Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
co.elf

Overview

General Information

Sample name:co.elf
Analysis ID:1538179
MD5:947ea7d39dcdd027dabe76be466b3bc7
SHA1:f172922e091cbf414b331f29822555aab4b618c6
SHA256:fc713863c1d2e19127c6135c4ee49aadf3130c3f9bc0c935d056ef7f3926635b
Tags:elfuser-abuse_ch
Infos:

Detection

Gafgyt, Mirai
Score:88
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Found malware configuration
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected Gafgyt
Yara detected Mirai
Detected TCP or UDP traffic on non-standard ports
Sample contains strings that are user agent strings indicative of HTTP manipulation
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1538179
Start date and time:2024-10-20 18:36:07 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 56s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:co.elf
Detection:MAL
Classification:mal88.troj.linELF@0/0@2/0
  • VT rate limit hit for: co.elf
Command:/tmp/co.elf
PID:5433
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:

Standard Error:
  • system is lnxubuntu20
  • co.elf (PID: 5433, Parent: 5359, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/co.elf
    • co.elf New Fork (PID: 5435, Parent: 5433)
      • co.elf New Fork (PID: 5437, Parent: 5435)
        • co.elf New Fork (PID: 5439, Parent: 5437)
          • co.elf New Fork (PID: 5448, Parent: 5439)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Bashlite, GafgytBashlite is a malware family which infects Linux systems in order to launch distributed denial-of-service attacks (DDoS). Originally it was also known under the name Bashdoor, but this term now refers to the exploit method used by the malware. It has been used to launch attacks of up to 400 Gbps.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.bashlite
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
co.elfJoeSecurity_GafgytYara detected GafgytJoe Security
    co.elfJoeSecurity_Mirai_3Yara detected MiraiJoe Security
      SourceRuleDescriptionAuthorStrings
      5433.1.00007f78cc017000.00007f78cc02c000.r-x.sdmpJoeSecurity_Mirai_3Yara detected MiraiJoe Security
        5435.1.00007f78cc017000.00007f78cc02c000.r-x.sdmpJoeSecurity_Mirai_3Yara detected MiraiJoe Security
          5448.1.00007f78cc017000.00007f78cc02c000.r-x.sdmpJoeSecurity_Mirai_3Yara detected MiraiJoe Security
            5437.1.00007f78cc017000.00007f78cc02c000.r-x.sdmpJoeSecurity_Mirai_3Yara detected MiraiJoe Security
              Process Memory Space: co.elf PID: 5433JoeSecurity_Mirai_3Yara detected MiraiJoe Security
                Click to see the 2 entries
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-10-20T18:36:48.092788+020028472061A Network Trojan was detected192.168.2.1337032212.224.93.228666TCP

                Click to jump to signature section

                Show All Signature Results

                AV Detection

                barindex
                Source: co.elfAvira: detected
                Source: co.elfMalware Configuration Extractor: Gafgyt {"C2 url": "212.224.93.228:666"}
                Source: co.elfReversingLabs: Detection: 71%

                Networking

                barindex
                Source: Network trafficSuricata IDS: 2847206 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:37032 -> 212.224.93.228:666
                Source: global trafficTCP traffic: 192.168.2.13:37032 -> 212.224.93.228:666
                Source: global trafficTCP traffic: 192.168.2.13:48202 -> 185.125.190.26:443
                Source: unknownTCP traffic detected without corresponding DNS query: 212.224.93.228
                Source: unknownTCP traffic detected without corresponding DNS query: 212.224.93.228
                Source: unknownTCP traffic detected without corresponding DNS query: 212.224.93.228
                Source: unknownTCP traffic detected without corresponding DNS query: 212.224.93.228
                Source: unknownTCP traffic detected without corresponding DNS query: 212.224.93.228
                Source: unknownTCP traffic detected without corresponding DNS query: 185.125.190.26
                Source: unknownTCP traffic detected without corresponding DNS query: 185.125.190.26
                Source: global trafficDNS traffic detected: DNS query: daisy.ubuntu.com
                Source: unknownNetwork traffic detected: HTTP traffic on port 48202 -> 443
                Source: classification engineClassification label: mal88.troj.linELF@0/0@2/0
                Source: co.elfELF static info symbol of initial sample: /home/firmware/build/temp-armv5l/gcc-core/gcc/config/arm/lib1funcs.asm
                Source: co.elfELF static info symbol of initial sample: /home/firmware/build/temp-armv5l/gcc-core/gcc/config/arm/lib1funcs.asm
                Source: co.elfELF static info symbol of initial sample: /home/firmware/build/temp-armv5l/gcc-core/gcc/config/arm/lib1funcs.asm
                Source: co.elfELF static info symbol of initial sample: /home/firmware/build/temp-armv5l/gcc-core/gcc/config/arm/lib1funcs.asm
                Source: co.elfELF static info symbol of initial sample: /home/firmware/build/temp-armv5l/gcc-core/gcc/config/arm/lib1funcs.asm
                Source: co.elfELF static info symbol of initial sample: libc/string/arm/_memcpy.S
                Source: co.elfELF static info symbol of initial sample: libc/string/arm/bcopy.S
                Source: co.elfELF static info symbol of initial sample: libc/string/arm/memcpy.S
                Source: co.elfELF static info symbol of initial sample: libc/string/arm/memmove.S
                Source: co.elfELF static info symbol of initial sample: libc/string/arm/memset.S
                Source: co.elfELF static info symbol of initial sample: libc/string/arm/strcmp.S
                Source: co.elfELF static info symbol of initial sample: libc/string/arm/strlen.S
                Source: co.elfELF static info symbol of initial sample: libc/sysdeps/linux/arm/crt1.S
                Source: co.elfELF static info symbol of initial sample: libc/sysdeps/linux/arm/crti.S
                Source: co.elfELF static info symbol of initial sample: libc/sysdeps/linux/arm/crtn.S
                Source: co.elfELF static info symbol of initial sample: libc/sysdeps/linux/arm/sigrestorer.S
                Source: co.elfELF static info symbol of initial sample: libc/sysdeps/linux/arm/vfork.S
                Source: /tmp/co.elf (PID: 5433)Queries kernel information via 'uname': Jump to behavior
                Source: co.elf, 5433.1.000055fb7e5fd000.000055fb7e72b000.rw-.sdmp, co.elf, 5435.1.000055fb7e5fd000.000055fb7e72b000.rw-.sdmp, co.elf, 5437.1.000055fb7e5fd000.000055fb7e72b000.rw-.sdmp, co.elf, 5448.1.000055fb7e5fd000.000055fb7e72b000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/arm
                Source: co.elf, 5433.1.000055fb7e5fd000.000055fb7e72b000.rw-.sdmp, co.elf, 5435.1.000055fb7e5fd000.000055fb7e72b000.rw-.sdmp, co.elf, 5437.1.000055fb7e5fd000.000055fb7e72b000.rw-.sdmp, co.elf, 5448.1.000055fb7e5fd000.000055fb7e72b000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
                Source: co.elf, 5433.1.00007fff09eb4000.00007fff09ed5000.rw-.sdmp, co.elf, 5435.1.00007fff09eb4000.00007fff09ed5000.rw-.sdmp, co.elf, 5437.1.00007fff09eb4000.00007fff09ed5000.rw-.sdmp, co.elf, 5448.1.00007fff09eb4000.00007fff09ed5000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
                Source: co.elf, 5433.1.00007fff09eb4000.00007fff09ed5000.rw-.sdmp, co.elf, 5435.1.00007fff09eb4000.00007fff09ed5000.rw-.sdmp, co.elf, 5437.1.00007fff09eb4000.00007fff09ed5000.rw-.sdmp, co.elf, 5448.1.00007fff09eb4000.00007fff09ed5000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-arm/tmp/co.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/co.elf

                Stealing of Sensitive Information

                barindex
                Source: Yara matchFile source: co.elf, type: SAMPLE
                Source: Yara matchFile source: co.elf, type: SAMPLE
                Source: Yara matchFile source: 5433.1.00007f78cc017000.00007f78cc02c000.r-x.sdmp, type: MEMORY
                Source: Yara matchFile source: 5435.1.00007f78cc017000.00007f78cc02c000.r-x.sdmp, type: MEMORY
                Source: Yara matchFile source: 5448.1.00007f78cc017000.00007f78cc02c000.r-x.sdmp, type: MEMORY
                Source: Yara matchFile source: 5437.1.00007f78cc017000.00007f78cc02c000.r-x.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: co.elf PID: 5433, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: co.elf PID: 5435, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: co.elf PID: 5448, type: MEMORYSTR
                Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/59.0.3071.86 Safari/537.36
                Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/61.0.3163.100 Safari/537.36
                Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_13) AppleWebKit/604.1.38 (KHTML, like Gecko) Version/11.0 Safari/604.1.38
                Source: Initial sampleUser agent string found: Mozilla/5.0 (iPhone; CPU iPhone OS 7_0 like Mac OS X) AppleWebKit/537.51.1 (KHTML, like Gecko) Version/7.0 Mobile/11A465 Safari/9537.53
                Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:52.0) Gecko/20100101 Firefox/52.0
                Source: Initial sampleUser agent string found: Mozilla/5.0 (X11; CrOS x86_64 9592.96.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.114 Safari/537.36
                Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.113 Safari/537.36
                Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows Phone 10.0; Android 6.0.1; Microsoft; Lumia 535) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/51.0.2704.79 Mobile Safari/537.36 Edge/14.14393
                Source: Initial sampleUser agent string found: Mozilla/5.0 (Linux; Android 4.4.4; HTC Desire 620 Build/KTU84P) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/33.0.0.0 Mobile Safari/537.36
                Source: Initial sampleUser agent string found: Mozilla/5.0 (iPhone; CPU iPhone OS 10_2_1 like Mac OS X) AppleWebKit/602.4.6 (KHTML, like Gecko) Mobile/14D27
                Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.3; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.113 Safari/537.36
                Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/56.0.2924.87 Safari/537.36
                Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/61.0.3163.100 Safari/537.36
                Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; U; Intel Mac OS X; en; rv:1.8.1.11) Gecko/20071128 Camino/1.5.4
                Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows; U; Windows NT 6.1; rv:2.2) Gecko/20110201
                Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows; U; Windows NT 6.1; cs; rv:1.9.2.6) Gecko/20100628 myibrow/4alpha2
                Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows; U; Win 9x 4.90; SG; rv:1.9.2.4) Gecko/20101104 Netscape/9.1.0285
                Source: Initial sampleUser agent string found: Mozilla/5.0 (X11; Linux x86_64; rv:38.0) Gecko/20100101 Thunderbird/38.2.0 Lightning/4.0.2
                Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64) SkypeUriPreview Preview/0.5

                Remote Access Functionality

                barindex
                Source: Yara matchFile source: co.elf, type: SAMPLE
                Source: Yara matchFile source: co.elf, type: SAMPLE
                Source: Yara matchFile source: 5433.1.00007f78cc017000.00007f78cc02c000.r-x.sdmp, type: MEMORY
                Source: Yara matchFile source: 5435.1.00007f78cc017000.00007f78cc02c000.r-x.sdmp, type: MEMORY
                Source: Yara matchFile source: 5448.1.00007f78cc017000.00007f78cc02c000.r-x.sdmp, type: MEMORY
                Source: Yara matchFile source: 5437.1.00007f78cc017000.00007f78cc02c000.r-x.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: co.elf PID: 5433, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: co.elf PID: 5435, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: co.elf PID: 5448, type: MEMORYSTR
                ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume AccessOS Credential Dumping11
                Security Software Discovery
                Remote ServicesData from Local System1
                Data Obfuscation
                Exfiltration Over Other Network MediumAbuse Accessibility Features
                CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
                Encrypted Channel
                Exfiltration Over BluetoothNetwork Denial of Service
                Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
                Non-Standard Port
                Automated ExfiltrationData Encrypted for Impact
                Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
                Non-Application Layer Protocol
                Traffic DuplicationData Destruction
                Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA SecretsInternet Connection DiscoverySSHKeylogging2
                Application Layer Protocol
                Scheduled TransferData Encrypted for Impact
                {"C2 url": "212.224.93.228:666"}
                Hide Legend

                Legend:

                • Process
                • Signature
                • Created File
                • DNS/IP Info
                • Is Dropped
                • Number of created Files
                • Is malicious
                • Internet
                behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1538179 Sample: co.elf Startdate: 20/10/2024 Architecture: LINUX Score: 88 20 212.224.93.228, 37032, 666 DE-FIRSTCOLOwwwfirst-colonetDE Germany 2->20 22 185.125.190.26, 443 CANONICAL-ASGB United Kingdom 2->22 24 daisy.ubuntu.com 2->24 26 Suricata IDS alerts for network traffic 2->26 28 Found malware configuration 2->28 30 Antivirus / Scanner detection for submitted sample 2->30 32 3 other signatures 2->32 10 co.elf 2->10         started        signatures3 process4 process5 12 co.elf 10->12         started        process6 14 co.elf 12->14         started        process7 16 co.elf 14->16         started        process8 18 co.elf 16->18         started       
                SourceDetectionScannerLabelLink
                co.elf71%ReversingLabsLinux.Trojan.Gafgyt
                co.elf100%AviraLINUX/Gafgyt.opnd
                No Antivirus matches
                No Antivirus matches
                No Antivirus matches
                NameIPActiveMaliciousAntivirus DetectionReputation
                daisy.ubuntu.com
                162.213.35.24
                truefalse
                  unknown
                  NameMaliciousAntivirus DetectionReputation
                  212.224.93.228:666true
                    unknown
                    • No. of IPs < 25%
                    • 25% < No. of IPs < 50%
                    • 50% < No. of IPs < 75%
                    • 75% < No. of IPs
                    IPDomainCountryFlagASNASN NameMalicious
                    212.224.93.228
                    unknownGermany
                    44066DE-FIRSTCOLOwwwfirst-colonetDEtrue
                    185.125.190.26
                    unknownUnited Kingdom
                    41231CANONICAL-ASGBfalse
                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                    212.224.93.228ppc.elfGet hashmaliciousGafgyt, MiraiBrowse
                      dc.elfGet hashmaliciousGafgyt, MiraiBrowse
                        185.125.190.26bin.m68k.elfGet hashmaliciousGafgyt, MiraiBrowse
                          x.rar.elfGet hashmaliciousXmrigBrowse
                            Demon.arm7.elfGet hashmaliciousGafgyt, MiraiBrowse
                              la.bot.arm7.elfGet hashmaliciousUnknownBrowse
                                .i.elfGet hashmaliciousUnknownBrowse
                                  la.bot.arc.elfGet hashmaliciousMiraiBrowse
                                    la.bot.arc.elfGet hashmaliciousMiraiBrowse
                                      main_m68k.elfGet hashmaliciousMiraiBrowse
                                        main_x86.elfGet hashmaliciousMiraiBrowse
                                          boatnet.arm5.elfGet hashmaliciousMiraiBrowse
                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                            daisy.ubuntu.comppc.elfGet hashmaliciousGafgyt, MiraiBrowse
                                            • 162.213.35.24
                                            tftp.elfGet hashmaliciousUnknownBrowse
                                            • 162.213.35.25
                                            bin.armv6l.elfGet hashmaliciousMiraiBrowse
                                            • 162.213.35.24
                                            la.bot.arm.elfGet hashmaliciousUnknownBrowse
                                            • 162.213.35.25
                                            t50.elfGet hashmaliciousXmrigBrowse
                                            • 162.213.35.25
                                            la.bot.m68k.elfGet hashmaliciousMiraiBrowse
                                            • 162.213.35.24
                                            sshd.elfGet hashmaliciousUnknownBrowse
                                            • 162.213.35.24
                                            __min__.elfGet hashmaliciousXmrigBrowse
                                            • 162.213.35.25
                                            bin.sh.elfGet hashmaliciousUnknownBrowse
                                            • 162.213.35.25
                                            .i.elfGet hashmaliciousUnknownBrowse
                                            • 162.213.35.24
                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                            DE-FIRSTCOLOwwwfirst-colonetDEppc.elfGet hashmaliciousGafgyt, MiraiBrowse
                                            • 212.224.93.228
                                            dc.elfGet hashmaliciousGafgyt, MiraiBrowse
                                            • 212.224.93.228
                                            boatnet.arm.elfGet hashmaliciousMiraiBrowse
                                            • 31.172.83.15
                                            boatnet.mpsl.elfGet hashmaliciousMiraiBrowse
                                            • 31.172.83.15
                                            boatnet.arm7.elfGet hashmaliciousMiraiBrowse
                                            • 31.172.83.15
                                            boatnet.mips.elfGet hashmaliciousMiraiBrowse
                                            • 31.172.83.15
                                            boatnet.ppc.elfGet hashmaliciousMiraiBrowse
                                            • 31.172.83.15
                                            boatnet.sh4.elfGet hashmaliciousMiraiBrowse
                                            • 31.172.83.15
                                            boatnet.x86.elfGet hashmaliciousMiraiBrowse
                                            • 31.172.83.15
                                            boatnet.spc.elfGet hashmaliciousMiraiBrowse
                                            • 31.172.83.15
                                            CANONICAL-ASGBsshd.elfGet hashmaliciousUnknownBrowse
                                            • 91.189.91.42
                                            dc.elfGet hashmaliciousGafgyt, MiraiBrowse
                                            • 91.189.91.42
                                            sshd.elfGet hashmaliciousUnknownBrowse
                                            • 91.189.91.42
                                            bin.mipsel.elfGet hashmaliciousGafgyt, MiraiBrowse
                                            • 91.189.91.42
                                            bin.sh4.elfGet hashmaliciousGafgyt, MiraiBrowse
                                            • 91.189.91.42
                                            bin.armv5l.elfGet hashmaliciousGafgyt, MiraiBrowse
                                            • 91.189.91.42
                                            tftp.elfGet hashmaliciousUnknownBrowse
                                            • 91.189.91.42
                                            bin.m68k.elfGet hashmaliciousGafgyt, MiraiBrowse
                                            • 185.125.190.26
                                            x.rar.elfGet hashmaliciousXmrigBrowse
                                            • 185.125.190.26
                                            x.rar.elfGet hashmaliciousUnknownBrowse
                                            • 91.189.91.42
                                            No context
                                            No context
                                            No created / dropped files found
                                            File type:ELF 32-bit LSB executable, ARM, version 1 (ARM), statically linked, with debug_info, not stripped
                                            Entropy (8bit):5.940299694088176
                                            TrID:
                                            • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                            File name:co.elf
                                            File size:120'177 bytes
                                            MD5:947ea7d39dcdd027dabe76be466b3bc7
                                            SHA1:f172922e091cbf414b331f29822555aab4b618c6
                                            SHA256:fc713863c1d2e19127c6135c4ee49aadf3130c3f9bc0c935d056ef7f3926635b
                                            SHA512:682f44d639f0e4054918b5ca7804431d524103ccf3143d356221da0febf53c80a0f1b5b653140e241b54812e811096789ff2a43f197eb0bb91402ef595df57b2
                                            SSDEEP:3072:hQrFRNfuLrGhEPOD0Sg3gNlmBoHQuQekQnYW:IFzuaEGQSg3CmBoHQuQekQnYW
                                            TLSH:76C30A45F941875BC3D327BAE74E428C37355E2897DB33156A38BDB42BF2B982D29120
                                            File Content Preview:.ELF...a..........(.........4....g......4. ...(......................L...L...............P...P...P.......g..........Q.td..................................-...L."....E..........0@-.\P...0....S.0...P@...0... ....R......0...0...........0... ....R..... 0....S

                                            ELF header

                                            Class:ELF32
                                            Data:2's complement, little endian
                                            Version:1 (current)
                                            Machine:ARM
                                            Version Number:0x1
                                            Type:EXEC (Executable file)
                                            OS/ABI:ARM - ABI
                                            ABI Version:0
                                            Entry Point Address:0x8190
                                            Flags:0x2
                                            ELF Header Size:52
                                            Program Header Offset:52
                                            Program Header Size:32
                                            Number of Program Headers:3
                                            Section Header Offset:92104
                                            Section Header Size:40
                                            Number of Section Headers:20
                                            Header String Table Index:17
                                            NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                            NULL0x00x00x00x00x0000
                                            .initPROGBITS0x80940x940x180x00x6AX004
                                            .textPROGBITS0x80b00xb00x114740x00x6AX0016
                                            .finiPROGBITS0x195240x115240x140x00x6AX004
                                            .rodataPROGBITS0x195380x115380x37440x00x2A004
                                            .eh_framePROGBITS0x1cc7c0x14c7c0x40x00x2A004
                                            .ctorsPROGBITS0x250000x150000x80x00x3WA004
                                            .dtorsPROGBITS0x250080x150080x80x00x3WA004
                                            .jcrPROGBITS0x250100x150100x40x00x3WA004
                                            .dataPROGBITS0x250140x150140x4080x00x3WA004
                                            .bssNOBITS0x2541c0x1541c0x636c0x00x3WA004
                                            .commentPROGBITS0x00x1541c0xb680x00x0001
                                            .debug_arangesPROGBITS0x00x15f880xa00x00x0008
                                            .debug_infoPROGBITS0x00x160280x30c0x00x0001
                                            .debug_abbrevPROGBITS0x00x163340x640x00x0001
                                            .debug_linePROGBITS0x00x163980x2e70x00x0001
                                            .debug_framePROGBITS0x00x166800xa00x00x0004
                                            .shstrtabSTRTAB0x00x167200xa80x00x0001
                                            .symtabSYMTAB0x00x16ae80x46200x100x0196404
                                            .strtabSTRTAB0x00x1b1080x24690x00x0001
                                            TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                            LOAD0x00x80000x80000x14c800x14c806.07280x5R E0x8000.init .text .fini .rodata .eh_frame
                                            LOAD0x150000x250000x250000x41c0x67883.03870x6RW 0x8000.ctors .dtors .jcr .data .bss
                                            GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                            NameVersion Info NameVersion Info File NameSection NameValueSizeSymbol TypeSymbol BindSymbol VisibilityNdx
                                            .symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                            .symtab0x80940SECTION<unknown>DEFAULT1
                                            .symtab0x80b00SECTION<unknown>DEFAULT2
                                            .symtab0x195240SECTION<unknown>DEFAULT3
                                            .symtab0x195380SECTION<unknown>DEFAULT4
                                            .symtab0x1cc7c0SECTION<unknown>DEFAULT5
                                            .symtab0x250000SECTION<unknown>DEFAULT6
                                            .symtab0x250080SECTION<unknown>DEFAULT7
                                            .symtab0x250100SECTION<unknown>DEFAULT8
                                            .symtab0x250140SECTION<unknown>DEFAULT9
                                            .symtab0x2541c0SECTION<unknown>DEFAULT10
                                            .symtab0x00SECTION<unknown>DEFAULT11
                                            .symtab0x00SECTION<unknown>DEFAULT12
                                            .symtab0x00SECTION<unknown>DEFAULT13
                                            .symtab0x00SECTION<unknown>DEFAULT14
                                            .symtab0x00SECTION<unknown>DEFAULT15
                                            .symtab0x00SECTION<unknown>DEFAULT16
                                            .symtab0x00SECTION<unknown>DEFAULT17
                                            .symtab0x00SECTION<unknown>DEFAULT18
                                            .symtab0x00SECTION<unknown>DEFAULT19
                                            $a.symtab0x80940NOTYPE<unknown>DEFAULT1
                                            $a.symtab0x195240NOTYPE<unknown>DEFAULT3
                                            $a.symtab0x80b00NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x81280NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x195300NOTYPE<unknown>DEFAULT3
                                            $a.symtab0x81880NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x80a00NOTYPE<unknown>DEFAULT1
                                            $a.symtab0x194e80NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x1951c0NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x80a40NOTYPE<unknown>DEFAULT1
                                            $a.symtab0x80a80NOTYPE<unknown>DEFAULT1
                                            $a.symtab0x195340NOTYPE<unknown>DEFAULT3
                                            $a.symtab0x81900NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x81cc0NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x82a00NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x83d80NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x8cd00NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x90a40NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x92280NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x95f40NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x9bcc0NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x9d640NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x9dc40NOTYPE<unknown>DEFAULT2
                                            $a.symtab0xa4380NOTYPE<unknown>DEFAULT2
                                            $a.symtab0xa7740NOTYPE<unknown>DEFAULT2
                                            $a.symtab0xa9180NOTYPE<unknown>DEFAULT2
                                            $a.symtab0xaabc0NOTYPE<unknown>DEFAULT2
                                            $a.symtab0xac600NOTYPE<unknown>DEFAULT2
                                            $a.symtab0xae040NOTYPE<unknown>DEFAULT2
                                            $a.symtab0xafa80NOTYPE<unknown>DEFAULT2
                                            $a.symtab0xb14c0NOTYPE<unknown>DEFAULT2
                                            $a.symtab0xb2b80NOTYPE<unknown>DEFAULT2
                                            $a.symtab0xb4240NOTYPE<unknown>DEFAULT2
                                            $a.symtab0xb5900NOTYPE<unknown>DEFAULT2
                                            $a.symtab0xb6fc0NOTYPE<unknown>DEFAULT2
                                            $a.symtab0xb8680NOTYPE<unknown>DEFAULT2
                                            $a.symtab0xbc000NOTYPE<unknown>DEFAULT2
                                            $a.symtab0xbdb00NOTYPE<unknown>DEFAULT2
                                            $a.symtab0xcb380NOTYPE<unknown>DEFAULT2
                                            $a.symtab0xd2400NOTYPE<unknown>DEFAULT2
                                            $a.symtab0xd9080NOTYPE<unknown>DEFAULT2
                                            $a.symtab0xe5380NOTYPE<unknown>DEFAULT2
                                            $a.symtab0xe6680NOTYPE<unknown>DEFAULT2
                                            $a.symtab0xf6c40NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x108680NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x109f40NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x10cd80NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x116000NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x117100NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x117dc0NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x118c00NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x118c40NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x119200NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x119500NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x119c40NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x11a140NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x11a3c0NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x11a680NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x11a940NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x11ac00NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x11aec0NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x11b140NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x11b400NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x11b6c0NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x11bbc0NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x11be80NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x11c540NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x11c800NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x11cb00NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x11cdc0NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x11d0c0NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x11d740NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x11da00NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x11dcc0NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x11df80NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x11e4c0NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x11e780NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x11e800NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x11eac0NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x11ec40NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x11ef80NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x11f040NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x11f380NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x11fe80NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x120580NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x120680NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x121200NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x121500NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x128140NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x128ac0NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x128e40NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x12a800NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x12acc0NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x12f900NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x12fc40NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x130700NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x130800NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x130900NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x131300NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x131500NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x131b00NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x132b80NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x132d40NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x1338c0NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x1346c0NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x135640NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x135780NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x136600NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x1366c0NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x1368c0NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x136f80NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x137680NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x137f40NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x138180NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x1385c0NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x13bd00NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x13bfc0NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x13c280NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x13c580NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x13c840NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x13cb00NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x13ce40NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x13d140NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x13d400NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x13d700NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x13d880NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x13e400NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x13eac0NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x140000NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x140f00NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x141840NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x142ac0NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x143f40NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x143f80NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x144740NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x145000NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x145980NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x146140NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x146d40NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x147640NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x148300NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x148f80NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x149040NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x1490c0NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x14aa40NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x14b380NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x14bcc0NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x14d700NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x14dbc0NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x14e280NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x14e6c0NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x14ec80NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x151140NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x151f80NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x152140NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x1521c0NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x152480NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x152740NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x152a00NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x152cc0NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x152f80NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x153240NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x153500NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x153a80NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x153d40NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x153e00NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x154300NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x154500NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x1550c0NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x155c80NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x157000NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x158040NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x158740NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x158a80NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x159f80NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x15e180NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x160600NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x164f00NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x165000NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x165fc0NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x166140NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x167000NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x167740NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x167b40NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x168a00NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x170ac0NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x173800NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x173c80NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x173e00NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x174040NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x174400NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x1746c0NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x175ec0NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x175f80NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x176040NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x177340NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x178000NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x17af80NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x17b280NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x17bbc0NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x17cfc0NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x17ee00NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x17f780NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x180300NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x180f80NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x181480NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x181780NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x184540NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x185b80NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x188180NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x189000NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x189b80NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x18a140NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x18a280NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x18b040NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x18b380NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x18e600NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x18ec40NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x18ef80NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x190280NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x190a40NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x1914c0NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x192180NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x192640NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x192c00NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x192ec0NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x193a80NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x250000NOTYPE<unknown>DEFAULT6
                                            $d.symtab0x250080NOTYPE<unknown>DEFAULT7
                                            $d.symtab0x2501c0NOTYPE<unknown>DEFAULT9
                                            $d.symtab0x81180NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x81740NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x195180NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x250200NOTYPE<unknown>DEFAULT9
                                            $d.symtab0x81c00NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x250240NOTYPE<unknown>DEFAULT9
                                            $d.symtab0x82980NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x83cc0NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x8ccc0NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x90940NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x92240NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x195640NOTYPE<unknown>DEFAULT4
                                            $d.symtab0x95f00NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x9bc40NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x9d5c0NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x9dc00NOTYPE<unknown>DEFAULT2
                                            $d.symtab0xa4340NOTYPE<unknown>DEFAULT2
                                            $d.symtab0xa7700NOTYPE<unknown>DEFAULT2
                                            $d.symtab0xa9140NOTYPE<unknown>DEFAULT2
                                            $d.symtab0xaab80NOTYPE<unknown>DEFAULT2
                                            $d.symtab0xac5c0NOTYPE<unknown>DEFAULT2
                                            $d.symtab0xae000NOTYPE<unknown>DEFAULT2
                                            $d.symtab0xafa40NOTYPE<unknown>DEFAULT2
                                            $d.symtab0xb1480NOTYPE<unknown>DEFAULT2
                                            $d.symtab0xb2b40NOTYPE<unknown>DEFAULT2
                                            $d.symtab0xb4200NOTYPE<unknown>DEFAULT2
                                            $d.symtab0xb58c0NOTYPE<unknown>DEFAULT2
                                            $d.symtab0xb6f80NOTYPE<unknown>DEFAULT2
                                            $d.symtab0xb8640NOTYPE<unknown>DEFAULT2
                                            $d.symtab0xbbe40NOTYPE<unknown>DEFAULT2
                                            $d.symtab0xbda40NOTYPE<unknown>DEFAULT2
                                            $d.symtab0xc7300NOTYPE<unknown>DEFAULT2
                                            $d.symtab0xd2340NOTYPE<unknown>DEFAULT2
                                            $d.symtab0xd8d80NOTYPE<unknown>DEFAULT2
                                            $d.symtab0xe5340NOTYPE<unknown>DEFAULT2
                                            $d.symtab0xe6580NOTYPE<unknown>DEFAULT2
                                            $d.symtab0xf66c0NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x1085c0NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x109e80NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x10cc40NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x115d40NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x11c500NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x11ec00NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x11ef40NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x250b80NOTYPE<unknown>DEFAULT9
                                            $d.symtab0x250c00NOTYPE<unknown>DEFAULT9
                                            $d.symtab0x11f000NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x120540NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x120640NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x121100NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x250c80NOTYPE<unknown>DEFAULT9
                                            $d.symtab0x1bc240NOTYPE<unknown>DEFAULT4
                                            $d.symtab0x128000NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x12a7c0NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x12ac00NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x12f6c0NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x132b00NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x134640NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x136580NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x136680NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x136f40NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x137f00NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x138540NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x13bb40NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x13e3c0NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x13fe80NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x252040NOTYPE<unknown>DEFAULT9
                                            $d.symtab0x140d80NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x143e40NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x2530c0NOTYPE<unknown>DEFAULT9
                                            $d.symtab0x1445c0NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x144e80NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x145800NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x145fc0NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x253240NOTYPE<unknown>DEFAULT9
                                            $d.symtab0x146d00NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x147600NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x148240NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x148f40NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x1c8500NOTYPE<unknown>DEFAULT4
                                            $d.symtab0x14aa00NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x14b1c0NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x253d80NOTYPE<unknown>DEFAULT9
                                            $d.symtab0x14bc80NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x14d6c0NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x14db80NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x14e180NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x14e680NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x14eb80NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x150e00NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x253f00NOTYPE<unknown>DEFAULT9
                                            $d.symtab0x151f00NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x153a40NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x2b68c0NOTYPE<unknown>DEFAULT10
                                            $d.symtab0x153dc0NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x15de00NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x1c8980NOTYPE<unknown>DEFAULT4
                                            $d.symtab0x165f40NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x166f80NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x1689c0NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x170780NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x173400NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x253f80NOTYPE<unknown>DEFAULT9
                                            $d.symtab0x173fc0NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x1743c0NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x175d00NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x177240NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x17ac80NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x17bac0NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x17cd40NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x17ebc0NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x180280NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x184500NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x185b40NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x188100NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x18b2c0NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x18e5c0NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x18ef40NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x254100NOTYPE<unknown>DEFAULT9
                                            $d.symtab0x190240NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x190a00NOTYPE<unknown>DEFAULT2
                                            /home/firmware/build/temp-armv5l/gcc-core/gcc/config/arm/lib1funcs.asm.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            /home/firmware/build/temp-armv5l/gcc-core/gcc/config/arm/lib1funcs.asm.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            /home/firmware/build/temp-armv5l/gcc-core/gcc/config/arm/lib1funcs.asm.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            /home/firmware/build/temp-armv5l/gcc-core/gcc/config/arm/lib1funcs.asm.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            /home/firmware/build/temp-armv5l/gcc-core/gcc/config/arm/lib1funcs.asm.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            C.100.4599.symtab0x19bfc144OBJECT<unknown>DEFAULT4
                                            C.104.4641.symtab0x19c8c144OBJECT<unknown>DEFAULT4
                                            C.108.4683.symtab0x19d1c144OBJECT<unknown>DEFAULT4
                                            C.112.4725.symtab0x19dac144OBJECT<unknown>DEFAULT4
                                            C.116.4767.symtab0x19e3c144OBJECT<unknown>DEFAULT4
                                            C.120.4809.symtab0x19ecc144OBJECT<unknown>DEFAULT4
                                            C.124.4850.symtab0x1a09c8OBJECT<unknown>DEFAULT4
                                            C.128.4885.symtab0x1a0a48OBJECT<unknown>DEFAULT4
                                            C.132.4920.symtab0x1a0ac8OBJECT<unknown>DEFAULT4
                                            C.136.4955.symtab0x1a0b48OBJECT<unknown>DEFAULT4
                                            C.140.4990.symtab0x1a0bc8OBJECT<unknown>DEFAULT4
                                            C.142.5019.symtab0x1ae8012OBJECT<unknown>DEFAULT4
                                            C.143.5020.symtab0x1ae6012OBJECT<unknown>DEFAULT4
                                            C.96.4557.symtab0x19b6c144OBJECT<unknown>DEFAULT4
                                            GetRandomIP.symtab0x9d6496FUNC<unknown>DEFAULT2
                                            Laligned.symtab0x131780NOTYPE<unknown>DEFAULT2
                                            Llastword.symtab0x131940NOTYPE<unknown>DEFAULT2
                                            OreoServer.symtab0x250244OBJECT<unknown>DEFAULT9
                                            Q.symtab0x2545416384OBJECT<unknown>DEFAULT10
                                            RandString.symtab0x9858136FUNC<unknown>DEFAULT2
                                            Send100UP.symtab0xb424364FUNC<unknown>DEFAULT2
                                            SendNUKE.symtab0xb6fc364FUNC<unknown>DEFAULT2
                                            SendOVH.symtab0xb14c364FUNC<unknown>DEFAULT2
                                            SendPAKI.symtab0xb590364FUNC<unknown>DEFAULT2
                                            SendZAP.symtab0xb2b8364FUNC<unknown>DEFAULT2
                                            _Jv_RegisterClasses.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                            _READ.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            _WRITE.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            __CTOR_END__.symtab0x250040OBJECT<unknown>DEFAULT6
                                            __CTOR_LIST__.symtab0x250000OBJECT<unknown>DEFAULT6
                                            __C_ctype_b.symtab0x250b84OBJECT<unknown>DEFAULT9
                                            __C_ctype_b.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            __C_ctype_b_data.symtab0x1b624768OBJECT<unknown>DEFAULT4
                                            __C_ctype_tolower.symtab0x254104OBJECT<unknown>DEFAULT9
                                            __C_ctype_tolower.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            __C_ctype_tolower_data.symtab0x1c97c768OBJECT<unknown>DEFAULT4
                                            __C_ctype_toupper.symtab0x250c04OBJECT<unknown>DEFAULT9
                                            __C_ctype_toupper.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            __C_ctype_toupper_data.symtab0x1b924768OBJECT<unknown>DEFAULT4
                                            __DTOR_END__.symtab0x2500c0OBJECT<unknown>DEFAULT7
                                            __DTOR_LIST__.symtab0x250080OBJECT<unknown>DEFAULT7
                                            __EH_FRAME_BEGIN__.symtab0x1cc7c0OBJECT<unknown>DEFAULT5
                                            __FRAME_END__.symtab0x1cc7c0OBJECT<unknown>DEFAULT5
                                            __GI___C_ctype_b.symtab0x250b84OBJECT<unknown>HIDDEN9
                                            __GI___C_ctype_b_data.symtab0x1b624768OBJECT<unknown>HIDDEN4
                                            __GI___C_ctype_tolower.symtab0x254104OBJECT<unknown>HIDDEN9
                                            __GI___C_ctype_tolower_data.symtab0x1c97c768OBJECT<unknown>HIDDEN4
                                            __GI___C_ctype_toupper.symtab0x250c04OBJECT<unknown>HIDDEN9
                                            __GI___C_ctype_toupper_data.symtab0x1b924768OBJECT<unknown>HIDDEN4
                                            __GI___ctype_b.symtab0x250bc4OBJECT<unknown>HIDDEN9
                                            __GI___ctype_tolower.symtab0x254144OBJECT<unknown>HIDDEN9
                                            __GI___ctype_toupper.symtab0x250c44OBJECT<unknown>HIDDEN9
                                            __GI___errno_location.symtab0x11ef812FUNC<unknown>HIDDEN2
                                            __GI___fgetc_unlocked.symtab0x18ef8304FUNC<unknown>HIDDEN2
                                            __GI___glibc_strerror_r.symtab0x1356420FUNC<unknown>HIDDEN2
                                            __GI___h_errno_location.symtab0x153d412FUNC<unknown>HIDDEN2
                                            __GI___libc_fcntl.symtab0x11950116FUNC<unknown>HIDDEN2
                                            __GI___libc_fcntl64.symtab0x119c480FUNC<unknown>HIDDEN2
                                            __GI___libc_open.symtab0x11be892FUNC<unknown>HIDDEN2
                                            __GI___uClibc_fini.symtab0x14dbc108FUNC<unknown>HIDDEN2
                                            __GI___uClibc_init.symtab0x14e6c92FUNC<unknown>HIDDEN2
                                            __GI___xpg_strerror_r.symtab0x13578232FUNC<unknown>HIDDEN2
                                            __GI__exit.symtab0x11a1440FUNC<unknown>HIDDEN2
                                            __GI_abort.symtab0x142ac328FUNC<unknown>HIDDEN2
                                            __GI_atoi.symtab0x148f812FUNC<unknown>HIDDEN2
                                            __GI_atol.symtab0x148f812FUNC<unknown>HIDDEN2
                                            __GI_brk.symtab0x1740460FUNC<unknown>HIDDEN2
                                            __GI_chdir.symtab0x11a3c44FUNC<unknown>HIDDEN2
                                            __GI_close.symtab0x11a6844FUNC<unknown>HIDDEN2
                                            __GI_connect.symtab0x13bd044FUNC<unknown>HIDDEN2
                                            __GI_dup2.symtab0x11a9444FUNC<unknown>HIDDEN2
                                            __GI_errno.symtab0x2b68c4OBJECT<unknown>HIDDEN10
                                            __GI_execl.symtab0x14b38148FUNC<unknown>HIDDEN2
                                            __GI_execve.symtab0x1524844FUNC<unknown>HIDDEN2
                                            __GI_exit.symtab0x14aa4148FUNC<unknown>HIDDEN2
                                            __GI_fclose.symtab0x1746c384FUNC<unknown>HIDDEN2
                                            __GI_fcntl.symtab0x11950116FUNC<unknown>HIDDEN2
                                            __GI_fcntl64.symtab0x119c480FUNC<unknown>HIDDEN2
                                            __GI_fflush_unlocked.symtab0x17cfc484FUNC<unknown>HIDDEN2
                                            __GI_fgetc_unlocked.symtab0x18ef8304FUNC<unknown>HIDDEN2
                                            __GI_fgets.symtab0x17b28148FUNC<unknown>HIDDEN2
                                            __GI_fgets_unlocked.symtab0x17ee0152FUNC<unknown>HIDDEN2
                                            __GI_fopen.symtab0x175ec12FUNC<unknown>HIDDEN2
                                            __GI_fork.symtab0x11ac044FUNC<unknown>HIDDEN2
                                            __GI_fputs_unlocked.symtab0x12f9052FUNC<unknown>HIDDEN2
                                            __GI_fseek.symtab0x175f812FUNC<unknown>HIDDEN2
                                            __GI_fseeko64.symtab0x17604304FUNC<unknown>HIDDEN2
                                            __GI_fwrite_unlocked.symtab0x12fc4172FUNC<unknown>HIDDEN2
                                            __GI_getc_unlocked.symtab0x18ef8304FUNC<unknown>HIDDEN2
                                            __GI_getdtablesize.symtab0x11aec40FUNC<unknown>HIDDEN2
                                            __GI_getegid.symtab0x1527444FUNC<unknown>HIDDEN2
                                            __GI_geteuid.symtab0x152a044FUNC<unknown>HIDDEN2
                                            __GI_getgid.symtab0x152cc44FUNC<unknown>HIDDEN2
                                            __GI_gethostbyname.symtab0x1381868FUNC<unknown>HIDDEN2
                                            __GI_gethostbyname_r.symtab0x1385c884FUNC<unknown>HIDDEN2
                                            __GI_getpid.symtab0x11b1444FUNC<unknown>HIDDEN2
                                            __GI_getrlimit.symtab0x11b4044FUNC<unknown>HIDDEN2
                                            __GI_getsockname.symtab0x13bfc44FUNC<unknown>HIDDEN2
                                            __GI_getuid.symtab0x152f844FUNC<unknown>HIDDEN2
                                            __GI_h_errno.symtab0x2b6904OBJECT<unknown>HIDDEN10
                                            __GI_inet_addr.symtab0x137f436FUNC<unknown>HIDDEN2
                                            __GI_inet_aton.symtab0x167b4236FUNC<unknown>HIDDEN2
                                            __GI_inet_ntoa.symtab0x137e812FUNC<unknown>HIDDEN2
                                            __GI_inet_ntoa_r.symtab0x13768128FUNC<unknown>HIDDEN2
                                            __GI_inet_ntop.symtab0x185b8608FUNC<unknown>HIDDEN2
                                            __GI_inet_pton.symtab0x18244528FUNC<unknown>HIDDEN2
                                            __GI_initstate_r.symtab0x14830200FUNC<unknown>HIDDEN2
                                            __GI_ioctl.symtab0x11b6c80FUNC<unknown>HIDDEN2
                                            __GI_isatty.symtab0x1366c32FUNC<unknown>HIDDEN2
                                            __GI_kill.symtab0x11bbc44FUNC<unknown>HIDDEN2
                                            __GI_lseek64.symtab0x18e60100FUNC<unknown>HIDDEN2
                                            __GI_memchr.symtab0x16500252FUNC<unknown>HIDDEN2
                                            __GI_memcpy.symtab0x130804FUNC<unknown>HIDDEN2
                                            __GI_memmove.symtab0x164f04FUNC<unknown>HIDDEN2
                                            __GI_mempcpy.symtab0x165fc24FUNC<unknown>HIDDEN2
                                            __GI_memrchr.symtab0x16614236FUNC<unknown>HIDDEN2
                                            __GI_memset.symtab0x13090156FUNC<unknown>HIDDEN2
                                            __GI_nanosleep.symtab0x1532444FUNC<unknown>HIDDEN2
                                            __GI_open.symtab0x11be892FUNC<unknown>HIDDEN2
                                            __GI_pipe.symtab0x11c5444FUNC<unknown>HIDDEN2
                                            __GI_poll.symtab0x1744044FUNC<unknown>HIDDEN2
                                            __GI_raise.symtab0x173c824FUNC<unknown>HIDDEN2
                                            __GI_random.symtab0x143f8124FUNC<unknown>HIDDEN2
                                            __GI_random_r.symtab0x146d4144FUNC<unknown>HIDDEN2
                                            __GI_rawmemchr.symtab0x17f78184FUNC<unknown>HIDDEN2
                                            __GI_read.symtab0x11cb044FUNC<unknown>HIDDEN2
                                            __GI_recv.symtab0x13c5844FUNC<unknown>HIDDEN2
                                            __GI_sbrk.symtab0x1535088FUNC<unknown>HIDDEN2
                                            __GI_select.symtab0x11cdc48FUNC<unknown>HIDDEN2
                                            __GI_send.symtab0x13c8444FUNC<unknown>HIDDEN2
                                            __GI_sendto.symtab0x13cb052FUNC<unknown>HIDDEN2
                                            __GI_seteuid.symtab0x11d0c104FUNC<unknown>HIDDEN2
                                            __GI_setresuid.symtab0x11d7444FUNC<unknown>HIDDEN2
                                            __GI_setreuid.symtab0x11da044FUNC<unknown>HIDDEN2
                                            __GI_setsockopt.symtab0x13ce448FUNC<unknown>HIDDEN2
                                            __GI_setstate_r.symtab0x14614192FUNC<unknown>HIDDEN2
                                            __GI_sigaction.symtab0x15114228FUNC<unknown>HIDDEN2
                                            __GI_sigaddset.symtab0x13d4048FUNC<unknown>HIDDEN2
                                            __GI_sigemptyset.symtab0x13d7024FUNC<unknown>HIDDEN2
                                            __GI_signal.symtab0x13d88184FUNC<unknown>HIDDEN2
                                            __GI_sigprocmask.symtab0x11df884FUNC<unknown>HIDDEN2
                                            __GI_sleep.symtab0x14bcc420FUNC<unknown>HIDDEN2
                                            __GI_socket.symtab0x13d1444FUNC<unknown>HIDDEN2
                                            __GI_sprintf.symtab0x11f0452FUNC<unknown>HIDDEN2
                                            __GI_srandom_r.symtab0x14764204FUNC<unknown>HIDDEN2
                                            __GI_strcasecmp.symtab0x19028124FUNC<unknown>HIDDEN2
                                            __GI_strchr.symtab0x131b0264FUNC<unknown>HIDDEN2
                                            __GI_strcmp.symtab0x1313028FUNC<unknown>HIDDEN2
                                            __GI_strcoll.symtab0x1313028FUNC<unknown>HIDDEN2
                                            __GI_strcpy.symtab0x132b828FUNC<unknown>HIDDEN2
                                            __GI_strdup.symtab0x1814848FUNC<unknown>HIDDEN2
                                            __GI_strlen.symtab0x1315096FUNC<unknown>HIDDEN2
                                            __GI_strncat.symtab0x18030200FUNC<unknown>HIDDEN2
                                            __GI_strncpy.symtab0x132d4184FUNC<unknown>HIDDEN2
                                            __GI_strnlen.symtab0x1338c224FUNC<unknown>HIDDEN2
                                            __GI_strpbrk.symtab0x1677464FUNC<unknown>HIDDEN2
                                            __GI_strspn.symtab0x180f880FUNC<unknown>HIDDEN2
                                            __GI_strstr.symtab0x1346c248FUNC<unknown>HIDDEN2
                                            __GI_strtok.symtab0x1366012FUNC<unknown>HIDDEN2
                                            __GI_strtok_r.symtab0x16700116FUNC<unknown>HIDDEN2
                                            __GI_strtol.symtab0x149048FUNC<unknown>HIDDEN2
                                            __GI_tcgetattr.symtab0x1368c108FUNC<unknown>HIDDEN2
                                            __GI_time.symtab0x11e4c44FUNC<unknown>HIDDEN2
                                            __GI_tolower.symtab0x18ec452FUNC<unknown>HIDDEN2
                                            __GI_toupper.symtab0x11ec452FUNC<unknown>HIDDEN2
                                            __GI_vfork.symtab0x1192040FUNC<unknown>HIDDEN2
                                            __GI_vsnprintf.symtab0x11f38176FUNC<unknown>HIDDEN2
                                            __GI_wait4.symtab0x153a844FUNC<unknown>HIDDEN2
                                            __GI_waitpid.symtab0x11e788FUNC<unknown>HIDDEN2
                                            __GI_wcrtomb.symtab0x153e080FUNC<unknown>HIDDEN2
                                            __GI_wcsnrtombs.symtab0x15450188FUNC<unknown>HIDDEN2
                                            __GI_wcsrtombs.symtab0x1543032FUNC<unknown>HIDDEN2
                                            __GI_write.symtab0x11e8044FUNC<unknown>HIDDEN2
                                            __JCR_END__.symtab0x250100OBJECT<unknown>DEFAULT8
                                            __JCR_LIST__.symtab0x250100OBJECT<unknown>DEFAULT8
                                            __aeabi_idiv.symtab0x193a80FUNC<unknown>DEFAULT2
                                            __aeabi_idiv0.symtab0x118c04FUNC<unknown>DEFAULT2
                                            __aeabi_idivmod.symtab0x194d024FUNC<unknown>DEFAULT2
                                            __aeabi_ldiv0.symtab0x118c04FUNC<unknown>DEFAULT2
                                            __aeabi_uidiv.symtab0x116000FUNC<unknown>DEFAULT2
                                            __aeabi_uidivmod.symtab0x116f824FUNC<unknown>DEFAULT2
                                            __app_fini.symtab0x2b6804OBJECT<unknown>HIDDEN10
                                            __atexit_lock.symtab0x253d824OBJECT<unknown>DEFAULT9
                                            __bsd_signal.symtab0x13d88184FUNC<unknown>HIDDEN2
                                            __bss_end__.symtab0x2b7880NOTYPE<unknown>DEFAULTSHN_ABS
                                            __bss_start.symtab0x2541c0NOTYPE<unknown>DEFAULTSHN_ABS
                                            __bss_start__.symtab0x2541c0NOTYPE<unknown>DEFAULTSHN_ABS
                                            __check_one_fd.symtab0x14e3456FUNC<unknown>DEFAULT2
                                            __ctype_b.symtab0x250bc4OBJECT<unknown>DEFAULT9
                                            __ctype_tolower.symtab0x254144OBJECT<unknown>DEFAULT9
                                            __ctype_toupper.symtab0x250c44OBJECT<unknown>DEFAULT9
                                            __curbrk.symtab0x2b6b04OBJECT<unknown>HIDDEN10
                                            __data_start.symtab0x250140NOTYPE<unknown>DEFAULT9
                                            __decode_answer.symtab0x18a28220FUNC<unknown>HIDDEN2
                                            __decode_dotted.symtab0x1914c204FUNC<unknown>HIDDEN2
                                            __decode_header.symtab0x18900184FUNC<unknown>HIDDEN2
                                            __default_rt_sa_restorer.symtab0x152180FUNC<unknown>DEFAULT2
                                            __default_sa_restorer.symtab0x152140FUNC<unknown>DEFAULT2
                                            __deregister_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                            __div0.symtab0x118c04FUNC<unknown>DEFAULT2
                                            __divsi3.symtab0x193a8296FUNC<unknown>DEFAULT2
                                            __dns_lookup.symtab0x168a02060FUNC<unknown>HIDDEN2
                                            __do_global_ctors_aux.symtab0x194e80FUNC<unknown>DEFAULT2
                                            __do_global_dtors_aux.symtab0x80b00FUNC<unknown>DEFAULT2
                                            __dso_handle.symtab0x250180OBJECT<unknown>HIDDEN9
                                            __encode_dotted.symtab0x190a4168FUNC<unknown>HIDDEN2
                                            __encode_header.symtab0x18818232FUNC<unknown>HIDDEN2
                                            __encode_question.symtab0x189b892FUNC<unknown>HIDDEN2
                                            __end__.symtab0x2b7880NOTYPE<unknown>DEFAULTSHN_ABS
                                            __environ.symtab0x2b6784OBJECT<unknown>DEFAULT10
                                            __errno_location.symtab0x11ef812FUNC<unknown>DEFAULT2
                                            __errno_location.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            __error.symtab0x119440NOTYPE<unknown>DEFAULT2
                                            __exit_cleanup.symtab0x2b6704OBJECT<unknown>HIDDEN10
                                            __fgetc_unlocked.symtab0x18ef8304FUNC<unknown>DEFAULT2
                                            __fini_array_end.symtab0x250000NOTYPE<unknown>HIDDENSHN_ABS
                                            __fini_array_start.symtab0x250000NOTYPE<unknown>HIDDENSHN_ABS
                                            __get_hosts_byname_r.symtab0x1738072FUNC<unknown>HIDDEN2
                                            __glibc_strerror_r.symtab0x1356420FUNC<unknown>DEFAULT2
                                            __glibc_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            __h_errno_location.symtab0x153d412FUNC<unknown>DEFAULT2
                                            __h_errno_location.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            __heap_alloc.symtab0x140f0148FUNC<unknown>DEFAULT2
                                            __heap_free.symtab0x141b8244FUNC<unknown>DEFAULT2
                                            __heap_link_free_area.symtab0x1418432FUNC<unknown>DEFAULT2
                                            __heap_link_free_area_after.symtab0x141a420FUNC<unknown>DEFAULT2
                                            __init_array_end.symtab0x250000NOTYPE<unknown>HIDDENSHN_ABS
                                            __init_array_start.symtab0x250000NOTYPE<unknown>HIDDENSHN_ABS
                                            __length_dotted.symtab0x1921876FUNC<unknown>HIDDEN2
                                            __length_question.symtab0x18a1420FUNC<unknown>HIDDEN2
                                            __libc_close.symtab0x11a6844FUNC<unknown>DEFAULT2
                                            __libc_connect.symtab0x13bd044FUNC<unknown>DEFAULT2
                                            __libc_creat.symtab0x11c4416FUNC<unknown>DEFAULT2
                                            __libc_fcntl.symtab0x11950116FUNC<unknown>DEFAULT2
                                            __libc_fcntl64.symtab0x119c480FUNC<unknown>DEFAULT2
                                            __libc_fork.symtab0x11ac044FUNC<unknown>DEFAULT2
                                            __libc_getpid.symtab0x11b1444FUNC<unknown>DEFAULT2
                                            __libc_lseek64.symtab0x18e60100FUNC<unknown>DEFAULT2
                                            __libc_nanosleep.symtab0x1532444FUNC<unknown>DEFAULT2
                                            __libc_open.symtab0x11be892FUNC<unknown>DEFAULT2
                                            __libc_poll.symtab0x1744044FUNC<unknown>DEFAULT2
                                            __libc_read.symtab0x11cb044FUNC<unknown>DEFAULT2
                                            __libc_recv.symtab0x13c5844FUNC<unknown>DEFAULT2
                                            __libc_select.symtab0x11cdc48FUNC<unknown>DEFAULT2
                                            __libc_send.symtab0x13c8444FUNC<unknown>DEFAULT2
                                            __libc_sendto.symtab0x13cb052FUNC<unknown>DEFAULT2
                                            __libc_sigaction.symtab0x15114228FUNC<unknown>DEFAULT2
                                            __libc_stack_end.symtab0x2b6744OBJECT<unknown>DEFAULT10
                                            __libc_waitpid.symtab0x11e788FUNC<unknown>DEFAULT2
                                            __libc_write.symtab0x11e8044FUNC<unknown>DEFAULT2
                                            __malloc_heap.symtab0x252044OBJECT<unknown>DEFAULT9
                                            __malloc_heap_lock.symtab0x2b65424OBJECT<unknown>DEFAULT10
                                            __malloc_sbrk_lock.symtab0x2b74424OBJECT<unknown>DEFAULT10
                                            __modsi3.symtab0x117dc228FUNC<unknown>DEFAULT2
                                            __muldi3.symtab0x118c480FUNC<unknown>DEFAULT2
                                            __nameserver.symtab0x2b76c12OBJECT<unknown>HIDDEN10
                                            __nameservers.symtab0x2b7784OBJECT<unknown>HIDDEN10
                                            __open_etc_hosts.symtab0x18b0452FUNC<unknown>HIDDEN2
                                            __open_nameservers.symtab0x170ac724FUNC<unknown>HIDDEN2
                                            __pagesize.symtab0x2b67c4OBJECT<unknown>DEFAULT10
                                            __preinit_array_end.symtab0x250000NOTYPE<unknown>HIDDENSHN_ABS
                                            __preinit_array_start.symtab0x250000NOTYPE<unknown>HIDDENSHN_ABS
                                            __pthread_initialize_minimal.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                            __pthread_mutex_init.symtab0x14e288FUNC<unknown>DEFAULT2
                                            __pthread_mutex_lock.symtab0x14e288FUNC<unknown>DEFAULT2
                                            __pthread_mutex_trylock.symtab0x14e288FUNC<unknown>DEFAULT2
                                            __pthread_mutex_unlock.symtab0x14e288FUNC<unknown>DEFAULT2
                                            __pthread_return_0.symtab0x14e288FUNC<unknown>DEFAULT2
                                            __pthread_return_void.symtab0x14e304FUNC<unknown>DEFAULT2
                                            __raise.symtab0x173c824FUNC<unknown>HIDDEN2
                                            __read_etc_hosts_r.symtab0x18b38808FUNC<unknown>HIDDEN2
                                            __register_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                            __resolv_lock.symtab0x253f824OBJECT<unknown>DEFAULT9
                                            __rtld_fini.symtab0x2b6844OBJECT<unknown>HIDDEN10
                                            __searchdomain.symtab0x2b75c16OBJECT<unknown>HIDDEN10
                                            __searchdomains.symtab0x2b77c4OBJECT<unknown>HIDDEN10
                                            __sigaddset.symtab0x13e6436FUNC<unknown>DEFAULT2
                                            __sigdelset.symtab0x13e8836FUNC<unknown>DEFAULT2
                                            __sigismember.symtab0x13e4036FUNC<unknown>DEFAULT2
                                            __stdin.symtab0x250d44OBJECT<unknown>DEFAULT9
                                            __stdio_READ.symtab0x1926492FUNC<unknown>HIDDEN2
                                            __stdio_WRITE.symtab0x1550c188FUNC<unknown>HIDDEN2
                                            __stdio_adjust_position.symtab0x17734204FUNC<unknown>HIDDEN2
                                            __stdio_fwrite.symtab0x155c8312FUNC<unknown>HIDDEN2
                                            __stdio_init_mutex.symtab0x1205816FUNC<unknown>HIDDEN2
                                            __stdio_mutex_initializer.3929.symtab0x1bc2424OBJECT<unknown>DEFAULT4
                                            __stdio_rfill.symtab0x192c044FUNC<unknown>HIDDEN2
                                            __stdio_seek.symtab0x17af848FUNC<unknown>HIDDEN2
                                            __stdio_trans2r_o.symtab0x192ec188FUNC<unknown>HIDDEN2
                                            __stdio_trans2w_o.symtab0x15700260FUNC<unknown>HIDDEN2
                                            __stdio_wcommit.symtab0x1212048FUNC<unknown>HIDDEN2
                                            __stdout.symtab0x250d84OBJECT<unknown>DEFAULT9
                                            __syscall_error.symtab0x151f828FUNC<unknown>HIDDEN2
                                            __syscall_error.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            __syscall_fcntl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            __syscall_fcntl64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            __syscall_rt_sigaction.symtab0x1521c44FUNC<unknown>HIDDEN2
                                            __syscall_rt_sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            __uClibc_fini.symtab0x14dbc108FUNC<unknown>DEFAULT2
                                            __uClibc_init.symtab0x14e6c92FUNC<unknown>DEFAULT2
                                            __uClibc_main.symtab0x14ec8588FUNC<unknown>DEFAULT2
                                            __uClibc_main.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            __uclibc_progname.symtab0x253f04OBJECT<unknown>HIDDEN9
                                            __udivsi3.symtab0x11600248FUNC<unknown>DEFAULT2
                                            __umodsi3.symtab0x11710204FUNC<unknown>DEFAULT2
                                            __vfork.symtab0x1192040FUNC<unknown>HIDDEN2
                                            __xpg_strerror_r.symtab0x13578232FUNC<unknown>DEFAULT2
                                            __xpg_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            _adjust_pos.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            _bss_end__.symtab0x2b7880NOTYPE<unknown>DEFAULTSHN_ABS
                                            _charpad.symtab0x1215076FUNC<unknown>DEFAULT2
                                            _cs_funcs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            _dl_aux_init.symtab0x173e036FUNC<unknown>DEFAULT2
                                            _dl_phdr.symtab0x2b7804OBJECT<unknown>DEFAULT10
                                            _dl_phnum.symtab0x2b7844OBJECT<unknown>DEFAULT10
                                            _edata.symtab0x2541c0NOTYPE<unknown>DEFAULTSHN_ABS
                                            _end.symtab0x2b7880NOTYPE<unknown>DEFAULTSHN_ABS
                                            _errno.symtab0x2b68c4OBJECT<unknown>DEFAULT10
                                            _exit.symtab0x11a1440FUNC<unknown>DEFAULT2
                                            _exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            _fini.symtab0x195244FUNC<unknown>DEFAULT3
                                            _fixed_buffers.symtab0x294608192OBJECT<unknown>DEFAULT10
                                            _fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            _fp_out_narrow.symtab0x1219c132FUNC<unknown>DEFAULT2
                                            _fpmaxtostr.symtab0x159f81640FUNC<unknown>HIDDEN2
                                            _fpmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            _fwrite.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            _h_errno.symtab0x2b6904OBJECT<unknown>DEFAULT10
                                            _init.symtab0x80944FUNC<unknown>DEFAULT1
                                            _load_inttype.symtab0x15804112FUNC<unknown>HIDDEN2
                                            _load_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            _memcpy.symtab0x160600FUNC<unknown>HIDDEN2
                                            _ppfs_init.symtab0x12814152FUNC<unknown>HIDDEN2
                                            _ppfs_init.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            _ppfs_parsespec.symtab0x12acc1220FUNC<unknown>HIDDEN2
                                            _ppfs_parsespec.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            _ppfs_prepargs.symtab0x128ac56FUNC<unknown>HIDDEN2
                                            _ppfs_prepargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            _ppfs_setargs.symtab0x128e4412FUNC<unknown>HIDDEN2
                                            _ppfs_setargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            _promoted_size.symtab0x12a8076FUNC<unknown>DEFAULT2
                                            _pthread_cleanup_pop_restore.symtab0x14e304FUNC<unknown>DEFAULT2
                                            _pthread_cleanup_push_defer.symtab0x14e304FUNC<unknown>DEFAULT2
                                            _rfill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            _sigintr.symtab0x2b6c4128OBJECT<unknown>HIDDEN10
                                            _start.symtab0x81900FUNC<unknown>DEFAULT2
                                            _stdio.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            _stdio_fopen.symtab0x17800760FUNC<unknown>HIDDEN2
                                            _stdio_init.symtab0x11fe8112FUNC<unknown>HIDDEN2
                                            _stdio_openlist.symtab0x250dc4OBJECT<unknown>DEFAULT9
                                            _stdio_openlist_add_lock.symtab0x250e024OBJECT<unknown>DEFAULT9
                                            _stdio_openlist_dec_use.symtab0x17bbc320FUNC<unknown>DEFAULT2
                                            _stdio_openlist_del_count.symtab0x2945c4OBJECT<unknown>DEFAULT10
                                            _stdio_openlist_del_lock.symtab0x250f824OBJECT<unknown>DEFAULT9
                                            _stdio_openlist_use_count.symtab0x294584OBJECT<unknown>DEFAULT10
                                            _stdio_streams.symtab0x25114240OBJECT<unknown>DEFAULT9
                                            _stdio_term.symtab0x12068184FUNC<unknown>HIDDEN2
                                            _stdio_user_locking.symtab0x251104OBJECT<unknown>DEFAULT9
                                            _stdlib_strto_l.symtab0x1490c408FUNC<unknown>HIDDEN2
                                            _stdlib_strto_l.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            _store_inttype.symtab0x1587452FUNC<unknown>HIDDEN2
                                            _store_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            _string_syserrmsgs.symtab0x1bcf42906OBJECT<unknown>HIDDEN4
                                            _string_syserrmsgs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            _trans2r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            _trans2w.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            _uintmaxtostr.symtab0x158a8336FUNC<unknown>HIDDEN2
                                            _uintmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            _vfprintf_internal.symtab0x122201524FUNC<unknown>HIDDEN2
                                            _vfprintf_internal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            _wcommit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            abort.symtab0x142ac328FUNC<unknown>DEFAULT2
                                            abort.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            atoi.symtab0x148f812FUNC<unknown>DEFAULT2
                                            atol.symtab0x148f812FUNC<unknown>DEFAULT2
                                            atol.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            bcopy.symtab0x1307016FUNC<unknown>DEFAULT2
                                            been_there_done_that.symtab0x2b66c4OBJECT<unknown>DEFAULT10
                                            been_there_done_that.2789.symtab0x2b6884OBJECT<unknown>DEFAULT10
                                            bot.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            brk.symtab0x1740460FUNC<unknown>DEFAULT2
                                            brk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            bsd_signal.symtab0x13d88184FUNC<unknown>DEFAULT2
                                            buf.2613.symtab0x2b46416OBJECT<unknown>DEFAULT10
                                            buf.4901.symtab0x2b474460OBJECT<unknown>DEFAULT10
                                            c.symtab0x250304OBJECT<unknown>DEFAULT9
                                            call___do_global_ctors_aux.symtab0x1951c0FUNC<unknown>DEFAULT2
                                            call___do_global_dtors_aux.symtab0x81280FUNC<unknown>DEFAULT2
                                            call_frame_dummy.symtab0x81880FUNC<unknown>DEFAULT2
                                            chdir.symtab0x11a3c44FUNC<unknown>DEFAULT2
                                            chdir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            checksum_tcp_udp.symtab0x9f1c448FUNC<unknown>DEFAULT2
                                            close.symtab0x11a6844FUNC<unknown>DEFAULT2
                                            close.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            completed.2555.symtab0x2541c1OBJECT<unknown>DEFAULT10
                                            connect.symtab0x13bd044FUNC<unknown>DEFAULT2
                                            connect.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            connectTimeout.symtab0x92f8636FUNC<unknown>DEFAULT2
                                            creat.symtab0x11c4416FUNC<unknown>DEFAULT2
                                            crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            csum.symtab0x9dc4344FUNC<unknown>DEFAULT2
                                            currentServer.symtab0x250284OBJECT<unknown>DEFAULT9
                                            data_start.symtab0x250200NOTYPE<unknown>DEFAULT9
                                            decodea.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            decoded.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            decodeh.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            dl-support.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            dnslookup.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            dup2.symtab0x11a9444FUNC<unknown>DEFAULT2
                                            dup2.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            encoded.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            encodeh.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            encodeq.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            environ.symtab0x2b6784OBJECT<unknown>DEFAULT10
                                            errno.symtab0x2b68c4OBJECT<unknown>DEFAULT10
                                            errno.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            execl.symtab0x14b38148FUNC<unknown>DEFAULT2
                                            execl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            execve.symtab0x1524844FUNC<unknown>DEFAULT2
                                            execve.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            exit.symtab0x14aa4148FUNC<unknown>DEFAULT2
                                            exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            exp10_table.symtab0x1c89872OBJECT<unknown>DEFAULT4
                                            fclose.symtab0x1746c384FUNC<unknown>DEFAULT2
                                            fclose.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            fcntl.symtab0x11950116FUNC<unknown>DEFAULT2
                                            fcntl64.symtab0x119c480FUNC<unknown>DEFAULT2
                                            fdgets.symtab0x9228208FUNC<unknown>DEFAULT2
                                            fdopen_pids.symtab0x294544OBJECT<unknown>DEFAULT10
                                            fdpclose.symtab0x90a4388FUNC<unknown>DEFAULT2
                                            fdpopen.symtab0x8e1c648FUNC<unknown>DEFAULT2
                                            fflush_unlocked.symtab0x17cfc484FUNC<unknown>DEFAULT2
                                            fflush_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            fgetc_unlocked.symtab0x18ef8304FUNC<unknown>DEFAULT2
                                            fgetc_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            fgets.symtab0x17b28148FUNC<unknown>DEFAULT2
                                            fgets.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            fgets_unlocked.symtab0x17ee0152FUNC<unknown>DEFAULT2
                                            fgets_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            fmt.symtab0x1c88420OBJECT<unknown>DEFAULT4
                                            fopen.symtab0x175ec12FUNC<unknown>DEFAULT2
                                            fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            force_to_data.symtab0x250140OBJECT<unknown>DEFAULT9
                                            force_to_data.symtab0x254180OBJECT<unknown>DEFAULT9
                                            fork.symtab0x11ac044FUNC<unknown>DEFAULT2
                                            fork.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            fputs_unlocked.symtab0x12f9052FUNC<unknown>DEFAULT2
                                            fputs_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            frame_dummy.symtab0x81300FUNC<unknown>DEFAULT2
                                            free.symtab0x14000240FUNC<unknown>DEFAULT2
                                            free.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            fseek.symtab0x175f812FUNC<unknown>DEFAULT2
                                            fseeko.symtab0x175f812FUNC<unknown>DEFAULT2
                                            fseeko.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            fseeko64.symtab0x17604304FUNC<unknown>DEFAULT2
                                            fseeko64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            fwrite_unlocked.symtab0x12fc4172FUNC<unknown>DEFAULT2
                                            fwrite_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            getHost.symtab0x979c100FUNC<unknown>DEFAULT2
                                            getOurIP.symtab0x109f4740FUNC<unknown>DEFAULT2
                                            get_hosts_byname_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            getc_unlocked.symtab0x18ef8304FUNC<unknown>DEFAULT2
                                            getdtablesize.symtab0x11aec40FUNC<unknown>DEFAULT2
                                            getdtablesize.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            getegid.symtab0x1527444FUNC<unknown>DEFAULT2
                                            getegid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            geteuid.symtab0x152a044FUNC<unknown>DEFAULT2
                                            geteuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            getgid.symtab0x152cc44FUNC<unknown>DEFAULT2
                                            getgid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            gethostbyname.symtab0x1381868FUNC<unknown>DEFAULT2
                                            gethostbyname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            gethostbyname_r.symtab0x1385c884FUNC<unknown>DEFAULT2
                                            gethostbyname_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            getpid.symtab0x11b1444FUNC<unknown>DEFAULT2
                                            getpid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            getrlimit.symtab0x11b4044FUNC<unknown>DEFAULT2
                                            getrlimit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            getsockname.symtab0x13bfc44FUNC<unknown>DEFAULT2
                                            getsockname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            getsockopt.symtab0x13c2848FUNC<unknown>DEFAULT2
                                            getsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            getuid.symtab0x152f844FUNC<unknown>DEFAULT2
                                            getuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            gotIP.symtab0x254404OBJECT<unknown>DEFAULT10
                                            h.4900.symtab0x2b64020OBJECT<unknown>DEFAULT10
                                            h_errno.symtab0x2b6904OBJECT<unknown>DEFAULT10
                                            heap_alloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            heap_free.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            hextable.symtab0x195641024OBJECT<unknown>DEFAULT4
                                            htonl.symtab0x1373036FUNC<unknown>DEFAULT2
                                            htons.symtab0x1375420FUNC<unknown>DEFAULT2
                                            i.3637.symtab0x250344OBJECT<unknown>DEFAULT9
                                            index.symtab0x131b0264FUNC<unknown>DEFAULT2
                                            inet_addr.symtab0x137f436FUNC<unknown>DEFAULT2
                                            inet_aton.symtab0x167b4236FUNC<unknown>DEFAULT2
                                            inet_aton.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            inet_makeaddr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            inet_ntoa.symtab0x137e812FUNC<unknown>DEFAULT2
                                            inet_ntoa.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            inet_ntoa_r.symtab0x13768128FUNC<unknown>DEFAULT2
                                            inet_ntop.symtab0x185b8608FUNC<unknown>DEFAULT2
                                            inet_ntop4.symtab0x18454356FUNC<unknown>DEFAULT2
                                            inet_pton.symtab0x18244528FUNC<unknown>DEFAULT2
                                            inet_pton4.symtab0x18178204FUNC<unknown>DEFAULT2
                                            initConnection.symtab0x10868396FUNC<unknown>DEFAULT2
                                            init_rand.symtab0x81cc212FUNC<unknown>DEFAULT2
                                            initfini.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            initfini.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            initial_fa.symtab0x25208260OBJECT<unknown>DEFAULT9
                                            initstate.symtab0x14500152FUNC<unknown>DEFAULT2
                                            initstate_r.symtab0x14830200FUNC<unknown>DEFAULT2
                                            ioctl.symtab0x11b6c80FUNC<unknown>DEFAULT2
                                            ioctl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            ioctl_keepalive.symtab0xe538304FUNC<unknown>DEFAULT2
                                            ioctl_pid.symtab0x254384OBJECT<unknown>DEFAULT10
                                            isatty.symtab0x1366c32FUNC<unknown>DEFAULT2
                                            isatty.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            isspace.symtab0x11eac24FUNC<unknown>DEFAULT2
                                            isspace.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            kill.symtab0x11bbc44FUNC<unknown>DEFAULT2
                                            kill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            lengthd.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            lengthq.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            libc/string/arm/_memcpy.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            libc/string/arm/bcopy.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            libc/string/arm/memcpy.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            libc/string/arm/memmove.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            libc/string/arm/memset.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            libc/string/arm/strcmp.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            libc/string/arm/strlen.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            libc/sysdeps/linux/arm/crt1.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            libc/sysdeps/linux/arm/crti.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            libc/sysdeps/linux/arm/crtn.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            libc/sysdeps/linux/arm/sigrestorer.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            libc/sysdeps/linux/arm/vfork.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            libgcc2.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            listFork.symtab0x9bcc408FUNC<unknown>DEFAULT2
                                            llseek.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            lseek64.symtab0x18e60100FUNC<unknown>DEFAULT2
                                            macAddress.symtab0x2544c6OBJECT<unknown>DEFAULT10
                                            main.symtab0x10cd82344FUNC<unknown>DEFAULT2
                                            mainCommSock.symtab0x2543c4OBJECT<unknown>DEFAULT10
                                            makeIPPacket.symtab0xa1ec276FUNC<unknown>DEFAULT2
                                            makeVSEPacket.symtab0xa300312FUNC<unknown>DEFAULT2
                                            malloc.symtab0x13eac340FUNC<unknown>DEFAULT2
                                            malloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            memchr.symtab0x16500252FUNC<unknown>DEFAULT2
                                            memchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            memcpy.symtab0x130804FUNC<unknown>DEFAULT2
                                            memmove.symtab0x164f04FUNC<unknown>DEFAULT2
                                            mempcpy.symtab0x165fc24FUNC<unknown>DEFAULT2
                                            mempcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            memrchr.symtab0x16614236FUNC<unknown>DEFAULT2
                                            memrchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            memset.symtab0x13090156FUNC<unknown>DEFAULT2
                                            mylock.symtab0x2530c24OBJECT<unknown>DEFAULT9
                                            mylock.symtab0x2532424OBJECT<unknown>DEFAULT9
                                            mylock.symtab0x2b69424OBJECT<unknown>DEFAULT10
                                            nanosleep.symtab0x1532444FUNC<unknown>DEFAULT2
                                            nanosleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            next_start.1066.symtab0x2b4604OBJECT<unknown>DEFAULT10
                                            ntohl.symtab0x136f836FUNC<unknown>DEFAULT2
                                            ntohl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            ntohs.symtab0x1371c20FUNC<unknown>DEFAULT2
                                            ntop.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            numpids.symtab0x254448OBJECT<unknown>DEFAULT10
                                            object.2636.symtab0x2542024OBJECT<unknown>DEFAULT10
                                            open.symtab0x11be892FUNC<unknown>DEFAULT2
                                            open.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            opennameservers.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            ourIP.symtab0x2b6b44OBJECT<unknown>DEFAULT10
                                            ourPublicIP.symtab0x2b6b84OBJECT<unknown>DEFAULT10
                                            ovhl7.symtab0xbdb03464FUNC<unknown>DEFAULT2
                                            p.2553.symtab0x2501c0OBJECT<unknown>DEFAULT9
                                            parseHex.symtab0x9574128FUNC<unknown>DEFAULT2
                                            pids.symtab0x2b6c04OBJECT<unknown>DEFAULT10
                                            pipe.symtab0x11c5444FUNC<unknown>DEFAULT2
                                            pipe.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            poll.symtab0x1744044FUNC<unknown>DEFAULT2
                                            poll.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            prctl.symtab0x11c8048FUNC<unknown>DEFAULT2
                                            prctl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            prefix.4141.symtab0x1bc4c12OBJECT<unknown>DEFAULT4
                                            print.symtab0x88e01008FUNC<unknown>DEFAULT2
                                            printchar.symtab0x8508108FUNC<unknown>DEFAULT2
                                            printi.symtab0x86f8488FUNC<unknown>DEFAULT2
                                            prints.symtab0x8574388FUNC<unknown>DEFAULT2
                                            processCmd.symtab0xe6688704FUNC<unknown>DEFAULT2
                                            qual_chars.4147.symtab0x1bc6020OBJECT<unknown>DEFAULT4
                                            raise.symtab0x173c824FUNC<unknown>DEFAULT2
                                            raise.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            rand.symtab0x143f44FUNC<unknown>DEFAULT2
                                            rand.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            rand_cmwc.symtab0x82a0312FUNC<unknown>DEFAULT2
                                            random.symtab0x143f8124FUNC<unknown>DEFAULT2
                                            random.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            random_poly_info.symtab0x1c85040OBJECT<unknown>DEFAULT4
                                            random_r.symtab0x146d4144FUNC<unknown>DEFAULT2
                                            random_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            randtbl.symtab0x25358128OBJECT<unknown>DEFAULT9
                                            rangechoice.symtab0x2502c4OBJECT<unknown>DEFAULT9
                                            rawmemchr.symtab0x17f78184FUNC<unknown>DEFAULT2
                                            rawmemchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            read.symtab0x11cb044FUNC<unknown>DEFAULT2
                                            read.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            read_etc_hosts_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            recv.symtab0x13c5844FUNC<unknown>DEFAULT2
                                            recv.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            recvLine.symtab0x98e0748FUNC<unknown>DEFAULT2
                                            sbrk.symtab0x1535088FUNC<unknown>DEFAULT2
                                            sbrk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            scanPid.symtab0x2b6bc4OBJECT<unknown>DEFAULT10
                                            sclose.symtab0xa43876FUNC<unknown>DEFAULT2
                                            select.symtab0x11cdc48FUNC<unknown>DEFAULT2
                                            select.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            send.symtab0x13c8444FUNC<unknown>DEFAULT2
                                            send.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            sendFLUX.symtab0xd9081284FUNC<unknown>DEFAULT2
                                            sendHEX.symtab0xbc00432FUNC<unknown>DEFAULT2
                                            sendHTTP.symtab0xb868920FUNC<unknown>DEFAULT2
                                            sendLDAP.symtab0xa774420FUNC<unknown>DEFAULT2
                                            sendNTP.symtab0xa918420FUNC<unknown>DEFAULT2
                                            sendSNMP.symtab0xaabc420FUNC<unknown>DEFAULT2
                                            sendSSDP.symtab0xae04420FUNC<unknown>DEFAULT2
                                            sendSTD.symtab0xa5d0420FUNC<unknown>DEFAULT2
                                            sendTCP.symtab0xd2401736FUNC<unknown>DEFAULT2
                                            sendTELNET.symtab0xafa8420FUNC<unknown>DEFAULT2
                                            sendTFTP.symtab0xac60420FUNC<unknown>DEFAULT2
                                            sendUDP.symtab0xcb381800FUNC<unknown>DEFAULT2
                                            sendVSE.symtab0xde0c1836FUNC<unknown>DEFAULT2
                                            sendto.symtab0x13cb052FUNC<unknown>DEFAULT2
                                            sendto.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            seteuid.symtab0x11d0c104FUNC<unknown>DEFAULT2
                                            seteuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            setresuid.symtab0x11d7444FUNC<unknown>DEFAULT2
                                            setresuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            setreuid.symtab0x11da044FUNC<unknown>DEFAULT2
                                            setreuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            setsockopt.symtab0x13ce448FUNC<unknown>DEFAULT2
                                            setsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            setstate.symtab0x14474140FUNC<unknown>DEFAULT2
                                            setstate_r.symtab0x14614192FUNC<unknown>DEFAULT2
                                            setuid.symtab0x11dcc44FUNC<unknown>DEFAULT2
                                            setuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            sigaction.symtab0x15114228FUNC<unknown>DEFAULT2
                                            sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                            2024-10-20T18:36:48.092788+02002847206ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1337032212.224.93.228666TCP
                                            TimestampSource PortDest PortSource IPDest IP
                                            Oct 20, 2024 18:36:48.060420036 CEST37032666192.168.2.13212.224.93.228
                                            Oct 20, 2024 18:36:48.065318108 CEST66637032212.224.93.228192.168.2.13
                                            Oct 20, 2024 18:36:48.065396070 CEST37032666192.168.2.13212.224.93.228
                                            Oct 20, 2024 18:36:48.092787981 CEST37032666192.168.2.13212.224.93.228
                                            Oct 20, 2024 18:36:48.097814083 CEST66637032212.224.93.228192.168.2.13
                                            Oct 20, 2024 18:36:49.155625105 CEST66637032212.224.93.228192.168.2.13
                                            Oct 20, 2024 18:36:49.155893087 CEST37032666192.168.2.13212.224.93.228
                                            Oct 20, 2024 18:36:49.822747946 CEST66637032212.224.93.228192.168.2.13
                                            Oct 20, 2024 18:36:49.822963953 CEST37032666192.168.2.13212.224.93.228
                                            Oct 20, 2024 18:37:00.476727962 CEST48202443192.168.2.13185.125.190.26
                                            Oct 20, 2024 18:37:30.940650940 CEST48202443192.168.2.13185.125.190.26
                                            TimestampSource PortDest PortSource IPDest IP
                                            Oct 20, 2024 18:39:35.382599115 CEST5043353192.168.2.138.8.8.8
                                            Oct 20, 2024 18:39:35.382734060 CEST3566553192.168.2.138.8.8.8
                                            Oct 20, 2024 18:39:35.389489889 CEST53504338.8.8.8192.168.2.13
                                            Oct 20, 2024 18:39:35.389797926 CEST53356658.8.8.8192.168.2.13
                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                            Oct 20, 2024 18:39:35.382599115 CEST192.168.2.138.8.8.80xc894Standard query (0)daisy.ubuntu.comA (IP address)IN (0x0001)false
                                            Oct 20, 2024 18:39:35.382734060 CEST192.168.2.138.8.8.80x891bStandard query (0)daisy.ubuntu.com28IN (0x0001)false
                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                            Oct 20, 2024 18:39:35.389489889 CEST8.8.8.8192.168.2.130xc894No error (0)daisy.ubuntu.com162.213.35.24A (IP address)IN (0x0001)false
                                            Oct 20, 2024 18:39:35.389489889 CEST8.8.8.8192.168.2.130xc894No error (0)daisy.ubuntu.com162.213.35.25A (IP address)IN (0x0001)false

                                            System Behavior

                                            Start time (UTC):16:36:46
                                            Start date (UTC):20/10/2024
                                            Path:/tmp/co.elf
                                            Arguments:/tmp/co.elf
                                            File size:4956856 bytes
                                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                            Start time (UTC):16:36:46
                                            Start date (UTC):20/10/2024
                                            Path:/tmp/co.elf
                                            Arguments:-
                                            File size:4956856 bytes
                                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                            Start time (UTC):16:36:46
                                            Start date (UTC):20/10/2024
                                            Path:/tmp/co.elf
                                            Arguments:-
                                            File size:4956856 bytes
                                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                            Start time (UTC):16:36:46
                                            Start date (UTC):20/10/2024
                                            Path:/tmp/co.elf
                                            Arguments:-
                                            File size:4956856 bytes
                                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                            Start time (UTC):16:36:46
                                            Start date (UTC):20/10/2024
                                            Path:/tmp/co.elf
                                            Arguments:-
                                            File size:4956856 bytes
                                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1