeb80NOTYPE<unknown>DEFAULT2
                                                                                  $a.symtab0xc0040NOTYPE<unknown>DEFAULT2
                                                                                  $a.symtab0xc5dc0NOTYPE<unknown>DEFAULT2
                                                                                  $a.symtab0xc69c0NOTYPE<unknown>DEFAULT2
                                                                                  $a.symtab0xc6f00NOTYPE<unknown>DEFAULT2
                                                                                  $a.symtab0xc75c0NOTYPE<unknown>DEFAULT2
                                                                                  $a.symtab0xca300NOTYPE<unknown>DEFAULT2
                                                                                  $a.symtab0xca980NOTYPE<unknown>DEFAULT2
                                                                                  $a.symtab0xcb200NOTYPE<unknown>DEFAULT2
                                                                                  $a.symtab0xcb2c0NOTYPE<unknown>DEFAULT2
                                                                                  $a.symtab0xcb380NOTYPE<unknown>DEFAULT2
                                                                                  $a.symtab0xcb980NOTYPE<unknown>DEFAULT2
                                                                                  $a.symtab0xcbc00NOTYPE<unknown>DEFAULT2
                                                                                  $a.symtab0xcbd40NOTYPE<unknown>DEFAULT2
                                                                                  $a.symtab0xcc080NOTYPE<unknown>DEFAULT2
                                                                                  $a.symtab0xcc1c0NOTYPE<unknown>DEFAULT2
                                                                                  $a.symtab0xcc300NOTYPE<unknown>DEFAULT2
                                                                                  $a.symtab0xcc9c0NOTYPE<unknown>DEFAULT2
                                                                                  $a.symtab0xccb00NOTYPE<unknown>DEFAULT2
                                                                                  $a.symtab0xccdc0NOTYPE<unknown>DEFAULT2
                                                                                  $a.symtab0xcd100NOTYPE<unknown>DEFAULT2
                                                                                  $a.symtab0xcd440NOTYPE<unknown>DEFAULT2
                                                                                  $a.symtab0xcd780NOTYPE<unknown>DEFAULT2
                                                                                  $a.symtab0xcdb00NOTYPE<unknown>DEFAULT2
                                                                                  $a.symtab0xcea80NOTYPE<unknown>DEFAULT2
                                                                                  $a.symtab0xcf780NOTYPE<unknown>DEFAULT2
                                                                                  $a.symtab0xd0240NOTYPE<unknown>DEFAULT2
                                                                                  $a.symtab0xd0bc0NOTYPE<unknown>DEFAULT2
                                                                                  $a.symtab0xd1a80NOTYPE<unknown>DEFAULT2
                                                                                  $a.symtab0xd54c0NOTYPE<unknown>DEFAULT2
                                                                                  $a.symtab0xd7000NOTYPE<unknown>DEFAULT2
                                                                                  $a.symtab0xd7200NOTYPE<unknown>DEFAULT2
                                                                                  $a.symtab0xda280NOTYPE<unknown>DEFAULT2
                                                                                  $a.symtab0xda900NOTYPE<unknown>DEFAULT2
                                                                                  $a.symtab0xdac40NOTYPE<unknown>DEFAULT2
                                                                                  $a.symtab0xdb980NOTYPE<unknown>DEFAULT2
                                                                                  $a.symtab0xdbc80NOTYPE<unknown>DEFAULT2
                                                                                  $a.symtab0xdca40NOTYPE<unknown>DEFAULT2
                                                                                  $a.symtab0xdd600NOTYPE<unknown>DEFAULT2
                                                                                  $a.symtab0xdee80NOTYPE<unknown>DEFAULT2
                                                                                  $a.symtab0xe0f40NOTYPE<unknown>DEFAULT2
                                                                                  $a.symtab0xe2200NOTYPE<unknown>DEFAULT2
                                                                                  $a.symtab0xe2c00NOTYPE<unknown>DEFAULT2
                                                                                  $a.symtab0xe7500NOTYPE<unknown>DEFAULT2
                                                                                  $a.symtab0xe7c80NOTYPE<unknown>DEFAULT2
                                                                                  $a.symtab0xe80c0NOTYPE<unknown>DEFAULT2
                                                                                  $a.symtab0xe8bc0NOTYPE<unknown>DEFAULT2
                                                                                  $a.symtab0xe9080NOTYPE<unknown>DEFAULT2
                                                                                  $a.symtab0xe9580NOTYPE<unknown>DEFAULT2
                                                                                  $a.symtab0xea440NOTYPE<unknown>DEFAULT2
                                                                                  $a.symtab0xeb340NOTYPE<unknown>DEFAULT2
                                                                                  $a.symtab0xeb740NOTYPE<unknown>DEFAULT2
                                                                                  $a.symtab0xeb980NOTYPE<unknown>DEFAULT2
                                                                                  $a.symtab0xec140NOTYPE<unknown>DEFAULT2
                                                                                  $a.symtab0xed0c0NOTYPE<unknown>DEFAULT2
                                                                                  $a.symtab0xed280NOTYPE<unknown>DEFAULT2
                                                                                  $a.symtab0xee5c0NOTYPE<unknown>DEFAULT2
                                                                                  $a.symtab0xf2100NOTYPE<unknown>DEFAULT2
                                                                                  $a.symtab0xf2480NOTYPE<unknown>DEFAULT2
                                                                                  $a.symtab0xf2940NOTYPE<unknown>DEFAULT2
                                                                                  $a.symtab0xf2a00NOTYPE<unknown>DEFAULT2
                                                                                  $a.symtab0xf2b40NOTYPE<unknown>DEFAULT2
                                                                                  $a.symtab0xf2e80NOTYPE<unknown>DEFAULT2
                                                                                  $a.symtab0xf3400NOTYPE<unknown>DEFAULT2
                                                                                  $a.symtab0xf5700NOTYPE<unknown>DEFAULT2
                                                                                  $a.symtab0xf5a40NOTYPE<unknown>DEFAULT2
                                                                                  $a.symtab0xf5e40NOTYPE<unknown>DEFAULT2
                                                                                  $a.symtab0xf6380NOTYPE<unknown>DEFAULT2
                                                                                  $a.symtab0xf77c0NOTYPE<unknown>DEFAULT2
                                                                                  $a.symtab0xf7d40NOTYPE<unknown>DEFAULT2
                                                                                  $a.symtab0xf8880NOTYPE<unknown>DEFAULT2
                                                                                  $a.symtab0xf8b80NOTYPE<unknown>DEFAULT2
                                                                                  $a.symtab0xf9500NOTYPE<unknown>DEFAULT2
                                                                                  $a.symtab0xf9740NOTYPE<unknown>DEFAULT2
                                                                                  $a.symtab0xf9a80NOTYPE<unknown>DEFAULT2
                                                                                  $a.symtab0xfa0c0NOTYPE<unknown>DEFAULT2
                                                                                  $a.symtab0xfb200NOTYPE<unknown>DEFAULT2
                                                                                  $a.symtab0xfc640NOTYPE<unknown>DEFAULT2
                                                                                  $d.symtab0x81440NOTYPE<unknown>DEFAULT2
                                                                                  $d.symtab0x1810c0NOTYPE<unknown>DEFAULT9
                                                                                  $d.symtab0x819c0NOTYPE<unknown>DEFAULT2
                                                                                  $d.symtab0x181080NOTYPE<unknown>DEFAULT8
                                                                                  $d.symtab0x1818c0NOTYPE<unknown>DEFAULT12
                                                                                  $d.symtab0x81e00NOTYPE<unknown>DEFAULT2
                                                                                  $d.symtab0x181940NOTYPE<unknown>DEFAULT12
                                                                                  $d.symtab0x94300NOTYPE<unknown>DEFAULT2
                                                                                  $d.symtab0x94640NOTYPE<unknown>DEFAULT2
                                                                                  $d.symtab0x99d40NOTYPE<unknown>DEFAULT2
                                                                                  $d.symtab0x9ef40NOTYPE<unknown>DEFAULT2
                                                                                  $d.symtab0xa17c0NOTYPE<unknown>DEFAULT2
                                                                                  $d.symtab0xa2740NOTYPE<unknown>DEFAULT2
                                                                                  $d.symtab0xa2ac0NOTYPE<unknown>DEFAULT2
                                                                                  $d.symtab0xa2e40NOTYPE<unknown>DEFAULT2
                                                                                  $d.symtab0xa3280NOTYPE<unknown>DEFAULT2
                                                                                  $d.symtab0xa3940NOTYPE<unknown>DEFAULT2
                                                                                  $d.symtab0xa3cc0NOTYPE<unknown>DEFAULT2
                                                                                  $d.symtab0xa40c0NOTYPE<unknown>DEFAULT2
                                                                                  $d.symtab0xa4500NOTYPE<unknown>DEFAULT2
                                                                                  $d.symtab0xa4880NOTYPE<unknown>DEFAULT2
                                                                                  $d.symtab0xa53c0NOTYPE<unknown>DEFAULT2
                                                                                  $d.symtab0xaf2c0NOTYPE<unknown>DEFAULT2
                                                                                  $d.symtab0x181b40NOTYPE<unknown>DEFAULT12
                                                                                  $d.symtab0xb3cc0NOTYPE<unknown>DEFAULT2
                                                                                  $d.symtab0xb4200NOTYPE<unknown>DEFAULT2
                                                                                  $d.symtab0xb53c0NOTYPE<unknown>DEFAULT2
                                                                                  $d.symtab0x181cc0NOTYPE<unknown>DEFAULT12
                                                                                  $d.symtab0xb5f00NOTYPE<unknown>DEFAULT2
                                                                                  $d.symtab0xb6a80NOTYPE<unknown>DEFAULT2
                                                                                  $d.symtab0xb7680NOTYPE<unknown>DEFAULT2
                                                                                  $d.symtab0xb80c0NOTYPE<unknown>DEFAULT2
                                                                                  $d.symtab0x181e40NOTYPE<unknown>DEFAULT12
                                                                                  $d.symtab0x1827c0NOTYPE<unknown>DEFAULT12
                                                                                  $d.symtab0xb9040NOTYPE<unknown>DEFAULT2
                                                                                  $d.symtab0xb9980NOTYPE<unknown>DEFAULT2
                                                                                  $d.symtab0xba680NOTYPE<unknown>DEFAULT2
                                                                                  $d.symtab0xbb500NOTYPE<unknown>DEFAULT2
                                                                                  $d.symtab0xfd2c0NOTYPE<unknown>DEFAULT4
                                                                                  $d.symtab0xbd4c0NOTYPE<unknown>DEFAULT2
                                                                                  $d.symtab0xbdec0NOTYPE<unknown>DEFAULT2
                                                                                  $d.symtab0x182900NOTYPE<unknown>DEFAULT12
                                                                                  $d.symtab0xbeb40NOTYPE<unknown>DEFAULT2
                                                                                  $d.symtab0xbfe00NOTYPE<unknown>DEFAULT2
                                                                                  $d.symtab0xc5b80NOTYPE<unknown>DEFAULT2
                                                                                  $d.symtab0xc6880NOTYPE<unknown>DEFAULT2
                                                                                  $d.symtab0xc6e80NOTYPE<unknown>DEFAULT2
                                                                                  $d.symtab0xc74c0NOTYPE<unknown>DEFAULT2
                                                                                  $d.symtab0xc9f00NOTYPE<unknown>DEFAULT2
                                                                                  $d.symtab0x182a80NOTYPE<unknown>DEFAULT12
                                                                                  $d.symtab0xcb140NOTYPE<unknown>DEFAULT2
                                                                                  $d.symtab0xcbb80NOTYPE<unknown>DEFAULT2
                                                                                  $d.symtab0xcc940NOTYPE<unknown>DEFAULT2
                                                                                  $d.symtab0x182b40NOTYPE<unknown>DEFAULT12
                                                                                  $d.symtab0xce940NOTYPE<unknown>DEFAULT2
                                                                                  $d.symtab0xcf700NOTYPE<unknown>DEFAULT2
                                                                                  $d.symtab0xd0200NOTYPE<unknown>DEFAULT2
                                                                                  $d.symtab0x100ac0NOTYPE<unknown>DEFAULT4
                                                                                  $d.symtab0xd1940NOTYPE<unknown>DEFAULT2
                                                                                  $d.symtab0x184340NOTYPE<unknown>DEFAULT13
                                                                                  $d.symtab0xd5440NOTYPE<unknown>DEFAULT2
                                                                                  $d.symtab0xd6e00NOTYPE<unknown>DEFAULT2
                                                                                  $d.symtab0xd9f40NOTYPE<unknown>DEFAULT2
                                                                                  $d.symtab0xda880NOTYPE<unknown>DEFAULT2
                                                                                  $d.symtab0xdabc0NOTYPE<unknown>DEFAULT2
                                                                                  $d.symtab0xdb840NOTYPE<unknown>DEFAULT2
                                                                                  $d.symtab0x182f00NOTYPE<unknown>DEFAULT12
                                                                                  $d.symtab0x182bc0NOTYPE<unknown>DEFAULT12
                                                                                  $d.symtab0x100c40NOTYPE<unknown>DEFAULT4
                                                                                  $d.symtab0xdc900NOTYPE<unknown>DEFAULT2
                                                                                  $d.symtab0xdd4c0NOTYPE<unknown>DEFAULT2
                                                                                  $d.symtab0xdebc0NOTYPE<unknown>DEFAULT2
                                                                                  $d.symtab0xe0d00NOTYPE<unknown>DEFAULT2
                                                                                  $d.symtab0xe2180NOTYPE<unknown>DEFAULT2
                                                                                  $d.symtab0xe8b40NOTYPE<unknown>DEFAULT2
                                                                                  $d.symtab0xea3c0NOTYPE<unknown>DEFAULT2
                                                                                  $d.symtab0xeb2c0NOTYPE<unknown>DEFAULT2
                                                                                  $d.symtab0xec100NOTYPE<unknown>DEFAULT2
                                                                                  $d.symtab0xed040NOTYPE<unknown>DEFAULT2
                                                                                  $d.symtab0xee440NOTYPE<unknown>DEFAULT2
                                                                                  $d.symtab0xf1f40NOTYPE<unknown>DEFAULT2
                                                                                  $d.symtab0xf23c0NOTYPE<unknown>DEFAULT2
                                                                                  $d.symtab0xf28c0NOTYPE<unknown>DEFAULT2
                                                                                  $t.symtab0x80d00NOTYPE<unknown>DEFAULT2
                                                                                  /home/landley/work/ab7/build/temp-armv6l/gcc-core/gcc/config/arm/lib1funcs.asm.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                  /home/landley/work/ab7/build/temp-armv6l/gcc-core/gcc/config/arm/lib1funcs.asm.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                  /home/landley/work/ab7/build/temp-armv6l/gcc-core/gcc/config/arm/lib1funcs.asm.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                  C.1.3506.symtab0x100ac24OBJECT<unknown>DEFAULT4
                                                                                  LOCAL_ADDR.symtab0x1a4c84OBJECT<unknown>DEFAULT13
                                                                                  Laligned.symtab0x9fc80NOTYPE<unknown>DEFAULT2
                                                                                  Llastword.symtab0x9fe40NOTYPE<unknown>DEFAULT2
                                                                                  _Exit.symtab0x9e8044FUNC<unknown>DEFAULT2
                                                                                  _GLOBAL_OFFSET_TABLE_.symtab0x181140OBJECT<unknown>HIDDEN11
                                                                                  _Jv_RegisterClasses.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                                  _READ.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                  _WRITE.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                  __C_ctype_b.symtab0x182b44OBJECT<unknown>DEFAULT12
                                                                                  __C_ctype_b.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                  __C_ctype_b_data.symtab0xfdaa768OBJECT<unknown>DEFAULT4
                                                                                  __EH_FRAME_BEGIN__.symtab0x181040OBJECT<unknown>DEFAULT7
                                                                                  __FRAME_END__.symtab0x181040OBJECT<unknown>DEFAULT7
                                                                                  __GI___C_ctype_b.symtab0x182b44OBJECT<unknown>HIDDEN12
                                                                                  __GI___ctype_b.symtab0x182b84OBJECT<unknown>HIDDEN12
                                                                                  __GI___errno_location.symtab0x9ee028FUNC<unknown>HIDDEN2
                                                                                  __GI___fcntl_nocancel.symtab0x9de0108FUNC<unknown>HIDDEN2
                                                                                  __GI___fgetc_unlocked.symtab0xe0f4300FUNC<unknown>HIDDEN2
                                                                                  __GI___libc_fcntl.symtab0x9d74108FUNC<unknown>HIDDEN2
                                                                                  __GI___sigaddset.symtab0xa56836FUNC<unknown>HIDDEN2
                                                                                  __GI___sigdelset.symtab0xa58c36FUNC<unknown>HIDDEN2
                                                                                  __GI___sigismember.symtab0xa54436FUNC<unknown>HIDDEN2
                                                                                  __GI___uClibc_fini.symtab0xc620124FUNC<unknown>HIDDEN2
                                                                                  __GI___uClibc_init.symtab0xc6f0108FUNC<unknown>HIDDEN2
                                                                                  __GI__exit.symtab0x9e8044FUNC<unknown>HIDDEN2
                                                                                  __GI_abort.symtab0xb428296FUNC<unknown>HIDDEN2
                                                                                  __GI_atoi.symtab0xbb5832FUNC<unknown>HIDDEN2
                                                                                  __GI_bind.symtab0xa24056FUNC<unknown>HIDDEN2
                                                                                  __GI_brk.symtab0xf24876FUNC<unknown>HIDDEN2
                                                                                  __GI_chdir.symtab0x9d0c52FUNC<unknown>HIDDEN2
                                                                                  __GI_clock_getres.symtab0xcbd452FUNC<unknown>HIDDEN2
                                                                                  __GI_close.symtab0x9eac52FUNC<unknown>HIDDEN2
                                                                                  __GI_closedir.symtab0xcdb0248FUNC<unknown>HIDDEN2
                                                                                  __GI_config_close.symtab0xd4d052FUNC<unknown>HIDDEN2
                                                                                  __GI_config_open.symtab0xd50472FUNC<unknown>HIDDEN2
                                                                                  __GI_config_read.symtab0xd1a8808FUNC<unknown>HIDDEN2
                                                                                  __GI_connect.symtab0xa27856FUNC<unknown>HIDDEN2
                                                                                  __GI_errno.symtab0x184344OBJECT<unknown>HIDDEN13
                                                                                  __GI_exit.symtab0xbd54184FUNC<unknown>HIDDEN2
                                                                                  __GI_fclose.symtab0xd54c436FUNC<unknown>HIDDEN2
                                                                                  __GI_fcntl.symtab0x9d74108FUNC<unknown>HIDDEN2
                                                                                  __GI_fflush_unlocked.symtab0xdee8524FUNC<unknown>HIDDEN2
                                                                                  __GI_fgetc.symtab0xdbc8220FUNC<unknown>HIDDEN2
                                                                                  __GI_fgetc_unlocked.symtab0xe0f4300FUNC<unknown>HIDDEN2
                                                                                  __GI_fgets.symtab0xdca4188FUNC<unknown>HIDDEN2
                                                                                  __GI_fgets_unlocked.symtab0xe220160FUNC<unknown>HIDDEN2
                                                                                  __GI_fopen.symtab0xd70032FUNC<unknown>HIDDEN2
                                                                                  __GI_fork.symtab0x9c9852FUNC<unknown>HIDDEN2
                                                                                  __GI_fstat.symtab0xf2e888FUNC<unknown>HIDDEN2
                                                                                  __GI_getc_unlocked.symtab0xe0f4300FUNC<unknown>HIDDEN2
                                                                                  __GI_getdtablesize.symtab0xccb044FUNC<unknown>HIDDEN2
                                                                                  __GI_getegid.symtab0xcc0820FUNC<unknown>HIDDEN2
                                                                                  __GI_geteuid.symtab0xcc1c20FUNC<unknown>HIDDEN2
                                                                                  __GI_getgid.symtab0xcc9c20FUNC<unknown>HIDDEN2
                                                                                  __GI_getpagesize.symtab0xcb9840FUNC<unknown>HIDDEN2
                                                                                  __GI_getpid.symtab0xf2a020FUNC<unknown>HIDDEN2
                                                                                  __GI_getrlimit.symtab0xf2b452FUNC<unknown>HIDDEN2
                                                                                  __GI_getsockname.symtab0xa2b056FUNC<unknown>HIDDEN2
                                                                                  __GI_gettimeofday.symtab0x9d4052FUNC<unknown>HIDDEN2
                                                                                  __GI_getuid.symtab0xcbc020FUNC<unknown>HIDDEN2
                                                                                  __GI_h_errno.symtab0x184384OBJECT<unknown>HIDDEN13
                                                                                  __GI_htonl.symtab0xa1c832FUNC<unknown>HIDDEN2
                                                                                  __GI_htons.symtab0xa1b816FUNC<unknown>HIDDEN2
                                                                                  __GI_inet_addr.symtab0xa21840FUNC<unknown>HIDDEN2
                                                                                  __GI_inet_aton.symtab0xec14248FUNC<unknown>HIDDEN2
                                                                                  __GI_initstate_r.symtab0xba74228FUNC<unknown>HIDDEN2
                                                                                  __GI_ioctl.symtab0xf5e484FUNC<unknown>HIDDEN2
                                                                                  __GI_isatty.symtab0xeb7436FUNC<unknown>HIDDEN2
                                                                                  __GI_kill.symtab0xf57052FUNC<unknown>HIDDEN2
                                                                                  __GI_listen.symtab0xa32c52FUNC<unknown>HIDDEN2
                                                                                  __GI_lseek64.symtab0xf9a8100FUNC<unknown>HIDDEN2
                                                                                  __GI_memcpy.symtab0xa0204FUNC<unknown>HIDDEN2
                                                                                  __GI_mempcpy.symtab0xf95036FUNC<unknown>HIDDEN2
                                                                                  __GI_memset.symtab0x9f00156FUNC<unknown>HIDDEN2
                                                                                  __GI_mmap.symtab0xca30104FUNC<unknown>HIDDEN2
                                                                                  __GI_mremap.symtab0xf5a464FUNC<unknown>HIDDEN2
                                                                                  __GI_munmap.symtab0xccdc52FUNC<unknown>HIDDEN2
                                                                                  __GI_nanosleep.symtab0xcd1052FUNC<unknown>HIDDEN2
                                                                                  __GI_ntohl.symtab0xa1f832FUNC<unknown>HIDDEN2
                                                                                  __GI_ntohs.symtab0xa1e816FUNC<unknown>HIDDEN2
                                                                                  __GI_open.symtab0xcb3896FUNC<unknown>HIDDEN2
                                                                                  __GI_opendir.symtab0xcf78172FUNC<unknown>HIDDEN2
                                                                                  __GI_raise.symtab0xed0c28FUNC<unknown>HIDDEN2
                                                                                  __GI_random.symtab0xb568164FUNC<unknown>HIDDEN2
                                                                                  __GI_random_r.symtab0xb90c144FUNC<unknown>HIDDEN2
                                                                                  __GI_rawmemchr.symtab0xe80c176FUNC<unknown>HIDDEN2
                                                                                  __GI_read.symtab0xf97452FUNC<unknown>HIDDEN2
                                                                                  __GI_readdir64.symtab0xd0bc236FUNC<unknown>HIDDEN2
                                                                                  __GI_recv.symtab0xa36056FUNC<unknown>HIDDEN2
                                                                                  __GI_sbrk.symtab0xcc30108FUNC<unknown>HIDDEN2
                                                                                  __GI_select.symtab0x9ccc64FUNC<unknown>HIDDEN2
                                                                                  __GI_send.symtab0xa39856FUNC<unknown>HIDDEN2
                                                                                  __GI_sendto.symtab0xa3d064FUNC<unknown>HIDDEN2
                                                                                  __GI_setsockopt.symtab0xa41068FUNC<unknown>HIDDEN2
                                                                                  __GI_setstate_r.symtab0xb828228FUNC<unknown>HIDDEN2
                                                                                  __GI_sigaction.symtab0xca98136FUNC<unknown>HIDDEN2
                                                                                  __GI_signal.symtab0xa48c184FUNC<unknown>HIDDEN2
                                                                                  __GI_sigprocmask.symtab0xcd7856FUNC<unknown>HIDDEN2
                                                                                  __GI_sleep.symtab0xbe0c172FUNC<unknown>HIDDEN2
                                                                                  __GI_socket.symtab0xa45456FUNC<unknown>HIDDEN2
                                                                                  __GI_srandom_r.symtab0xb99c216FUNC<unknown>HIDDEN2
                                                                                  __GI_strcat.symtab0xa12c40FUNC<unknown>HIDDEN2
                                                                                  __GI_strchr.symtab0xea44240FUNC<unknown>HIDDEN2
                                                                                  __GI_strchrnul.symtab0xe958236FUNC<unknown>HIDDEN2
                                                                                  __GI_strcmp.symtab0xa00028FUNC<unknown>HIDDEN2
                                                                                  __GI_strcoll.symtab0xa00028FUNC<unknown>HIDDEN2
                                                                                  __GI_strcspn.symtab0xe7c868FUNC<unknown>HIDDEN2
                                                                                  __GI_strdup.symtab0xa18452FUNC<unknown>HIDDEN2
                                                                                  __GI_strlen.symtab0x9fa096FUNC<unknown>HIDDEN2
                                                                                  __GI_strpbrk.symtab0xeb3464FUNC<unknown>HIDDEN2
                                                                                  __GI_strrchr.symtab0xe90880FUNC<unknown>HIDDEN2
                                                                                  __GI_strspn.symtab0xe8bc76FUNC<unknown>HIDDEN2
                                                                                  __GI_strstr.symtab0xa030252FUNC<unknown>HIDDEN2
                                                                                  __GI_strtok.symtab0xa15448FUNC<unknown>HIDDEN2
                                                                                  __GI_strtok_r.symtab0xe750120FUNC<unknown>HIDDEN2
                                                                                  __GI_strtol.symtab0xbb7828FUNC<unknown>HIDDEN2
                                                                                  __GI_sysconf.symtab0xc0041496FUNC<unknown>HIDDEN2
                                                                                  __GI_tcgetattr.symtab0xeb98124FUNC<unknown>HIDDEN2
                                                                                  __GI_time.symtab0x9c2848FUNC<unknown>HIDDEN2
                                                                                  __GI_write.symtab0x9e4c52FUNC<unknown>HIDDEN2
                                                                                  __JCR_END__.symtab0x181100OBJECT<unknown>DEFAULT10
                                                                                  __JCR_LIST__.symtab0x181100OBJECT<unknown>DEFAULT10
                                                                                  __aeabi_idiv.symtab0xfb200FUNC<unknown>HIDDEN2
                                                                                  __aeabi_idivmod.symtab0xfc4c24FUNC<unknown>HIDDEN2
                                                                                  __aeabi_uidiv.symtab0xfa0c0FUNC<unknown>HIDDEN2
                                                                                  __aeabi_uidivmod.symtab0xfb0824FUNC<unknown>HIDDEN2
                                                                                  __aeabi_unwind_cpp_pr0.symtab0xf2944FUNC<unknown>DEFAULT2
                                                                                  __aeabi_unwind_cpp_pr1.symtab0xf2984FUNC<unknown>DEFAULT2
                                                                                  __aeabi_unwind_cpp_pr2.symtab0xf29c4FUNC<unknown>DEFAULT2
                                                                                  __app_fini.symtab0x1842c4OBJECT<unknown>HIDDEN13
                                                                                  __atexit_lock.symtab0x1829024OBJECT<unknown>DEFAULT12
                                                                                  __bss_end__.symtab0x1a8d40NOTYPE<unknown>DEFAULTSHN_ABS
                                                                                  __bss_start.symtab0x183f80NOTYPE<unknown>DEFAULTSHN_ABS
                                                                                  __bss_start__.symtab0x183f80NOTYPE<unknown>DEFAULTSHN_ABS
                                                                                  __check_one_fd.symtab0xc69c84FUNC<unknown>DEFAULT2
                                                                                  __ctype_b.symtab0x182b84OBJECT<unknown>DEFAULT12
                                                                                  __curbrk.symtab0x1a4444OBJECT<unknown>HIDDEN13
                                                                                  __data_start.symtab0x181880NOTYPE<unknown>DEFAULT12
                                                                                  __default_rt_sa_restorer.symtab0xcb300FUNC<unknown>DEFAULT2
                                                                                  __default_sa_restorer.symtab0xcb240FUNC<unknown>DEFAULT2
                                                                                  __deregister_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                                  __div0.symtab0xfc6420FUNC<unknown>HIDDEN2
                                                                                  __divsi3.symtab0xfb20300FUNC<unknown>HIDDEN2
                                                                                  __do_global_dtors_aux.symtab0x810c0FUNC<unknown>DEFAULT2
                                                                                  __do_global_dtors_aux_fini_array_entry.symtab0x1810c0OBJECT<unknown>DEFAULT9
                                                                                  __dso_handle.symtab0x181880OBJECT<unknown>HIDDEN12
                                                                                  __end__.symtab0x1a8d40NOTYPE<unknown>DEFAULTSHN_ABS
                                                                                  __environ.symtab0x184244OBJECT<unknown>DEFAULT13
                                                                                  __errno_location.symtab0x9ee028FUNC<unknown>DEFAULT2
                                                                                  __errno_location.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                  __exidx_end.symtab0x101040NOTYPE<unknown>DEFAULTSHN_ABS
                                                                                  __exidx_start.symtab0x100f40NOTYPE<unknown>DEFAULTSHN_ABS
                                                                                  __exit_cleanup.symtab0x1841c4OBJECT<unknown>HIDDEN13
                                                                                  __fcntl_nocancel.symtab0x9de0108FUNC<unknown>DEFAULT2
                                                                                  __fgetc_unlocked.symtab0xe0f4300FUNC<unknown>DEFAULT2
                                                                                  __fini_array_end.symtab0x181100NOTYPE<unknown>HIDDEN9
                                                                                  __fini_array_start.symtab0x1810c0NOTYPE<unknown>HIDDEN9
                                                                                  __frame_dummy_init_array_entry.symtab0x181080OBJECT<unknown>DEFAULT8
                                                                                  __getdents64.symtab0xf638324FUNC<unknown>HIDDEN2
                                                                                  __getpagesize.symtab0xcb9840FUNC<unknown>DEFAULT2
                                                                                  __h_errno_location.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                                  __init_array_end.symtab0x1810c0NOTYPE<unknown>HIDDEN8
                                                                                  __init_array_start.symtab0x181080NOTYPE<unknown>HIDDEN8
                                                                                  __libc_close.symtab0x9eac52FUNC<unknown>DEFAULT2
                                                                                  __libc_connect.symtab0xa27856FUNC<unknown>DEFAULT2
                                                                                  __libc_fcntl.symtab0x9d74108FUNC<unknown>DEFAULT2
                                                                                  __libc_fork.symtab0x9c9852FUNC<unknown>DEFAULT2
                                                                                  __libc_lseek64.symtab0xf9a8100FUNC<unknown>DEFAULT2
                                                                                  __libc_nanosleep.symtab0xcd1052FUNC<unknown>DEFAULT2
                                                                                  __libc_open.symtab0xcb3896FUNC<unknown>DEFAULT2
                                                                                  __libc_read.symtab0xf97452FUNC<unknown>DEFAULT2
                                                                                  __libc_recv.symtab0xa36056FUNC<unknown>DEFAULT2
                                                                                  __libc_select.symtab0x9ccc64FUNC<unknown>DEFAULT2
                                                                                  __libc_send.symtab0xa39856FUNC<unknown>DEFAULT2
                                                                                  __libc_sendto.symtab0xa3d064FUNC<unknown>DEFAULT2
                                                                                  __libc_sigaction.symtab0xca98136FUNC<unknown>DEFAULT2
                                                                                  __libc_stack_end.symtab0x184204OBJECT<unknown>DEFAULT13
                                                                                  __libc_write.symtab0x9e4c52FUNC<unknown>DEFAULT2
                                                                                  __malloc_consolidate.symtab0xaff8436FUNC<unknown>HIDDEN2
                                                                                  __malloc_largebin_index.symtab0xa5b0120FUNC<unknown>DEFAULT2
                                                                                  __malloc_lock.symtab0x181b424OBJECT<unknown>DEFAULT12
                                                                                  __malloc_state.symtab0x1a554888OBJECT<unknown>DEFAULT13
                                                                                  __malloc_trim.symtab0xaf48176FUNC<unknown>DEFAULT2
                                                                                  __pagesize.symtab0x184284OBJECT<unknown>DEFAULT13
                                                                                  __preinit_array_end.symtab0x181080NOTYPE<unknown>HIDDENSHN_ABS
                                                                                  __preinit_array_start.symtab0x181080NOTYPE<unknown>HIDDENSHN_ABS
                                                                                  __progname.symtab0x182ac4OBJECT<unknown>DEFAULT12
                                                                                  __progname_full.symtab0x182b04OBJECT<unknown>DEFAULT12
                                                                                  __pthread_initialize_minimal.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                                  __pthread_mutex_init.symtab0xc5e48FUNC<unknown>DEFAULT2
                                                                                  __pthread_mutex_lock.symtab0xc5dc8FUNC<unknown>DEFAULT2
                                                                                  __pthread_mutex_trylock.symtab0xc5dc8FUNC<unknown>DEFAULT2
                                                                                  __pthread_mutex_unlock.symtab0xc5dc8FUNC<unknown>DEFAULT2
                                                                                  __pthread_return_0.symtab0xc5dc8FUNC<unknown>DEFAULT2
                                                                                  __register_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                                  __rtld_fini.symtab0x184304OBJECT<unknown>HIDDEN13
                                                                                  __sigaddset.symtab0xa56836FUNC<unknown>DEFAULT2
                                                                                  __sigdelset.symtab0xa58c36FUNC<unknown>DEFAULT2
                                                                                  __sigismember.symtab0xa54436FUNC<unknown>DEFAULT2
                                                                                  __stdin.symtab0x182fc4OBJECT<unknown>DEFAULT12
                                                                                  __stdio_READ.symtab0xf77c88FUNC<unknown>HIDDEN2
                                                                                  __stdio_WRITE.symtab0xf7d4180FUNC<unknown>HIDDEN2
                                                                                  __stdio_init_mutex.symtab0xda9052FUNC<unknown>HIDDEN2
                                                                                  __stdio_mutex_initializer.4636.symtab0x100c424OBJECT<unknown>DEFAULT4
                                                                                  __stdio_rfill.symtab0xf88848FUNC<unknown>HIDDEN2
                                                                                  __stdio_trans2r_o.symtab0xf8b8152FUNC<unknown>HIDDEN2
                                                                                  __stdio_wcommit.symtab0xdb9848FUNC<unknown>HIDDEN2
                                                                                  __stdout.symtab0x183004OBJECT<unknown>DEFAULT12
                                                                                  __syscall_fcntl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                  __syscall_rt_sigaction.symtab0xcd4452FUNC<unknown>DEFAULT2
                                                                                  __syscall_rt_sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                  __uClibc_fini.symtab0xc620124FUNC<unknown>DEFAULT2
                                                                                  __uClibc_init.symtab0xc6f0108FUNC<unknown>DEFAULT2
                                                                                  __uClibc_main.symtab0xc75c724FUNC<unknown>DEFAULT2
                                                                                  __uClibc_main.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                  __uclibc_progname.symtab0x182a84OBJECT<unknown>HIDDEN12
                                                                                  __udivsi3.symtab0xfa0c252FUNC<unknown>HIDDEN2
                                                                                  __xstat32_conv.symtab0xf40c172FUNC<unknown>HIDDEN2
                                                                                  __xstat64_conv.symtab0xf340204FUNC<unknown>HIDDEN2
                                                                                  __xstat_conv.symtab0xf4b8184FUNC<unknown>HIDDEN2
                                                                                  _bss_end__.symtab0x1a8d40NOTYPE<unknown>DEFAULTSHN_ABS
                                                                                  _call_via_fp.symtab0x80fd4FUNC<unknown>HIDDEN2
                                                                                  _call_via_ip.symtab0x81014FUNC<unknown>HIDDEN2
                                                                                  _call_via_lr.symtab0x81094FUNC<unknown>HIDDEN2
                                                                                  _call_via_r0.symtab0x80d14FUNC<unknown>HIDDEN2
                                                                                  _call_via_r1.symtab0x80d54FUNC<unknown>HIDDEN2
                                                                                  _call_via_r2.symtab0x80d94FUNC<unknown>HIDDEN2
                                                                                  _call_via_r3.symtab0x80dd4FUNC<unknown>HIDDEN2
                                                                                  _call_via_r4.symtab0x80e14FUNC<unknown>HIDDEN2
                                                                                  _call_via_r5.symtab0x80e54FUNC<unknown>HIDDEN2
                                                                                  _call_via_r6.symtab0x80e94FUNC<unknown>HIDDEN2
                                                                                  _call_via_r7.symtab0x80ed4FUNC<unknown>HIDDEN2
                                                                                  _call_via_r8.symtab0x80f14FUNC<unknown>HIDDEN2
                                                                                  _call_via_r9.symtab0x80f54FUNC<unknown>HIDDEN2
                                                                                  _call_via_sl.symtab0x80f94FUNC<unknown>HIDDEN2
                                                                                  _call_via_sp.symtab0x81054FUNC<unknown>HIDDEN2
                                                                                  _dl_aux_init.symtab0xf21056FUNC<unknown>DEFAULT2
                                                                                  _dl_phdr.symtab0x1a8cc4OBJECT<unknown>DEFAULT13
                                                                                  _dl_phnum.symtab0x1a8d04OBJECT<unknown>DEFAULT13
                                                                                  _edata.symtab0x183f80NOTYPE<unknown>DEFAULTSHN_ABS
                                                                                  _end.symtab0x1a8d40NOTYPE<unknown>DEFAULTSHN_ABS
                                                                                  _errno.symtab0x184344OBJECT<unknown>DEFAULT13
                                                                                  _exit.symtab0x9e8044FUNC<unknown>DEFAULT2
                                                                                  _exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                  _fini.symtab0xfc780FUNC<unknown>DEFAULT3
                                                                                  _fixed_buffers.symtab0x184448192OBJECT<unknown>DEFAULT13
                                                                                  _fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                  _h_errno.symtab0x184384OBJECT<unknown>DEFAULT13
                                                                                  _init.symtab0x80b40FUNC<unknown>DEFAULT1
                                                                                  _memcpy.symtab0xe2c00FUNC<unknown>HIDDEN2
                                                                                  _pthread_cleanup_pop_restore.symtab0xc5f444FUNC<unknown>DEFAULT2
                                                                                  _pthread_cleanup_push_defer.symtab0xc5ec8FUNC<unknown>DEFAULT2
                                                                                  _rfill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                  _sigintr.symtab0x1a54c8OBJECT<unknown>HIDDEN13
                                                                                  _start.symtab0x81b00FUNC<unknown>DEFAULT2
                                                                                  _stdio.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                  _stdio_fopen.symtab0xd720776FUNC<unknown>HIDDEN2
                                                                                  _stdio_init.symtab0xda28104FUNC<unknown>HIDDEN2
                                                                                  _stdio_openlist.symtab0x183044OBJECT<unknown>DEFAULT12
                                                                                  _stdio_openlist_add_lock.symtab0x182bc24OBJECT<unknown>DEFAULT12
                                                                                  _stdio_openlist_dec_use.symtab0xdd60392FUNC<unknown>HIDDEN2
                                                                                  _stdio_openlist_del_count.symtab0x184404OBJECT<unknown>DEFAULT13
                                                                                  _stdio_openlist_del_lock.symtab0x182d424OBJECT<unknown>DEFAULT12
                                                                                  _stdio_openlist_use_count.symtab0x1843c4OBJECT<unknown>DEFAULT13
                                                                                  _stdio_streams.symtab0x18308240OBJECT<unknown>DEFAULT12
                                                                                  _stdio_term.symtab0xdac4212FUNC<unknown>HIDDEN2
                                                                                  _stdio_user_locking.symtab0x182ec4OBJECT<unknown>DEFAULT12
                                                                                  _stdlib_strto_l.symtab0xbb94448FUNC<unknown>HIDDEN2
                                                                                  _stdlib_strto_l.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                  _trans2r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                  _wcommit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                  abort.symtab0xb428296FUNC<unknown>DEFAULT2
                                                                                  abort.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                  aeabi_unwind_cpp_pr1.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                  atoi.symtab0xbb5832FUNC<unknown>DEFAULT2
                                                                                  atol.symtab0xbb5832FUNC<unknown>DEFAULT2
                                                                                  atol.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                  attack_list.symtab0x1819432OBJECT<unknown>DEFAULT12
                                                                                  been_there_done_that.symtab0x184184OBJECT<unknown>DEFAULT13
                                                                                  bind.symtab0xa24056FUNC<unknown>DEFAULT2
                                                                                  bind.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                  brk.symtab0xf24876FUNC<unknown>DEFAULT2
                                                                                  brk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                  bsd_signal.symtab0xa48c184FUNC<unknown>DEFAULT2
                                                                                  calloc.symtab0xed28308FUNC<unknown>DEFAULT2
                                                                                  calloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                  chdir.symtab0x9d0c52FUNC<unknown>DEFAULT2
                                                                                  chdir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                  checksum_tcp_udp.symtab0x8494424FUNC<unknown>DEFAULT2
                                                                                  clock_getres.symtab0xcbd452FUNC<unknown>DEFAULT2
                                                                                  clock_getres.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                  close.symtab0x9eac52FUNC<unknown>DEFAULT2
                                                                                  close.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                  closedir.symtab0xcdb0248FUNC<unknown>DEFAULT2
                                                                                  closedir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                  completed.4959.symtab0x183f81OBJECT<unknown>DEFAULT13
                                                                                  connect.symtab0xa27856FUNC<unknown>DEFAULT2
                                                                                  connect.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                  crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                  crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                  csum.symtab0x826c340FUNC<unknown>DEFAULT2
                                                                                  data_start.symtab0x1818c0NOTYPE<unknown>DEFAULT12
                                                                                  dl-support.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                  ensure_bind.symtab0x9a0c328FUNC<unknown>DEFAULT2
                                                                                  environ.symtab0x184244OBJECT<unknown>DEFAULT13
                                                                                  errno.symtab0x184344OBJECT<unknown>DEFAULT13
                                                                                  errno.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                  exit.symtab0xbd54184FUNC<unknown>DEFAULT2
                                                                                  exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                  fclose.symtab0xd54c436FUNC<unknown>DEFAULT2
                                                                                  fclose.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                  fcntl.symtab0x9d74108FUNC<unknown>DEFAULT2
                                                                                  fd_to_DIR.symtab0xcea8208FUNC<unknown>DEFAULT2
                                                                                  fdopendir.symtab0xd024152FUNC<unknown>DEFAULT2
                                                                                  fflush_unlocked.symtab0xdee8524FUNC<unknown>DEFAULT2
                                                                                  fflush_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                  fgetc.symtab0xdbc8220FUNC<unknown>DEFAULT2
                                                                                  fgetc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                  fgetc_unlocked.symtab0xe0f4300FUNC<unknown>DEFAULT2
                                                                                  fgetc_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                  fgets.symtab0xdca4188FUNC<unknown>DEFAULT2
                                                                                  fgets.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                  fgets_unlocked.symtab0xe220160FUNC<unknown>DEFAULT2
                                                                                  fgets_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                  fopen.symtab0xd70032FUNC<unknown>DEFAULT2
                                                                                  fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                  fork.symtab0x9c9852FUNC<unknown>DEFAULT2
                                                                                  fork.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                  frame_dummy.symtab0x81500FUNC<unknown>DEFAULT2
                                                                                  free.symtab0xb1ac572FUNC<unknown>DEFAULT2
                                                                                  free.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                  fstat.symtab0xf2e888FUNC<unknown>DEFAULT2
                                                                                  fstat.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                  getBuild.symtab0x944436FUNC<unknown>DEFAULT2
                                                                                  getc.symtab0xdbc8220FUNC<unknown>DEFAULT2
                                                                                  getc_unlocked.symtab0xe0f4300FUNC<unknown>DEFAULT2
                                                                                  getdents64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                  getdtablesize.symtab0xccb044FUNC<unknown>DEFAULT2
                                                                                  getdtablesize.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                  getegid.symtab0xcc0820FUNC<unknown>DEFAULT2
                                                                                  getegid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                  geteuid.symtab0xcc1c20FUNC<unknown>DEFAULT2
                                                                                  geteuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                  getgid.symtab0xcc9c20FUNC<unknown>DEFAULT2
                                                                                  getgid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                  getpagesize.symtab0xcb9840FUNC<unknown>DEFAULT2
                                                                                  getpagesize.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                  getpid.symtab0xf2a020FUNC<unknown>DEFAULT2
                                                                                  getpid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                  getrlimit.symtab0xf2b452FUNC<unknown>DEFAULT2
                                                                                  getrlimit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                  getsockname.symtab0xa2b056FUNC<unknown>DEFAULT2
                                                                                  getsockname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                  getsockopt.symtab0xa2e868FUNC<unknown>DEFAULT2
                                                                                  getsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                  gettimeofday.symtab0x9d4052FUNC<unknown>DEFAULT2
                                                                                  gettimeofday.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                  getuid.symtab0xcbc020FUNC<unknown>DEFAULT2
                                                                                  getuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                  h_errno.symtab0x184384OBJECT<unknown>DEFAULT13
                                                                                  htonl.symtab0xa1c832FUNC<unknown>DEFAULT2
                                                                                  htons.symtab0xa1b816FUNC<unknown>DEFAULT2
                                                                                  index.symtab0xea44240FUNC<unknown>DEFAULT2
                                                                                  inet_addr.symtab0xa21840FUNC<unknown>DEFAULT2
                                                                                  inet_aton.symtab0xec14248FUNC<unknown>DEFAULT2
                                                                                  inet_aton.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                  inet_makeaddr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                  initfini.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                  initfini.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                  initstate.symtab0xb6c4192FUNC<unknown>DEFAULT2
                                                                                  initstate_r.symtab0xba74228FUNC<unknown>DEFAULT2
                                                                                  ioctl.symtab0xf5e484FUNC<unknown>DEFAULT2
                                                                                  ioctl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                  isatty.symtab0xeb7436FUNC<unknown>DEFAULT2
                                                                                  isatty.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                  kill.symtab0xf57052FUNC<unknown>DEFAULT2
                                                                                  kill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                  libc/string/arm/_memcpy.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                  libc/string/arm/memcpy.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                  libc/string/arm/memset.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                  libc/string/arm/strcmp.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                  libc/string/arm/strlen.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                  libc/sysdeps/linux/arm/crt1.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                  libc/sysdeps/linux/arm/crti.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                  libc/sysdeps/linux/arm/crtn.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                  libc/sysdeps/linux/arm/sigrestorer.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                  listen.symtab0xa32c52FUNC<unknown>DEFAULT2
                                                                                  listen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                  llseek.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                  lseek64.symtab0xf9a8100FUNC<unknown>DEFAULT2
                                                                                  main.symtab0x94681444FUNC<unknown>DEFAULT2
                                                                                  main.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                  malloc.symtab0xa6282336FUNC<unknown>DEFAULT2
                                                                                  malloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                  malloc_trim.symtab0xb3e864FUNC<unknown>DEFAULT2
                                                                                  max_flood_types.symtab0x181901OBJECT<unknown>DEFAULT12
                                                                                  memcpy.symtab0xa0204FUNC<unknown>DEFAULT2
                                                                                  mempcpy.symtab0xf95036FUNC<unknown>DEFAULT2
                                                                                  mempcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                  memset.symtab0x9f00156FUNC<unknown>DEFAULT2
                                                                                  mmap.symtab0xca30104FUNC<unknown>DEFAULT2
                                                                                  mmap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                  mremap.symtab0xf5a464FUNC<unknown>DEFAULT2
                                                                                  mremap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                  munmap.symtab0xccdc52FUNC<unknown>DEFAULT2
                                                                                  munmap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                  mylock.symtab0x181cc24OBJECT<unknown>DEFAULT12
                                                                                  mylock.symtab0x181e424OBJECT<unknown>DEFAULT12
                                                                                  nanosleep.symtab0xcd1052FUNC<unknown>DEFAULT2
                                                                                  nanosleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                  next_start.1358.symtab0x184144OBJECT<unknown>DEFAULT13
                                                                                  nprocessors_onln.symtab0xbeb8332FUNC<unknown>DEFAULT2
                                                                                  ntohl.symtab0xa1f832FUNC<unknown>DEFAULT2
                                                                                  ntohl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                  ntohs.symtab0xa1e816FUNC<unknown>DEFAULT2
                                                                                  object.4967.symtab0x183fc24OBJECT<unknown>DEFAULT13
                                                                                  open.symtab0xcb3896FUNC<unknown>DEFAULT2
                                                                                  open.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                  opendir.symtab0xcf78172FUNC<unknown>DEFAULT2
                                                                                  opendir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                  parse_arguments.symtab0x8fd81132FUNC<unknown>DEFAULT2
                                                                                  parse_config.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                  prctl.symtab0x9c5864FUNC<unknown>DEFAULT2
                                                                                  prctl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                  program_invocation_name.symtab0x182b04OBJECT<unknown>DEFAULT12
                                                                                  program_invocation_short_name.symtab0x182ac4OBJECT<unknown>DEFAULT12
                                                                                  raise.symtab0xed0c28FUNC<unknown>DEFAULT2
                                                                                  raise.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                  rand.symtab0xb55024FUNC<unknown>DEFAULT2
                                                                                  rand.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                  rand_int.symtab0x81ec128FUNC<unknown>DEFAULT2
                                                                                  random.symtab0xb568164FUNC<unknown>DEFAULT2
                                                                                  random.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                  random_poly_info.symtab0xfd2c40OBJECT<unknown>DEFAULT4
                                                                                  random_r.symtab0xb90c144FUNC<unknown>DEFAULT2
                                                                                  random_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                  randtbl.symtab0x181fc128OBJECT<unknown>DEFAULT12
                                                                                  rawmemchr.symtab0xe80c176FUNC<unknown>DEFAULT2
                                                                                  rawmemchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                  read.symtab0xf97452FUNC<unknown>DEFAULT2
                                                                                  read.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                  read_set.symtab0x1a448128OBJECT<unknown>DEFAULT13
                                                                                  readdir64.symtab0xd0bc236FUNC<unknown>DEFAULT2
                                                                                  readdir64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                  realloc.symtab0xee5c948FUNC<unknown>DEFAULT2
                                                                                  realloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                  recv.symtab0xa36056FUNC<unknown>DEFAULT2
                                                                                  recv.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                  rindex.symtab0xe90880FUNC<unknown>DEFAULT2
                                                                                  sbrk.symtab0xcc30108FUNC<unknown>DEFAULT2
                                                                                  sbrk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                  select.symtab0x9ccc64FUNC<unknown>DEFAULT2
                                                                                  select.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                  send.symtab0xa39856FUNC<unknown>DEFAULT2
                                                                                  send.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                  sendto.symtab0xa3d064FUNC<unknown>DEFAULT2
                                                                                  sendto.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                  setsockopt.symtab0xa41068FUNC<unknown>DEFAULT2
                                                                                  setsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                  setstate.symtab0xb60c184FUNC<unknown>DEFAULT2
                                                                                  setstate_r.symtab0xb828228FUNC<unknown>DEFAULT2
                                                                                  sigaction.symtab0xca98136FUNC<unknown>DEFAULT2
                                                                                  sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                  signal.symtab0xa48c184FUNC<unknown>DEFAULT2
                                                                                  signal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                  sigprocmask.symtab0xcd7856FUNC<unknown>DEFAULT2
                                                                                  sigprocmask.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                  sigsetops.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                  sleep.symtab0xbe0c172FUNC<unknown>DEFAULT2
                                                                                  sleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                  socket.symtab0xa45456FUNC<unknown>DEFAULT2
                                                                                  socket.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                  srand.symtab0xb784164FUNC<unknown>DEFAULT2
                                                                                  srandom.symtab0xb784164FUNC<unknown>DEFAULT2
                                                                                  srandom_r.symtab0xb99c216FUNC<unknown>DEFAULT2
                                                                                  stderr.symtab0x182f84OBJECT<unknown>DEFAULT12
                                                                                  stdin.symtab0x182f04OBJECT<unknown>DEFAULT12
                                                                                  stdout.symtab0x182f44OBJECT<unknown>DEFAULT12
                                                                                  strcat.symtab0xa12c40FUNC<unknown>DEFAULT2
                                                                                  strcat.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                  strchr.symtab0xea44240FUNC<unknown>DEFAULT2
                                                                                  strchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                  strchrnul.symtab0xe958236FUNC<unknown>DEFAULT2
                                                                                  strchrnul.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                  strcmp.symtab0xa00028FUNC<unknown>DEFAULT2
                                                                                  strcoll.symtab0xa00028FUNC<unknown>DEFAULT2
                                                                                  strcspn.symtab0xe7c868FUNC<unknown>DEFAULT2
                                                                                  strcspn.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                  strdup.symtab0xa18452FUNC<unknown>DEFAULT2
                                                                                  strdup.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                  strlen.symtab0x9fa096FUNC<unknown>DEFAULT2
                                                                                  strpbrk.symtab0xeb3464FUNC<unknown>DEFAULT2
                                                                                  strpbrk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                  strrchr.symtab0xe90880FUNC<unknown>DEFAULT2
                                                                                  strrchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                  strspn.symtab0xe8bc76FUNC<unknown>DEFAULT2
                                                                                  strspn.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                  strstr.symtab0xa030252FUNC<unknown>DEFAULT2
                                                                                  strstr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                  strtok.symtab0xa15448FUNC<unknown>DEFAULT2
                                                                                  strtok.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                  strtok_r.symtab0xe750120FUNC<unknown>DEFAULT2
                                                                                  strtok_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                  strtol.symtab0xbb7828FUNC<unknown>DEFAULT2
                                                                                  strtol.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                  sysconf.symtab0xc0041496FUNC<unknown>DEFAULT2
                                                                                  sysconf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                  tcgetattr.symtab0xeb98124FUNC<unknown>DEFAULT2
                                                                                  tcgetattr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                  tcp_flood.symtab0x8ad41284FUNC<unknown>DEFAULT2
                                                                                  tcpcsum.symtab0x83c0212FUNC<unknown>DEFAULT2
                                                                                  time.symtab0x9c2848FUNC<unknown>DEFAULT2
                                                                                  time.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                  udp_flood.symtab0x863c792FUNC<unknown>DEFAULT2
                                                                                  udpplain_flood.symtab0x8954384FUNC<unknown>DEFAULT2
                                                                                  unsafe_state.symtab0x1827c20OBJECT<unknown>DEFAULT12
                                                                                  util_local_addr.symtab0x9b54212FUNC<unknown>DEFAULT2
                                                                                  write.symtab0x9e4c52FUNC<unknown>DEFAULT2
                                                                                  write.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                  write_set.symtab0x1a4cc128OBJECT<unknown>DEFAULT13
                                                                                  xstatconv.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                  Jan 8, 2023 16:58:07.386821032 CET42836443192.168.2.2391.189.91.43
                                                                                  Jan 8, 2023 16:58:08.154759884 CET4251680192.168.2.23109.202.202.202
                                                                                  Jan 8, 2023 16:58:21.978132963 CET43928443192.168.2.2391.189.91.42
                                                                                  Jan 8, 2023 16:58:34.265466928 CET42836443192.168.2.2391.189.91.43
                                                                                  Jan 8, 2023 16:58:38.361238956 CET4251680192.168.2.23109.202.202.202
                                                                                  Jan 8, 2023 16:59:02.935986996 CET43928443192.168.2.2391.189.91.42
                                                                                  Jan 8, 2023 16:59:03.385895967 CET2354182206.251.182.74192.168.2.23
                                                                                  Jan 8, 2023 16:59:03.386106014 CET5418223192.168.2.23206.251.182.74
                                                                                  Jan 8, 2023 16:59:49.231054068 CET2344922112.185.177.217192.168.2.23
                                                                                  Jan 8, 2023 16:59:49.231203079 CET4492223192.168.2.23112.185.177.217
                                                                                  Jan 8, 2023 17:00:00.157313108 CET23606121.211.105.109192.168.2.23
                                                                                  Jan 8, 2023 17:00:00.157551050 CET6061223192.168.2.231.211.105.109

                                                                                  System Behavior

                                                                                  Start time:16:58:07
                                                                                  Start date:08/01/2023
                                                                                  Path:/tmp/6JKoY21jPz.elf
                                                                                  Arguments:/tmp/6JKoY21jPz.elf
                                                                                  File size:4956856 bytes
                                                                                  MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                                  Start time:16:58:07
                                                                                  Start date:08/01/2023
                                                                                  Path:/tmp/6JKoY21jPz.elf
                                                                                  Arguments:n/a
                                                                                  File size:4956856 bytes
                                                                                  MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1