Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
Okami.arm5.elf

Overview

General Information

Sample name:Okami.arm5.elf
Analysis ID:1467996
MD5:367c4e5d6a27362aaa00fa81ec64c1d0
SHA1:f4ed1a09f6d5e22c28149d6b8bd04c91f92f9f3d
SHA256:c9517d36ef7d5db4299dca574bfeb5701f005081ad3ba3f54876f1a256f2a595
Infos:

Detection

Mirai
Score:72
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Mirai
Detected TCP or UDP traffic on non-standard ports
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample contains strings that are user agent strings indicative of HTTP manipulation
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1467996
Start date and time:2024-07-05 08:16:07 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 1s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:Okami.arm5.elf
Detection:MAL
Classification:mal72.troj.linELF@0/1@2/0
  • VT rate limit hit for: daisy.ubuntu.com
Command:/tmp/Okami.arm5.elf
PID:5527
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
[ INFECTED ] Arch: ARM3 || Type: LITTLE_ENDIAN]
Standard Error:
  • system is lnxubuntu20
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
Okami.arm5.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
    Okami.arm5.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
    • 0xdf6c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xdf80:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xdf94:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xdfa8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xdfbc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xdfd0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xdfe4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xdff8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xe00c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xe020:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xe034:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xe048:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xe05c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xe070:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xe084:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xe098:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xe0ac:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xe0c0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xe0d4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xe0e8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xe0fc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    SourceRuleDescriptionAuthorStrings
    5527.1.00007f0f1c017000.00007f0f1c027000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      5527.1.00007f0f1c017000.00007f0f1c027000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0xdf6c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xdf80:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xdf94:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xdfa8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xdfbc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xdfd0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xdfe4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xdff8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xe00c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xe020:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xe034:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xe048:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xe05c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xe070:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xe084:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xe098:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xe0ac:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xe0c0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xe0d4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xe0e8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xe0fc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      5529.1.00007f0f1c017000.00007f0f1c027000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
        5529.1.00007f0f1c017000.00007f0f1c027000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
        • 0xdf6c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xdf80:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xdf94:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xdfa8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xdfbc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xdfd0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xdfe4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xdff8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xe00c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xe020:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xe034:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xe048:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xe05c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xe070:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xe084:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xe098:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xe0ac:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xe0c0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xe0d4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xe0e8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xe0fc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        5531.1.00007f0f1c017000.00007f0f1c027000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
          Click to see the 7 entries
          No Snort rule has matched

          Click to jump to signature section

          Show All Signature Results

          AV Detection

          barindex
          Source: Okami.arm5.elfAvira: detected
          Source: Okami.arm5.elfVirustotal: Detection: 63%Perma Link
          Source: global trafficTCP traffic: 192.168.2.15:56224 -> 93.123.85.246:6963
          Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.246
          Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.246
          Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.246
          Source: global trafficDNS traffic detected: DNS query: daisy.ubuntu.com
          Source: Okami.arm5.elfString found in binary or memory: http://fast.no/support/crawler.asp)
          Source: Okami.arm5.elfString found in binary or memory: http://feedback.redkolibri.com/
          Source: Okami.arm5.elfString found in binary or memory: http://www.baidu.com/search/spider.htm)
          Source: Okami.arm5.elfString found in binary or memory: http://www.baidu.com/search/spider.html)
          Source: Okami.arm5.elfString found in binary or memory: http://www.billybobbot.com/crawler/)

          System Summary

          barindex
          Source: Okami.arm5.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: 5527.1.00007f0f1c017000.00007f0f1c027000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: 5529.1.00007f0f1c017000.00007f0f1c027000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: 5531.1.00007f0f1c017000.00007f0f1c027000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: Process Memory Space: Okami.arm5.elf PID: 5527, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: Process Memory Space: Okami.arm5.elf PID: 5529, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: Process Memory Space: Okami.arm5.elf PID: 5531, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: Initial sampleString containing 'busybox' found: pkill -9 busybox
          Source: Initial sampleString containing 'busybox' found: rm -rf /tmp/* /var/* /var/run/* /var/tmp/*rm -rf /var/log/wtmprm -rf /tmp/*rm -rf /bin/netstatiptables -Fpkill -9 busyboxpkill -9 perlpkill -9 pythonservice iptables stop/sbin/iptables -F; /sbin/iptables -Xservice firewalld stoprm -rf ~/.bash_historyhistory -c;history -wBIG_ENDIANLITTLE_ENDIANBIG_ENDIAN_WLITTLE_ENDIAN_WUNKNOWN/[ INFECTED ] Arch: %s || Type: %s]DUP
          Source: Okami.arm5.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: 5527.1.00007f0f1c017000.00007f0f1c027000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: 5529.1.00007f0f1c017000.00007f0f1c027000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: 5531.1.00007f0f1c017000.00007f0f1c027000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: Process Memory Space: Okami.arm5.elf PID: 5527, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: Process Memory Space: Okami.arm5.elf PID: 5529, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: Process Memory Space: Okami.arm5.elf PID: 5531, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: classification engineClassification label: mal72.troj.linELF@0/1@2/0
          Source: Okami.arm5.elfELF static info symbol of initial sample: /home/firmware/build/temp-armv5l/gcc-core/gcc/config/arm/lib1funcs.asm
          Source: Okami.arm5.elfELF static info symbol of initial sample: /home/firmware/build/temp-armv5l/gcc-core/gcc/config/arm/lib1funcs.asm
          Source: Okami.arm5.elfELF static info symbol of initial sample: /home/firmware/build/temp-armv5l/gcc-core/gcc/config/arm/lib1funcs.asm
          Source: Okami.arm5.elfELF static info symbol of initial sample: /home/firmware/build/temp-armv5l/gcc-core/gcc/config/arm/lib1funcs.asm
          Source: Okami.arm5.elfELF static info symbol of initial sample: /home/firmware/build/temp-armv5l/gcc-core/gcc/config/arm/lib1funcs.asm
          Source: Okami.arm5.elfELF static info symbol of initial sample: libc/string/arm/_memcpy.S
          Source: Okami.arm5.elfELF static info symbol of initial sample: libc/string/arm/bcopy.S
          Source: Okami.arm5.elfELF static info symbol of initial sample: libc/string/arm/memcpy.S
          Source: Okami.arm5.elfELF static info symbol of initial sample: libc/string/arm/memmove.S
          Source: Okami.arm5.elfELF static info symbol of initial sample: libc/string/arm/memset.S
          Source: Okami.arm5.elfELF static info symbol of initial sample: libc/string/arm/strcmp.S
          Source: Okami.arm5.elfELF static info symbol of initial sample: libc/string/arm/strlen.S
          Source: Okami.arm5.elfELF static info symbol of initial sample: libc/sysdeps/linux/arm/crt1.S
          Source: Okami.arm5.elfELF static info symbol of initial sample: libc/sysdeps/linux/arm/crti.S
          Source: Okami.arm5.elfELF static info symbol of initial sample: libc/sysdeps/linux/arm/crtn.S
          Source: Okami.arm5.elfELF static info symbol of initial sample: libc/sysdeps/linux/arm/sigrestorer.S
          Source: Okami.arm5.elfELF static info symbol of initial sample: libc/sysdeps/linux/arm/vfork.S
          Source: /tmp/Okami.arm5.elf (PID: 5527)Queries kernel information via 'uname': Jump to behavior
          Source: Okami.arm5.elf, 5527.1.0000556d9a3a6000.0000556d9a4d4000.rw-.sdmp, Okami.arm5.elf, 5529.1.0000556d9a3a6000.0000556d9a4d4000.rw-.sdmp, Okami.arm5.elf, 5531.1.0000556d9a3a6000.0000556d9a4d4000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
          Source: Okami.arm5.elf, 5527.1.00007ffdaa709000.00007ffdaa72a000.rw-.sdmp, Okami.arm5.elf, 5529.1.00007ffdaa709000.00007ffdaa72a000.rw-.sdmp, Okami.arm5.elf, 5531.1.00007ffdaa709000.00007ffdaa72a000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
          Source: Okami.arm5.elf, 5527.1.00007ffdaa709000.00007ffdaa72a000.rw-.sdmp, Okami.arm5.elf, 5529.1.00007ffdaa709000.00007ffdaa72a000.rw-.sdmp, Okami.arm5.elf, 5531.1.00007ffdaa709000.00007ffdaa72a000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-arm/tmp/Okami.arm5.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/Okami.arm5.elf
          Source: Okami.arm5.elf, 5527.1.0000556d9a3a6000.0000556d9a4d4000.rw-.sdmp, Okami.arm5.elf, 5529.1.0000556d9a3a6000.0000556d9a4d4000.rw-.sdmp, Okami.arm5.elf, 5531.1.0000556d9a3a6000.0000556d9a4d4000.rw-.sdmpBinary or memory string: mU!/etc/qemu-binfmt/arm

          Stealing of Sensitive Information

          barindex
          Source: Yara matchFile source: Okami.arm5.elf, type: SAMPLE
          Source: Yara matchFile source: 5527.1.00007f0f1c017000.00007f0f1c027000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: 5529.1.00007f0f1c017000.00007f0f1c027000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: 5531.1.00007f0f1c017000.00007f0f1c027000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: Okami.arm5.elf PID: 5527, type: MEMORYSTR
          Source: Yara matchFile source: Process Memory Space: Okami.arm5.elf PID: 5529, type: MEMORYSTR
          Source: Yara matchFile source: Process Memory Space: Okami.arm5.elf PID: 5531, type: MEMORYSTR
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/65.0.3325.181 Safari/537.36
          Source: Initial sampleUser agent string found: Opera/9.80 (X11; Linux i686; Ubuntu/14.10) Presto/2.12.388 Version/12.16
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows; U; Windows NT 6.1; rv:2.2) Gecko/20110201
          Source: Initial sampleUser agent string found: Opera/9.80 (Windows NT 5.2; U; ru) Presto/2.5.22 Version/10.51
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2228.0 Safari/537.36
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Android; Linux armv7l; rv:9.0) Gecko/20111216 Firefox/9.0 Fennec/9.0
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 5.1) AppleWebKit/536.5 (KHTML, like Gecko) Chrome/19.0.1084.56 Safari/536.5
          Source: Initial sampleUser agent string found: Opera/9.80 (Windows NT 5.1; U; en) Presto/2.10.229 Version/11.60
          Source: Initial sampleUser agent string found: Mozilla/5.0 (iPad; U; CPU OS 5_1 like Mac OS X) AppleWebKit/531.21.10 (KHTML, like Gecko) Version/4.0.4 Mobile/7B367 Safari/531.21.10 UCBrowser/3.4.3.532
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Nintendo WiiU) AppleWebKit/536.30 (KHTML, like Gecko) NX/3.0.4.2.12 NintendoBrowser/4.3.1.11264.US
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.6; rv:25.0) Gecko/20100101 Firefox/25.0
          Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; pl) Opera 11.00
          Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; en) Opera 11.00
          Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; ja) Opera 11.00
          Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; cn) Opera 11.00
          Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; fr) Opera 11.00
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/50.0.2661.102 Safari/537.36
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:12.0) Gecko/20100101 Firefox/12.0
          Source: Initial sampleUser agent string found: Mozilla/5.0 (X11; U; Linux x86_64; de; rv:1.9.2.8) Gecko/20100723 Ubuntu/10.04 (lucid) Firefox/3.6.8
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 5.1; rv:13.0) Gecko/20100101 Firefox/13.0.1
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:11.0) Gecko/20100101 Firefox/11.0
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:13.0) Gecko/20100101 Firefox/13.0.1
          Source: Initial sampleUser agent string found: Opera/9.80 (Windows NT 5.1; U; en) Presto/2.10.289 Version/12.01
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 5.1; rv:5.0.1) Gecko/20100101 Firefox/5.0.1
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; rv:5.0) Gecko/20100101 Firefox/5.02
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.0) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/13.0.782.112 Safari/535.1
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.116 Safari/537.36
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.116 Safari/537.36
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_11_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.116 Safari/537.36
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.116 Safari/537.36
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.143 Safari/537.36

          Remote Access Functionality

          barindex
          Source: Yara matchFile source: Okami.arm5.elf, type: SAMPLE
          Source: Yara matchFile source: 5527.1.00007f0f1c017000.00007f0f1c027000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: 5529.1.00007f0f1c017000.00007f0f1c027000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: 5531.1.00007f0f1c017000.00007f0f1c027000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: Okami.arm5.elf PID: 5527, type: MEMORYSTR
          Source: Yara matchFile source: Process Memory Space: Okami.arm5.elf PID: 5529, type: MEMORYSTR
          Source: Yara matchFile source: Process Memory Space: Okami.arm5.elf PID: 5531, type: MEMORYSTR
          ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
          Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume AccessOS Credential Dumping11
          Security Software Discovery
          Remote ServicesData from Local System1
          Data Obfuscation
          Exfiltration Over Other Network MediumAbuse Accessibility Features
          CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
          Non-Standard Port
          Exfiltration Over BluetoothNetwork Denial of Service
          Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
          Non-Application Layer Protocol
          Automated ExfiltrationData Encrypted for Impact
          Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
          Application Layer Protocol
          Traffic DuplicationData Destruction
          No configs have been found
          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Number of created Files
          • Is malicious
          • Internet
          behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1467996 Sample: Okami.arm5.elf Startdate: 05/07/2024 Architecture: LINUX Score: 72 17 93.123.85.246, 56224, 6963 NET1-ASBG Bulgaria 2->17 19 daisy.ubuntu.com 2->19 21 Malicious sample detected (through community Yara rule) 2->21 23 Antivirus / Scanner detection for submitted sample 2->23 25 Multi AV Scanner detection for submitted file 2->25 27 Yara detected Mirai 2->27 9 Okami.arm5.elf 2->9         started        signatures3 process4 process5 11 Okami.arm5.elf 9->11         started        process6 13 Okami.arm5.elf 11->13         started        process7 15 Okami.arm5.elf 13->15         started       

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.


          windows-stand
          SourceDetectionScannerLabelLink
          Okami.arm5.elf63%VirustotalBrowse
          Okami.arm5.elf100%AviraLINUX/Gafgyt.opnd
          No Antivirus matches
          No Antivirus matches
          SourceDetectionScannerLabelLink
          http://www.billybobbot.com/crawler/)100%URL Reputationmalware
          http://fast.no/support/crawler.asp)0%URL Reputationsafe
          http://feedback.redkolibri.com/0%URL Reputationsafe
          http://www.baidu.com/search/spider.htm)0%Avira URL Cloudsafe
          http://www.baidu.com/search/spider.html)0%Avira URL Cloudsafe
          NameIPActiveMaliciousAntivirus DetectionReputation
          daisy.ubuntu.com
          162.213.35.25
          truefalse
            unknown
            NameSourceMaliciousAntivirus DetectionReputation
            http://www.baidu.com/search/spider.html)Okami.arm5.elffalse
            • Avira URL Cloud: safe
            unknown
            http://www.billybobbot.com/crawler/)Okami.arm5.elftrue
            • URL Reputation: malware
            unknown
            http://fast.no/support/crawler.asp)Okami.arm5.elffalse
            • URL Reputation: safe
            unknown
            http://feedback.redkolibri.com/Okami.arm5.elffalse
            • URL Reputation: safe
            unknown
            http://www.baidu.com/search/spider.htm)Okami.arm5.elffalse
            • Avira URL Cloud: safe
            unknown
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            93.123.85.246
            unknownBulgaria
            43561NET1-ASBGfalse
            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
            93.123.85.246Okami.arm7.elfGet hashmaliciousMiraiBrowse
              Okami.i686.elfGet hashmaliciousMiraiBrowse
                Okami.i586.elfGet hashmaliciousMiraiBrowse
                  Okami.arm6.elfGet hashmaliciousMiraiBrowse
                    Okami.m68k.elfGet hashmaliciousMiraiBrowse
                      Okami.mpsl.elfGet hashmaliciousMiraiBrowse
                        Okami.mips.elfGet hashmaliciousMiraiBrowse
                          Okami.sh4.elfGet hashmaliciousMiraiBrowse
                            Okami.ppc.elfGet hashmaliciousMiraiBrowse
                              Okami.sparc.elfGet hashmaliciousMiraiBrowse
                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                daisy.ubuntu.comOkami.arm7.elfGet hashmaliciousMiraiBrowse
                                • 162.213.35.25
                                Okami.i586.elfGet hashmaliciousMiraiBrowse
                                • 162.213.35.25
                                Okami.arm6.elfGet hashmaliciousMiraiBrowse
                                • 162.213.35.25
                                Okami.m68k.elfGet hashmaliciousMiraiBrowse
                                • 162.213.35.25
                                Okami.mips.elfGet hashmaliciousMiraiBrowse
                                • 162.213.35.24
                                Okami.sh4.elfGet hashmaliciousMiraiBrowse
                                • 162.213.35.24
                                Okami.ppc.elfGet hashmaliciousMiraiBrowse
                                • 162.213.35.24
                                Okami.x86.elfGet hashmaliciousMiraiBrowse
                                • 162.213.35.25
                                1eMpWRaDQE.elfGet hashmaliciousUnknownBrowse
                                • 162.213.35.24
                                PMcyGpR57k.elfGet hashmaliciousUnknownBrowse
                                • 162.213.35.25
                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                NET1-ASBGOkami.arm7.elfGet hashmaliciousMiraiBrowse
                                • 93.123.85.246
                                Okami.i686.elfGet hashmaliciousMiraiBrowse
                                • 93.123.85.246
                                Okami.i586.elfGet hashmaliciousMiraiBrowse
                                • 93.123.85.246
                                Okami.arm6.elfGet hashmaliciousMiraiBrowse
                                • 93.123.85.246
                                Okami.m68k.elfGet hashmaliciousMiraiBrowse
                                • 93.123.85.246
                                Okami.mpsl.elfGet hashmaliciousMiraiBrowse
                                • 93.123.85.246
                                Okami.mips.elfGet hashmaliciousMiraiBrowse
                                • 93.123.85.246
                                Okami.sh4.elfGet hashmaliciousMiraiBrowse
                                • 93.123.85.246
                                Okami.ppc.elfGet hashmaliciousMiraiBrowse
                                • 93.123.85.246
                                Okami.sparc.elfGet hashmaliciousMiraiBrowse
                                • 93.123.85.246
                                No context
                                No context
                                Process:/tmp/Okami.arm5.elf
                                File Type:ASCII text
                                Category:dropped
                                Size (bytes):38
                                Entropy (8bit):3.3918926446809334
                                Encrypted:false
                                SSDEEP:3:KkZRAkd:KaAu
                                MD5:C7EA09D26E26605227076E0514A33038
                                SHA1:C3F9736E9AF7BD0885578859A50B205C8FA5FC8E
                                SHA-256:7E8AD76E0D200E93918CA2E93C99FF8ECD02071953BF1479819DB3AC0DBB6D07
                                SHA-512:17D0088725EB9991E9EB82E8A3DE0878E45E6F394BBC2AD260AA59C786FF0AD565E145E21256425D1C0ABE15F3ECB402EBB0A6A5E1C2D5BA7A4D95EC93A2861F
                                Malicious:false
                                Reputation:high, very likely benign file
                                Preview:nameserver 8.8.8.8.nameserver 8.8.4.4.
                                File type:ELF 32-bit LSB executable, ARM, version 1 (ARM), statically linked, with debug_info, not stripped
                                Entropy (8bit):5.97614472838461
                                TrID:
                                • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                File name:Okami.arm5.elf
                                File size:98'032 bytes
                                MD5:367c4e5d6a27362aaa00fa81ec64c1d0
                                SHA1:f4ed1a09f6d5e22c28149d6b8bd04c91f92f9f3d
                                SHA256:c9517d36ef7d5db4299dca574bfeb5701f005081ad3ba3f54876f1a256f2a595
                                SHA512:0b75c0ecf5b001778325177f0b1e245bc3e5ff9a98f41e5fbc4413f485852e762423dcb9d7a6cc33dfc83ea6184805fc0fef0b096c78722768e326296debfffb
                                SSDEEP:1536:QOs8fUOsBA+WuS2BJ1wAR13VKYmJjO/E5hYIXUeRVdAxpPdIufWHeoB/DQUDaLd2:QhOMA+Wu0AbwYmR5hYIEeR3+pPdoB/Dn
                                TLSH:31A31A05F9018727C2C227B6B7DF475D3B3657A867E73311A6286EF02FC27892E29950
                                File Content Preview:.ELF...a..........(.........4...........4. ...(..........................................................g..........Q.td..................................-...L."....2..........0@-.\P...0....S.0...P@...0... ....R......0...0...........0... ....R..... 0....S

                                ELF header

                                Class:ELF32
                                Data:2's complement, little endian
                                Version:1 (current)
                                Machine:ARM
                                Version Number:0x1
                                Type:EXEC (Executable file)
                                OS/ABI:ARM - ABI
                                ABI Version:0
                                Entry Point Address:0x8190
                                Flags:0x2
                                ELF Header Size:52
                                Program Header Offset:52
                                Program Header Size:32
                                Number of Program Headers:3
                                Section Header Offset:71640
                                Section Header Size:40
                                Number of Section Headers:20
                                Header String Table Index:17
                                NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                NULL0x00x00x00x00x0000
                                .initPROGBITS0x80940x940x180x00x6AX004
                                .textPROGBITS0x80b00xb00xca500x00x6AX0016
                                .finiPROGBITS0x14b000xcb000x140x00x6AX004
                                .rodataPROGBITS0x14b140xcb140x33f80x00x2A004
                                .eh_framePROGBITS0x17f0c0xff0c0x40x00x2A004
                                .ctorsPROGBITS0x180000x100000x80x00x3WA004
                                .dtorsPROGBITS0x180080x100080x80x00x3WA004
                                .jcrPROGBITS0x180100x100100x40x00x3WA004
                                .dataPROGBITS0x180140x100140x4700x00x3WA004
                                .bssNOBITS0x184840x104840x635c0x00x3WA004
                                .commentPROGBITS0x00x104840xb0e0x00x0001
                                .debug_arangesPROGBITS0x00x10f980xa00x00x0008
                                .debug_infoPROGBITS0x00x110380x30c0x00x0001
                                .debug_abbrevPROGBITS0x00x113440x640x00x0001
                                .debug_linePROGBITS0x00x113a80x2e70x00x0001
                                .debug_framePROGBITS0x00x116900xa00x00x0004
                                .shstrtabSTRTAB0x00x117300xa80x00x0001
                                .symtabSYMTAB0x00x11af80x41300x100x0195864
                                .strtabSTRTAB0x00x15c280x22c80x00x0001
                                TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                LOAD0x00x80000x80000xff100xff106.19250x5R E0x8000.init .text .fini .rodata .eh_frame
                                LOAD0x100000x180000x180000x4840x67e03.21030x6RW 0x8000.ctors .dtors .jcr .data .bss
                                GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                NameVersion Info NameVersion Info File NameSection NameValueSizeSymbol TypeSymbol BindSymbol VisibilityNdx
                                .symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                .symtab0x80940SECTION<unknown>DEFAULT1
                                .symtab0x80b00SECTION<unknown>DEFAULT2
                                .symtab0x14b000SECTION<unknown>DEFAULT3
                                .symtab0x14b140SECTION<unknown>DEFAULT4
                                .symtab0x17f0c0SECTION<unknown>DEFAULT5
                                .symtab0x180000SECTION<unknown>DEFAULT6
                                .symtab0x180080SECTION<unknown>DEFAULT7
                                .symtab0x180100SECTION<unknown>DEFAULT8
                                .symtab0x180140SECTION<unknown>DEFAULT9
                                .symtab0x184840SECTION<unknown>DEFAULT10
                                .symtab0x00SECTION<unknown>DEFAULT11
                                .symtab0x00SECTION<unknown>DEFAULT12
                                .symtab0x00SECTION<unknown>DEFAULT13
                                .symtab0x00SECTION<unknown>DEFAULT14
                                .symtab0x00SECTION<unknown>DEFAULT15
                                .symtab0x00SECTION<unknown>DEFAULT16
                                .symtab0x00SECTION<unknown>DEFAULT17
                                .symtab0x00SECTION<unknown>DEFAULT18
                                .symtab0x00SECTION<unknown>DEFAULT19
                                $a.symtab0x80940NOTYPE<unknown>DEFAULT1
                                $a.symtab0x14b000NOTYPE<unknown>DEFAULT3
                                $a.symtab0x80b00NOTYPE<unknown>DEFAULT2
                                $a.symtab0x81280NOTYPE<unknown>DEFAULT2
                                $a.symtab0x14b0c0NOTYPE<unknown>DEFAULT3
                                $a.symtab0x81880NOTYPE<unknown>DEFAULT2
                                $a.symtab0x80a00NOTYPE<unknown>DEFAULT1
                                $a.symtab0x14ac40NOTYPE<unknown>DEFAULT2
                                $a.symtab0x14af80NOTYPE<unknown>DEFAULT2
                                $a.symtab0x80a40NOTYPE<unknown>DEFAULT1
                                $a.symtab0x80a80NOTYPE<unknown>DEFAULT1
                                $a.symtab0x14b100NOTYPE<unknown>DEFAULT3
                                $a.symtab0x81900NOTYPE<unknown>DEFAULT2
                                $a.symtab0x81cc0NOTYPE<unknown>DEFAULT2
                                $a.symtab0x81e80NOTYPE<unknown>DEFAULT2
                                $a.symtab0x82bc0NOTYPE<unknown>DEFAULT2
                                $a.symtab0x83f40NOTYPE<unknown>DEFAULT2
                                $a.symtab0x90700NOTYPE<unknown>DEFAULT2
                                $a.symtab0x91d00NOTYPE<unknown>DEFAULT2
                                $a.symtab0x97380NOTYPE<unknown>DEFAULT2
                                $a.symtab0x9b500NOTYPE<unknown>DEFAULT2
                                $a.symtab0x9e4c0NOTYPE<unknown>DEFAULT2
                                $a.symtab0x9eac0NOTYPE<unknown>DEFAULT2
                                $a.symtab0xa3d80NOTYPE<unknown>DEFAULT2
                                $a.symtab0xa57c0NOTYPE<unknown>DEFAULT2
                                $a.symtab0xb0bc0NOTYPE<unknown>DEFAULT2
                                $a.symtab0xb3740NOTYPE<unknown>DEFAULT2
                                $a.symtab0xbe380NOTYPE<unknown>DEFAULT2
                                $a.symtab0xbfc00NOTYPE<unknown>DEFAULT2
                                $a.symtab0xc0680NOTYPE<unknown>DEFAULT2
                                $a.symtab0xc1140NOTYPE<unknown>DEFAULT2
                                $a.symtab0xc2280NOTYPE<unknown>DEFAULT2
                                $a.symtab0xcb480NOTYPE<unknown>DEFAULT2
                                $a.symtab0xcc580NOTYPE<unknown>DEFAULT2
                                $a.symtab0xcd240NOTYPE<unknown>DEFAULT2
                                $a.symtab0xce080NOTYPE<unknown>DEFAULT2
                                $a.symtab0xce0c0NOTYPE<unknown>DEFAULT2
                                $a.symtab0xce5c0NOTYPE<unknown>DEFAULT2
                                $a.symtab0xced00NOTYPE<unknown>DEFAULT2
                                $a.symtab0xcf200NOTYPE<unknown>DEFAULT2
                                $a.symtab0xcf480NOTYPE<unknown>DEFAULT2
                                $a.symtab0xcf740NOTYPE<unknown>DEFAULT2
                                $a.symtab0xcfa00NOTYPE<unknown>DEFAULT2
                                $a.symtab0xcfcc0NOTYPE<unknown>DEFAULT2
                                $a.symtab0xcff80NOTYPE<unknown>DEFAULT2
                                $a.symtab0xd0240NOTYPE<unknown>DEFAULT2
                                $a.symtab0xd0500NOTYPE<unknown>DEFAULT2
                                $a.symtab0xd0bc0NOTYPE<unknown>DEFAULT2
                                $a.symtab0xd0ec0NOTYPE<unknown>DEFAULT2
                                $a.symtab0xd1180NOTYPE<unknown>DEFAULT2
                                $a.symtab0xd1480NOTYPE<unknown>DEFAULT2
                                $a.symtab0xd1b00NOTYPE<unknown>DEFAULT2
                                $a.symtab0xd1dc0NOTYPE<unknown>DEFAULT2
                                $a.symtab0xd2080NOTYPE<unknown>DEFAULT2
                                $a.symtab0xd2340NOTYPE<unknown>DEFAULT2
                                $a.symtab0xd2600NOTYPE<unknown>DEFAULT2
                                $a.symtab0xd2680NOTYPE<unknown>DEFAULT2
                                $a.symtab0xd2940NOTYPE<unknown>DEFAULT2
                                $a.symtab0xd2ac0NOTYPE<unknown>DEFAULT2
                                $a.symtab0xd2e00NOTYPE<unknown>DEFAULT2
                                $a.symtab0xd2ec0NOTYPE<unknown>DEFAULT2
                                $a.symtab0xd3200NOTYPE<unknown>DEFAULT2
                                $a.symtab0xd3d00NOTYPE<unknown>DEFAULT2
                                $a.symtab0xd4400NOTYPE<unknown>DEFAULT2
                                $a.symtab0xd4500NOTYPE<unknown>DEFAULT2
                                $a.symtab0xd5080NOTYPE<unknown>DEFAULT2
                                $a.symtab0xd5380NOTYPE<unknown>DEFAULT2
                                $a.symtab0xdbfc0NOTYPE<unknown>DEFAULT2
                                $a.symtab0xdc940NOTYPE<unknown>DEFAULT2
                                $a.symtab0xdccc0NOTYPE<unknown>DEFAULT2
                                $a.symtab0xde680NOTYPE<unknown>DEFAULT2
                                $a.symtab0xdeb40NOTYPE<unknown>DEFAULT2
                                $a.symtab0xe3780NOTYPE<unknown>DEFAULT2
                                $a.symtab0xe3ac0NOTYPE<unknown>DEFAULT2
                                $a.symtab0xe4600NOTYPE<unknown>DEFAULT2
                                $a.symtab0xe4700NOTYPE<unknown>DEFAULT2
                                $a.symtab0xe4800NOTYPE<unknown>DEFAULT2
                                $a.symtab0xe5200NOTYPE<unknown>DEFAULT2
                                $a.symtab0xe5400NOTYPE<unknown>DEFAULT2
                                $a.symtab0xe5a00NOTYPE<unknown>DEFAULT2
                                $a.symtab0xe6a80NOTYPE<unknown>DEFAULT2
                                $a.symtab0xe6c40NOTYPE<unknown>DEFAULT2
                                $a.symtab0xe77c0NOTYPE<unknown>DEFAULT2
                                $a.symtab0xe85c0NOTYPE<unknown>DEFAULT2
                                $a.symtab0xe9540NOTYPE<unknown>DEFAULT2
                                $a.symtab0xe9680NOTYPE<unknown>DEFAULT2
                                $a.symtab0xea500NOTYPE<unknown>DEFAULT2
                                $a.symtab0xeaec0NOTYPE<unknown>DEFAULT2
                                $a.symtab0xeaf80NOTYPE<unknown>DEFAULT2
                                $a.symtab0xeb180NOTYPE<unknown>DEFAULT2
                                $a.symtab0xeb840NOTYPE<unknown>DEFAULT2
                                $a.symtab0xebf40NOTYPE<unknown>DEFAULT2
                                $a.symtab0xec800NOTYPE<unknown>DEFAULT2
                                $a.symtab0xeca40NOTYPE<unknown>DEFAULT2
                                $a.symtab0xece80NOTYPE<unknown>DEFAULT2
                                $a.symtab0xf05c0NOTYPE<unknown>DEFAULT2
                                $a.symtab0xf0880NOTYPE<unknown>DEFAULT2
                                $a.symtab0xf0b80NOTYPE<unknown>DEFAULT2
                                $a.symtab0xf0e40NOTYPE<unknown>DEFAULT2
                                $a.symtab0xf1100NOTYPE<unknown>DEFAULT2
                                $a.symtab0xf1440NOTYPE<unknown>DEFAULT2
                                $a.symtab0xf1740NOTYPE<unknown>DEFAULT2
                                $a.symtab0xf1a00NOTYPE<unknown>DEFAULT2
                                $a.symtab0xf2580NOTYPE<unknown>DEFAULT2
                                $a.symtab0xf2c40NOTYPE<unknown>DEFAULT2
                                $a.symtab0xf4180NOTYPE<unknown>DEFAULT2
                                $a.symtab0xf5080NOTYPE<unknown>DEFAULT2
                                $a.symtab0xf59c0NOTYPE<unknown>DEFAULT2
                                $a.symtab0xf6c40NOTYPE<unknown>DEFAULT2
                                $a.symtab0xf80c0NOTYPE<unknown>DEFAULT2
                                $a.symtab0xf8100NOTYPE<unknown>DEFAULT2
                                $a.symtab0xf88c0NOTYPE<unknown>DEFAULT2
                                $a.symtab0xf9180NOTYPE<unknown>DEFAULT2
                                $a.symtab0xf9b00NOTYPE<unknown>DEFAULT2
                                $a.symtab0xfa2c0NOTYPE<unknown>DEFAULT2
                                $a.symtab0xfaec0NOTYPE<unknown>DEFAULT2
                                $a.symtab0xfb7c0NOTYPE<unknown>DEFAULT2
                                $a.symtab0xfc480NOTYPE<unknown>DEFAULT2
                                $a.symtab0xfd100NOTYPE<unknown>DEFAULT2
                                $a.symtab0xfe480NOTYPE<unknown>DEFAULT2
                                $a.symtab0xfe540NOTYPE<unknown>DEFAULT2
                                $a.symtab0xfe5c0NOTYPE<unknown>DEFAULT2
                                $a.symtab0xfff40NOTYPE<unknown>DEFAULT2
                                $a.symtab0x100880NOTYPE<unknown>DEFAULT2
                                $a.symtab0x1011c0NOTYPE<unknown>DEFAULT2
                                $a.symtab0x102c00NOTYPE<unknown>DEFAULT2
                                $a.symtab0x1032c0NOTYPE<unknown>DEFAULT2
                                $a.symtab0x103700NOTYPE<unknown>DEFAULT2
                                $a.symtab0x103cc0NOTYPE<unknown>DEFAULT2
                                $a.symtab0x106180NOTYPE<unknown>DEFAULT2
                                $a.symtab0x107000NOTYPE<unknown>DEFAULT2
                                $a.symtab0x107300NOTYPE<unknown>DEFAULT2
                                $a.symtab0x107380NOTYPE<unknown>DEFAULT2
                                $a.symtab0x107640NOTYPE<unknown>DEFAULT2
                                $a.symtab0x107900NOTYPE<unknown>DEFAULT2
                                $a.symtab0x107bc0NOTYPE<unknown>DEFAULT2
                                $a.symtab0x107e80NOTYPE<unknown>DEFAULT2
                                $a.symtab0x108140NOTYPE<unknown>DEFAULT2
                                $a.symtab0x108400NOTYPE<unknown>DEFAULT2
                                $a.symtab0x108900NOTYPE<unknown>DEFAULT2
                                $a.symtab0x108bc0NOTYPE<unknown>DEFAULT2
                                $a.symtab0x109140NOTYPE<unknown>DEFAULT2
                                $a.symtab0x109680NOTYPE<unknown>DEFAULT2
                                $a.symtab0x109940NOTYPE<unknown>DEFAULT2
                                $a.symtab0x109a00NOTYPE<unknown>DEFAULT2
                                $a.symtab0x109f00NOTYPE<unknown>DEFAULT2
                                $a.symtab0x10a100NOTYPE<unknown>DEFAULT2
                                $a.symtab0x10acc0NOTYPE<unknown>DEFAULT2
                                $a.symtab0x10b880NOTYPE<unknown>DEFAULT2
                                $a.symtab0x10cc00NOTYPE<unknown>DEFAULT2
                                $a.symtab0x10dc40NOTYPE<unknown>DEFAULT2
                                $a.symtab0x10e340NOTYPE<unknown>DEFAULT2
                                $a.symtab0x10e680NOTYPE<unknown>DEFAULT2
                                $a.symtab0x10fb80NOTYPE<unknown>DEFAULT2
                                $a.symtab0x113d80NOTYPE<unknown>DEFAULT2
                                $a.symtab0x116200NOTYPE<unknown>DEFAULT2
                                $a.symtab0x11ab00NOTYPE<unknown>DEFAULT2
                                $a.symtab0x11ac00NOTYPE<unknown>DEFAULT2
                                $a.symtab0x11bbc0NOTYPE<unknown>DEFAULT2
                                $a.symtab0x11bd40NOTYPE<unknown>DEFAULT2
                                $a.symtab0x11cc00NOTYPE<unknown>DEFAULT2
                                $a.symtab0x11d340NOTYPE<unknown>DEFAULT2
                                $a.symtab0x11d740NOTYPE<unknown>DEFAULT2
                                $a.symtab0x11e600NOTYPE<unknown>DEFAULT2
                                $a.symtab0x1266c0NOTYPE<unknown>DEFAULT2
                                $a.symtab0x129400NOTYPE<unknown>DEFAULT2
                                $a.symtab0x129880NOTYPE<unknown>DEFAULT2
                                $a.symtab0x129a00NOTYPE<unknown>DEFAULT2
                                $a.symtab0x129c40NOTYPE<unknown>DEFAULT2
                                $a.symtab0x12a000NOTYPE<unknown>DEFAULT2
                                $a.symtab0x12a1c0NOTYPE<unknown>DEFAULT2
                                $a.symtab0x12a480NOTYPE<unknown>DEFAULT2
                                $a.symtab0x12bc80NOTYPE<unknown>DEFAULT2
                                $a.symtab0x12bd40NOTYPE<unknown>DEFAULT2
                                $a.symtab0x12be00NOTYPE<unknown>DEFAULT2
                                $a.symtab0x12d100NOTYPE<unknown>DEFAULT2
                                $a.symtab0x12ddc0NOTYPE<unknown>DEFAULT2
                                $a.symtab0x130d40NOTYPE<unknown>DEFAULT2
                                $a.symtab0x131040NOTYPE<unknown>DEFAULT2
                                $a.symtab0x131980NOTYPE<unknown>DEFAULT2
                                $a.symtab0x132d80NOTYPE<unknown>DEFAULT2
                                $a.symtab0x134bc0NOTYPE<unknown>DEFAULT2
                                $a.symtab0x135540NOTYPE<unknown>DEFAULT2
                                $a.symtab0x1360c0NOTYPE<unknown>DEFAULT2
                                $a.symtab0x136d40NOTYPE<unknown>DEFAULT2
                                $a.symtab0x137240NOTYPE<unknown>DEFAULT2
                                $a.symtab0x137540NOTYPE<unknown>DEFAULT2
                                $a.symtab0x13a300NOTYPE<unknown>DEFAULT2
                                $a.symtab0x13b940NOTYPE<unknown>DEFAULT2
                                $a.symtab0x13df40NOTYPE<unknown>DEFAULT2
                                $a.symtab0x13edc0NOTYPE<unknown>DEFAULT2
                                $a.symtab0x13f940NOTYPE<unknown>DEFAULT2
                                $a.symtab0x13ff00NOTYPE<unknown>DEFAULT2
                                $a.symtab0x140040NOTYPE<unknown>DEFAULT2
                                $a.symtab0x140e00NOTYPE<unknown>DEFAULT2
                                $a.symtab0x141140NOTYPE<unknown>DEFAULT2
                                $a.symtab0x1443c0NOTYPE<unknown>DEFAULT2
                                $a.symtab0x144a00NOTYPE<unknown>DEFAULT2
                                $a.symtab0x144d40NOTYPE<unknown>DEFAULT2
                                $a.symtab0x146040NOTYPE<unknown>DEFAULT2
                                $a.symtab0x146800NOTYPE<unknown>DEFAULT2
                                $a.symtab0x147280NOTYPE<unknown>DEFAULT2
                                $a.symtab0x147f40NOTYPE<unknown>DEFAULT2
                                $a.symtab0x148400NOTYPE<unknown>DEFAULT2
                                $a.symtab0x1489c0NOTYPE<unknown>DEFAULT2
                                $a.symtab0x148c80NOTYPE<unknown>DEFAULT2
                                $a.symtab0x149840NOTYPE<unknown>DEFAULT2
                                $d.symtab0x180000NOTYPE<unknown>DEFAULT6
                                $d.symtab0x180080NOTYPE<unknown>DEFAULT7
                                $d.symtab0x1801c0NOTYPE<unknown>DEFAULT9
                                $d.symtab0x81180NOTYPE<unknown>DEFAULT2
                                $d.symtab0x81740NOTYPE<unknown>DEFAULT2
                                $d.symtab0x14af40NOTYPE<unknown>DEFAULT2
                                $d.symtab0x180200NOTYPE<unknown>DEFAULT9
                                $d.symtab0x81c00NOTYPE<unknown>DEFAULT2
                                $d.symtab0x180240NOTYPE<unknown>DEFAULT9
                                $d.symtab0x81e40NOTYPE<unknown>DEFAULT2
                                $d.symtab0x82b40NOTYPE<unknown>DEFAULT2
                                $d.symtab0x83e80NOTYPE<unknown>DEFAULT2
                                $d.symtab0x906c0NOTYPE<unknown>DEFAULT2
                                $d.symtab0x91cc0NOTYPE<unknown>DEFAULT2
                                $d.symtab0x97340NOTYPE<unknown>DEFAULT2
                                $d.symtab0x9b480NOTYPE<unknown>DEFAULT2
                                $d.symtab0x9e480NOTYPE<unknown>DEFAULT2
                                $d.symtab0x9ea80NOTYPE<unknown>DEFAULT2
                                $d.symtab0xa3d40NOTYPE<unknown>DEFAULT2
                                $d.symtab0x165a80NOTYPE<unknown>DEFAULT4
                                $d.symtab0xa5780NOTYPE<unknown>DEFAULT2
                                $d.symtab0xb09c0NOTYPE<unknown>DEFAULT2
                                $d.symtab0xb36c0NOTYPE<unknown>DEFAULT2
                                $d.symtab0xbe000NOTYPE<unknown>DEFAULT2
                                $d.symtab0xbfb40NOTYPE<unknown>DEFAULT2
                                $d.symtab0xc0600NOTYPE<unknown>DEFAULT2
                                $d.symtab0xc0e00NOTYPE<unknown>DEFAULT2
                                $d.symtab0xc2140NOTYPE<unknown>DEFAULT2
                                $d.symtab0xcb240NOTYPE<unknown>DEFAULT2
                                $d.symtab0xd0b80NOTYPE<unknown>DEFAULT2
                                $d.symtab0xd2a80NOTYPE<unknown>DEFAULT2
                                $d.symtab0xd2dc0NOTYPE<unknown>DEFAULT2
                                $d.symtab0x181200NOTYPE<unknown>DEFAULT9
                                $d.symtab0x181280NOTYPE<unknown>DEFAULT9
                                $d.symtab0xd2e80NOTYPE<unknown>DEFAULT2
                                $d.symtab0xd43c0NOTYPE<unknown>DEFAULT2
                                $d.symtab0xd44c0NOTYPE<unknown>DEFAULT2
                                $d.symtab0xd4f80NOTYPE<unknown>DEFAULT2
                                $d.symtab0x181300NOTYPE<unknown>DEFAULT9
                                $d.symtab0x16ea40NOTYPE<unknown>DEFAULT4
                                $d.symtab0xdbe80NOTYPE<unknown>DEFAULT2
                                $d.symtab0xde640NOTYPE<unknown>DEFAULT2
                                $d.symtab0xdea80NOTYPE<unknown>DEFAULT2
                                $d.symtab0xe3540NOTYPE<unknown>DEFAULT2
                                $d.symtab0xe6a00NOTYPE<unknown>DEFAULT2
                                $d.symtab0xe8540NOTYPE<unknown>DEFAULT2
                                $d.symtab0xea480NOTYPE<unknown>DEFAULT2
                                $d.symtab0xeae80NOTYPE<unknown>DEFAULT2
                                $d.symtab0xeaf40NOTYPE<unknown>DEFAULT2
                                $d.symtab0xeb800NOTYPE<unknown>DEFAULT2
                                $d.symtab0xec7c0NOTYPE<unknown>DEFAULT2
                                $d.symtab0xece00NOTYPE<unknown>DEFAULT2
                                $d.symtab0xf0400NOTYPE<unknown>DEFAULT2
                                $d.symtab0xf2540NOTYPE<unknown>DEFAULT2
                                $d.symtab0xf4000NOTYPE<unknown>DEFAULT2
                                $d.symtab0x1826c0NOTYPE<unknown>DEFAULT9
                                $d.symtab0xf4f00NOTYPE<unknown>DEFAULT2
                                $d.symtab0xf7fc0NOTYPE<unknown>DEFAULT2
                                $d.symtab0x183740NOTYPE<unknown>DEFAULT9
                                $d.symtab0xf8740NOTYPE<unknown>DEFAULT2
                                $d.symtab0xf9000NOTYPE<unknown>DEFAULT2
                                $d.symtab0xf9980NOTYPE<unknown>DEFAULT2
                                $d.symtab0xfa140NOTYPE<unknown>DEFAULT2
                                $d.symtab0x1838c0NOTYPE<unknown>DEFAULT9
                                $d.symtab0xfae80NOTYPE<unknown>DEFAULT2
                                $d.symtab0xfb780NOTYPE<unknown>DEFAULT2
                                $d.symtab0xfc3c0NOTYPE<unknown>DEFAULT2
                                $d.symtab0xfd0c0NOTYPE<unknown>DEFAULT2
                                $d.symtab0x17ad00NOTYPE<unknown>DEFAULT4
                                $d.symtab0xfe3c0NOTYPE<unknown>DEFAULT2
                                $d.symtab0xfff00NOTYPE<unknown>DEFAULT2
                                $d.symtab0x1006c0NOTYPE<unknown>DEFAULT2
                                $d.symtab0x184400NOTYPE<unknown>DEFAULT9
                                $d.symtab0x101180NOTYPE<unknown>DEFAULT2
                                $d.symtab0x102bc0NOTYPE<unknown>DEFAULT2
                                $d.symtab0x1031c0NOTYPE<unknown>DEFAULT2
                                $d.symtab0x1036c0NOTYPE<unknown>DEFAULT2
                                $d.symtab0x103bc0NOTYPE<unknown>DEFAULT2
                                $d.symtab0x105e40NOTYPE<unknown>DEFAULT2
                                $d.symtab0x184580NOTYPE<unknown>DEFAULT9
                                $d.symtab0x106f40NOTYPE<unknown>DEFAULT2
                                $d.symtab0x109100NOTYPE<unknown>DEFAULT2
                                $d.symtab0x1845c0NOTYPE<unknown>DEFAULT9
                                $d.symtab0x1e6e80NOTYPE<unknown>DEFAULT10
                                $d.symtab0x1099c0NOTYPE<unknown>DEFAULT2
                                $d.symtab0x113a00NOTYPE<unknown>DEFAULT2
                                $d.symtab0x17e280NOTYPE<unknown>DEFAULT4
                                $d.symtab0x11bb40NOTYPE<unknown>DEFAULT2
                                $d.symtab0x11cb80NOTYPE<unknown>DEFAULT2
                                $d.symtab0x11e5c0NOTYPE<unknown>DEFAULT2
                                $d.symtab0x126380NOTYPE<unknown>DEFAULT2
                                $d.symtab0x129000NOTYPE<unknown>DEFAULT2
                                $d.symtab0x184680NOTYPE<unknown>DEFAULT9
                                $d.symtab0x129bc0NOTYPE<unknown>DEFAULT2
                                $d.symtab0x129fc0NOTYPE<unknown>DEFAULT2
                                $d.symtab0x12bac0NOTYPE<unknown>DEFAULT2
                                $d.symtab0x12d000NOTYPE<unknown>DEFAULT2
                                $d.symtab0x130a40NOTYPE<unknown>DEFAULT2
                                $d.symtab0x131880NOTYPE<unknown>DEFAULT2
                                $d.symtab0x132b00NOTYPE<unknown>DEFAULT2
                                $d.symtab0x134980NOTYPE<unknown>DEFAULT2
                                $d.symtab0x136040NOTYPE<unknown>DEFAULT2
                                $d.symtab0x13a2c0NOTYPE<unknown>DEFAULT2
                                $d.symtab0x13b900NOTYPE<unknown>DEFAULT2
                                $d.symtab0x13dec0NOTYPE<unknown>DEFAULT2
                                $d.symtab0x141080NOTYPE<unknown>DEFAULT2
                                $d.symtab0x144380NOTYPE<unknown>DEFAULT2
                                $d.symtab0x144d00NOTYPE<unknown>DEFAULT2
                                $d.symtab0x146000NOTYPE<unknown>DEFAULT2
                                $d.symtab0x1467c0NOTYPE<unknown>DEFAULT2
                                /home/firmware/build/temp-armv5l/gcc-core/gcc/config/arm/lib1funcs.asm.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                /home/firmware/build/temp-armv5l/gcc-core/gcc/config/arm/lib1funcs.asm.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                /home/firmware/build/temp-armv5l/gcc-core/gcc/config/arm/lib1funcs.asm.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                /home/firmware/build/temp-armv5l/gcc-core/gcc/config/arm/lib1funcs.asm.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                /home/firmware/build/temp-armv5l/gcc-core/gcc/config/arm/lib1funcs.asm.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                C.104.5171.symtab0x165a8104OBJECT<unknown>DEFAULT4
                                Laligned.symtab0xe5680NOTYPE<unknown>DEFAULT2
                                Llastword.symtab0xe5840NOTYPE<unknown>DEFAULT2
                                Okami.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                Q.symtab0x184b416384OBJECT<unknown>DEFAULT10
                                RemoveTempDirs.symtab0xc068172FUNC<unknown>DEFAULT2
                                SendHTTP.symtab0xb208364FUNC<unknown>DEFAULT2
                                SendSTD.symtab0xa3d8420FUNC<unknown>DEFAULT2
                                SendSTDHEX.symtab0xa274356FUNC<unknown>DEFAULT2
                                SendTCP.symtab0xaa481652FUNC<unknown>DEFAULT2
                                SendUDP.symtab0xa57c1228FUNC<unknown>DEFAULT2
                                UpdateNameSrvs.symtab0xbfc0168FUNC<unknown>DEFAULT2
                                _Jv_RegisterClasses.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                _READ.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                _WRITE.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                __CTOR_END__.symtab0x180040OBJECT<unknown>DEFAULT6
                                __CTOR_LIST__.symtab0x180000OBJECT<unknown>DEFAULT6
                                __C_ctype_b.symtab0x181204OBJECT<unknown>DEFAULT9
                                __C_ctype_b.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                __C_ctype_b_data.symtab0x168a4768OBJECT<unknown>DEFAULT4
                                __C_ctype_tolower.symtab0x1845c4OBJECT<unknown>DEFAULT9
                                __C_ctype_tolower.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                __C_ctype_tolower_data.symtab0x17b12768OBJECT<unknown>DEFAULT4
                                __C_ctype_toupper.symtab0x181284OBJECT<unknown>DEFAULT9
                                __C_ctype_toupper.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                __C_ctype_toupper_data.symtab0x16ba4768OBJECT<unknown>DEFAULT4
                                __DTOR_END__.symtab0x1800c0OBJECT<unknown>DEFAULT7
                                __DTOR_LIST__.symtab0x180080OBJECT<unknown>DEFAULT7
                                __EH_FRAME_BEGIN__.symtab0x17f0c0OBJECT<unknown>DEFAULT5
                                __FRAME_END__.symtab0x17f0c0OBJECT<unknown>DEFAULT5
                                __GI___C_ctype_b.symtab0x181204OBJECT<unknown>HIDDEN9
                                __GI___C_ctype_b_data.symtab0x168a4768OBJECT<unknown>HIDDEN4
                                __GI___C_ctype_tolower.symtab0x1845c4OBJECT<unknown>HIDDEN9
                                __GI___C_ctype_tolower_data.symtab0x17b12768OBJECT<unknown>HIDDEN4
                                __GI___C_ctype_toupper.symtab0x181284OBJECT<unknown>HIDDEN9
                                __GI___C_ctype_toupper_data.symtab0x16ba4768OBJECT<unknown>HIDDEN4
                                __GI___ctype_b.symtab0x181244OBJECT<unknown>HIDDEN9
                                __GI___ctype_tolower.symtab0x184604OBJECT<unknown>HIDDEN9
                                __GI___ctype_toupper.symtab0x1812c4OBJECT<unknown>HIDDEN9
                                __GI___errno_location.symtab0xd2e012FUNC<unknown>HIDDEN2
                                __GI___fgetc_unlocked.symtab0x144d4304FUNC<unknown>HIDDEN2
                                __GI___glibc_strerror_r.symtab0xe95420FUNC<unknown>HIDDEN2
                                __GI___h_errno_location.symtab0x1099412FUNC<unknown>HIDDEN2
                                __GI___libc_fcntl.symtab0xce5c116FUNC<unknown>HIDDEN2
                                __GI___libc_fcntl64.symtab0xced080FUNC<unknown>HIDDEN2
                                __GI___libc_open.symtab0xd05092FUNC<unknown>HIDDEN2
                                __GI___uClibc_fini.symtab0x102c0108FUNC<unknown>HIDDEN2
                                __GI___uClibc_init.symtab0x1037092FUNC<unknown>HIDDEN2
                                __GI___xpg_strerror_r.symtab0xe968232FUNC<unknown>HIDDEN2
                                __GI__exit.symtab0xcf2040FUNC<unknown>HIDDEN2
                                __GI_abort.symtab0xf6c4328FUNC<unknown>HIDDEN2
                                __GI_atoi.symtab0xfe4812FUNC<unknown>HIDDEN2
                                __GI_atol.symtab0xfe4812FUNC<unknown>HIDDEN2
                                __GI_brk.symtab0x129c460FUNC<unknown>HIDDEN2
                                __GI_chdir.symtab0xcf7444FUNC<unknown>HIDDEN2
                                __GI_close.symtab0xcfa044FUNC<unknown>HIDDEN2
                                __GI_connect.symtab0xf05c44FUNC<unknown>HIDDEN2
                                __GI_errno.symtab0x1e6e84OBJECT<unknown>HIDDEN10
                                __GI_execl.symtab0x10088148FUNC<unknown>HIDDEN2
                                __GI_execve.symtab0x1076444FUNC<unknown>HIDDEN2
                                __GI_exit.symtab0xfff4148FUNC<unknown>HIDDEN2
                                __GI_fclose.symtab0x12a48384FUNC<unknown>HIDDEN2
                                __GI_fcntl.symtab0xce5c116FUNC<unknown>HIDDEN2
                                __GI_fcntl64.symtab0xced080FUNC<unknown>HIDDEN2
                                __GI_fflush_unlocked.symtab0x132d8484FUNC<unknown>HIDDEN2
                                __GI_fgetc_unlocked.symtab0x144d4304FUNC<unknown>HIDDEN2
                                __GI_fgets.symtab0x13104148FUNC<unknown>HIDDEN2
                                __GI_fgets_unlocked.symtab0x134bc152FUNC<unknown>HIDDEN2
                                __GI_fopen.symtab0x12bc812FUNC<unknown>HIDDEN2
                                __GI_fork.symtab0xcfcc44FUNC<unknown>HIDDEN2
                                __GI_fputs_unlocked.symtab0xe37852FUNC<unknown>HIDDEN2
                                __GI_fseek.symtab0x12bd412FUNC<unknown>HIDDEN2
                                __GI_fseeko64.symtab0x12be0304FUNC<unknown>HIDDEN2
                                __GI_fwrite_unlocked.symtab0xe3ac172FUNC<unknown>HIDDEN2
                                __GI_getc_unlocked.symtab0x144d4304FUNC<unknown>HIDDEN2
                                __GI_getegid.symtab0x1079044FUNC<unknown>HIDDEN2
                                __GI_geteuid.symtab0x107bc44FUNC<unknown>HIDDEN2
                                __GI_getgid.symtab0x107e844FUNC<unknown>HIDDEN2
                                __GI_gethostbyname.symtab0xeca468FUNC<unknown>HIDDEN2
                                __GI_gethostbyname_r.symtab0xece8884FUNC<unknown>HIDDEN2
                                __GI_getpid.symtab0xcff844FUNC<unknown>HIDDEN2
                                __GI_getuid.symtab0x1081444FUNC<unknown>HIDDEN2
                                __GI_h_errno.symtab0x1e6ec4OBJECT<unknown>HIDDEN10
                                __GI_inet_addr.symtab0xec8036FUNC<unknown>HIDDEN2
                                __GI_inet_aton.symtab0x11d74236FUNC<unknown>HIDDEN2
                                __GI_inet_ntoa.symtab0xec7412FUNC<unknown>HIDDEN2
                                __GI_inet_ntoa_r.symtab0xebf4128FUNC<unknown>HIDDEN2
                                __GI_inet_ntop.symtab0x13b94608FUNC<unknown>HIDDEN2
                                __GI_inet_pton.symtab0x13820528FUNC<unknown>HIDDEN2
                                __GI_initstate_r.symtab0xfc48200FUNC<unknown>HIDDEN2
                                __GI_ioctl.symtab0x1084080FUNC<unknown>HIDDEN2
                                __GI_isatty.symtab0xeaf832FUNC<unknown>HIDDEN2
                                __GI_kill.symtab0xd02444FUNC<unknown>HIDDEN2
                                __GI_lseek64.symtab0x1443c100FUNC<unknown>HIDDEN2
                                __GI_memchr.symtab0x11ac0252FUNC<unknown>HIDDEN2
                                __GI_memcpy.symtab0xe4704FUNC<unknown>HIDDEN2
                                __GI_memmove.symtab0x11ab04FUNC<unknown>HIDDEN2
                                __GI_mempcpy.symtab0x11bbc24FUNC<unknown>HIDDEN2
                                __GI_memrchr.symtab0x11bd4236FUNC<unknown>HIDDEN2
                                __GI_memset.symtab0xe480156FUNC<unknown>HIDDEN2
                                __GI_nanosleep.symtab0x1089044FUNC<unknown>HIDDEN2
                                __GI_open.symtab0xd05092FUNC<unknown>HIDDEN2
                                __GI_poll.symtab0x12a1c44FUNC<unknown>HIDDEN2
                                __GI_raise.symtab0x1298824FUNC<unknown>HIDDEN2
                                __GI_random.symtab0xf810124FUNC<unknown>HIDDEN2
                                __GI_random_r.symtab0xfaec144FUNC<unknown>HIDDEN2
                                __GI_rawmemchr.symtab0x13554184FUNC<unknown>HIDDEN2
                                __GI_read.symtab0xd0ec44FUNC<unknown>HIDDEN2
                                __GI_recv.symtab0xf0b844FUNC<unknown>HIDDEN2
                                __GI_sbrk.symtab0x108bc88FUNC<unknown>HIDDEN2
                                __GI_select.symtab0xd11848FUNC<unknown>HIDDEN2
                                __GI_send.symtab0xf0e444FUNC<unknown>HIDDEN2
                                __GI_sendto.symtab0xf11052FUNC<unknown>HIDDEN2
                                __GI_seteuid.symtab0xd148104FUNC<unknown>HIDDEN2
                                __GI_setresuid.symtab0xd1b044FUNC<unknown>HIDDEN2
                                __GI_setreuid.symtab0xd1dc44FUNC<unknown>HIDDEN2
                                __GI_setsockopt.symtab0xf14448FUNC<unknown>HIDDEN2
                                __GI_setstate_r.symtab0xfa2c192FUNC<unknown>HIDDEN2
                                __GI_sigaction.symtab0x10618228FUNC<unknown>HIDDEN2
                                __GI_signal.symtab0xf1a0184FUNC<unknown>HIDDEN2
                                __GI_sigprocmask.symtab0x1091484FUNC<unknown>HIDDEN2
                                __GI_sleep.symtab0x1011c420FUNC<unknown>HIDDEN2
                                __GI_socket.symtab0xf17444FUNC<unknown>HIDDEN2
                                __GI_sprintf.symtab0xd2ec52FUNC<unknown>HIDDEN2
                                __GI_srandom_r.symtab0xfb7c204FUNC<unknown>HIDDEN2
                                __GI_strcasecmp.symtab0x14604124FUNC<unknown>HIDDEN2
                                __GI_strcasestr.symtab0xea50156FUNC<unknown>HIDDEN2
                                __GI_strchr.symtab0xe5a0264FUNC<unknown>HIDDEN2
                                __GI_strcmp.symtab0xe52028FUNC<unknown>HIDDEN2
                                __GI_strcoll.symtab0xe52028FUNC<unknown>HIDDEN2
                                __GI_strcpy.symtab0xe6a828FUNC<unknown>HIDDEN2
                                __GI_strdup.symtab0x1372448FUNC<unknown>HIDDEN2
                                __GI_strlen.symtab0xe54096FUNC<unknown>HIDDEN2
                                __GI_strncat.symtab0x1360c200FUNC<unknown>HIDDEN2
                                __GI_strncpy.symtab0xe6c4184FUNC<unknown>HIDDEN2
                                __GI_strnlen.symtab0xe77c224FUNC<unknown>HIDDEN2
                                __GI_strpbrk.symtab0x11d3464FUNC<unknown>HIDDEN2
                                __GI_strspn.symtab0x136d480FUNC<unknown>HIDDEN2
                                __GI_strstr.symtab0xe85c248FUNC<unknown>HIDDEN2
                                __GI_strtok.symtab0xeaec12FUNC<unknown>HIDDEN2
                                __GI_strtok_r.symtab0x11cc0116FUNC<unknown>HIDDEN2
                                __GI_strtol.symtab0xfe548FUNC<unknown>HIDDEN2
                                __GI_tcgetattr.symtab0xeb18108FUNC<unknown>HIDDEN2
                                __GI_time.symtab0xd23444FUNC<unknown>HIDDEN2
                                __GI_tolower.symtab0x144a052FUNC<unknown>HIDDEN2
                                __GI_toupper.symtab0xd2ac52FUNC<unknown>HIDDEN2
                                __GI_vfork.symtab0x1070040FUNC<unknown>HIDDEN2
                                __GI_vsnprintf.symtab0xd320176FUNC<unknown>HIDDEN2
                                __GI_wait4.symtab0x1096844FUNC<unknown>HIDDEN2
                                __GI_waitpid.symtab0xd2608FUNC<unknown>HIDDEN2
                                __GI_wcrtomb.symtab0x109a080FUNC<unknown>HIDDEN2
                                __GI_wcsnrtombs.symtab0x10a10188FUNC<unknown>HIDDEN2
                                __GI_wcsrtombs.symtab0x109f032FUNC<unknown>HIDDEN2
                                __GI_write.symtab0xd26844FUNC<unknown>HIDDEN2
                                __JCR_END__.symtab0x180100OBJECT<unknown>DEFAULT8
                                __JCR_LIST__.symtab0x180100OBJECT<unknown>DEFAULT8
                                __aeabi_idiv.symtab0x149840FUNC<unknown>DEFAULT2
                                __aeabi_idiv0.symtab0xce084FUNC<unknown>DEFAULT2
                                __aeabi_idivmod.symtab0x14aac24FUNC<unknown>DEFAULT2
                                __aeabi_ldiv0.symtab0xce084FUNC<unknown>DEFAULT2
                                __aeabi_uidiv.symtab0xcb480FUNC<unknown>DEFAULT2
                                __aeabi_uidivmod.symtab0xcc4024FUNC<unknown>DEFAULT2
                                __app_fini.symtab0x1e6dc4OBJECT<unknown>HIDDEN10
                                __atexit_lock.symtab0x1844024OBJECT<unknown>DEFAULT9
                                __bsd_signal.symtab0xf1a0184FUNC<unknown>HIDDEN2
                                __bss_end__.symtab0x1e7e00NOTYPE<unknown>DEFAULTSHN_ABS
                                __bss_start.symtab0x184840NOTYPE<unknown>DEFAULTSHN_ABS
                                __bss_start__.symtab0x184840NOTYPE<unknown>DEFAULTSHN_ABS
                                __check_one_fd.symtab0x1033856FUNC<unknown>DEFAULT2
                                __ctype_b.symtab0x181244OBJECT<unknown>DEFAULT9
                                __ctype_tolower.symtab0x184604OBJECT<unknown>DEFAULT9
                                __ctype_toupper.symtab0x1812c4OBJECT<unknown>DEFAULT9
                                __curbrk.symtab0x1e70c4OBJECT<unknown>HIDDEN10
                                __data_start.symtab0x180140NOTYPE<unknown>DEFAULT9
                                __decode_answer.symtab0x14004220FUNC<unknown>HIDDEN2
                                __decode_dotted.symtab0x14728204FUNC<unknown>HIDDEN2
                                __decode_header.symtab0x13edc184FUNC<unknown>HIDDEN2
                                __default_rt_sa_restorer.symtab0x107340FUNC<unknown>DEFAULT2
                                __default_sa_restorer.symtab0x107300FUNC<unknown>DEFAULT2
                                __deregister_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                __div0.symtab0xce084FUNC<unknown>DEFAULT2
                                __divsi3.symtab0x14984296FUNC<unknown>DEFAULT2
                                __dns_lookup.symtab0x11e602060FUNC<unknown>HIDDEN2
                                __do_global_ctors_aux.symtab0x14ac40FUNC<unknown>DEFAULT2
                                __do_global_dtors_aux.symtab0x80b00FUNC<unknown>DEFAULT2
                                __dso_handle.symtab0x180180OBJECT<unknown>HIDDEN9
                                __encode_dotted.symtab0x14680168FUNC<unknown>HIDDEN2
                                __encode_header.symtab0x13df4232FUNC<unknown>HIDDEN2
                                __encode_question.symtab0x13f9492FUNC<unknown>HIDDEN2
                                __end__.symtab0x1e7e00NOTYPE<unknown>DEFAULTSHN_ABS
                                __environ.symtab0x1e6d44OBJECT<unknown>DEFAULT10
                                __errno_location.symtab0xd2e012FUNC<unknown>DEFAULT2
                                __errno_location.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                __error.symtab0x107240NOTYPE<unknown>DEFAULT2
                                __exit_cleanup.symtab0x1e6cc4OBJECT<unknown>HIDDEN10
                                __fgetc_unlocked.symtab0x144d4304FUNC<unknown>DEFAULT2
                                __fini_array_end.symtab0x180000NOTYPE<unknown>HIDDENSHN_ABS
                                __fini_array_start.symtab0x180000NOTYPE<unknown>HIDDENSHN_ABS
                                __get_hosts_byname_r.symtab0x1294072FUNC<unknown>HIDDEN2
                                __glibc_strerror_r.symtab0xe95420FUNC<unknown>DEFAULT2
                                __glibc_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                __h_errno_location.symtab0x1099412FUNC<unknown>DEFAULT2
                                __h_errno_location.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                __heap_alloc.symtab0xf508148FUNC<unknown>DEFAULT2
                                __heap_free.symtab0xf5d0244FUNC<unknown>DEFAULT2
                                __heap_link_free_area.symtab0xf59c32FUNC<unknown>DEFAULT2
                                __heap_link_free_area_after.symtab0xf5bc20FUNC<unknown>DEFAULT2
                                __init_array_end.symtab0x180000NOTYPE<unknown>HIDDENSHN_ABS
                                __init_array_start.symtab0x180000NOTYPE<unknown>HIDDENSHN_ABS
                                __length_dotted.symtab0x147f476FUNC<unknown>HIDDEN2
                                __length_question.symtab0x13ff020FUNC<unknown>HIDDEN2
                                __libc_close.symtab0xcfa044FUNC<unknown>DEFAULT2
                                __libc_connect.symtab0xf05c44FUNC<unknown>DEFAULT2
                                __libc_creat.symtab0xd0ac16FUNC<unknown>DEFAULT2
                                __libc_fcntl.symtab0xce5c116FUNC<unknown>DEFAULT2
                                __libc_fcntl64.symtab0xced080FUNC<unknown>DEFAULT2
                                __libc_fork.symtab0xcfcc44FUNC<unknown>DEFAULT2
                                __libc_getpid.symtab0xcff844FUNC<unknown>DEFAULT2
                                __libc_lseek64.symtab0x1443c100FUNC<unknown>DEFAULT2
                                __libc_nanosleep.symtab0x1089044FUNC<unknown>DEFAULT2
                                __libc_open.symtab0xd05092FUNC<unknown>DEFAULT2
                                __libc_poll.symtab0x12a1c44FUNC<unknown>DEFAULT2
                                __libc_read.symtab0xd0ec44FUNC<unknown>DEFAULT2
                                __libc_recv.symtab0xf0b844FUNC<unknown>DEFAULT2
                                __libc_select.symtab0xd11848FUNC<unknown>DEFAULT2
                                __libc_send.symtab0xf0e444FUNC<unknown>DEFAULT2
                                __libc_sendto.symtab0xf11052FUNC<unknown>DEFAULT2
                                __libc_sigaction.symtab0x10618228FUNC<unknown>DEFAULT2
                                __libc_stack_end.symtab0x1e6d04OBJECT<unknown>DEFAULT10
                                __libc_system.symtab0xfd10312FUNC<unknown>DEFAULT2
                                __libc_waitpid.symtab0xd2608FUNC<unknown>DEFAULT2
                                __libc_write.symtab0xd26844FUNC<unknown>DEFAULT2
                                __malloc_heap.symtab0x1826c4OBJECT<unknown>DEFAULT9
                                __malloc_heap_lock.symtab0x1e6b024OBJECT<unknown>DEFAULT10
                                __malloc_sbrk_lock.symtab0x1e79c24OBJECT<unknown>DEFAULT10
                                __modsi3.symtab0xcd24228FUNC<unknown>DEFAULT2
                                __muldi3.symtab0xce0c80FUNC<unknown>DEFAULT2
                                __nameserver.symtab0x1e7c412OBJECT<unknown>HIDDEN10
                                __nameservers.symtab0x1e7d04OBJECT<unknown>HIDDEN10
                                __open_etc_hosts.symtab0x140e052FUNC<unknown>HIDDEN2
                                __open_nameservers.symtab0x1266c724FUNC<unknown>HIDDEN2
                                __pagesize.symtab0x1e6d84OBJECT<unknown>DEFAULT10
                                __preinit_array_end.symtab0x180000NOTYPE<unknown>HIDDENSHN_ABS
                                __preinit_array_start.symtab0x180000NOTYPE<unknown>HIDDENSHN_ABS
                                __pthread_initialize_minimal.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                __pthread_mutex_init.symtab0x1032c8FUNC<unknown>DEFAULT2
                                __pthread_mutex_lock.symtab0x1032c8FUNC<unknown>DEFAULT2
                                __pthread_mutex_trylock.symtab0x1032c8FUNC<unknown>DEFAULT2
                                __pthread_mutex_unlock.symtab0x1032c8FUNC<unknown>DEFAULT2
                                __pthread_return_0.symtab0x1032c8FUNC<unknown>DEFAULT2
                                __pthread_return_void.symtab0x103344FUNC<unknown>DEFAULT2
                                __raise.symtab0x1298824FUNC<unknown>HIDDEN2
                                __read_etc_hosts_r.symtab0x14114808FUNC<unknown>HIDDEN2
                                __register_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                __resolv_lock.symtab0x1846824OBJECT<unknown>DEFAULT9
                                __rtld_fini.symtab0x1e6e04OBJECT<unknown>HIDDEN10
                                __searchdomain.symtab0x1e7b416OBJECT<unknown>HIDDEN10
                                __searchdomains.symtab0x1e7d44OBJECT<unknown>HIDDEN10
                                __sigaddset.symtab0xf27c36FUNC<unknown>DEFAULT2
                                __sigdelset.symtab0xf2a036FUNC<unknown>DEFAULT2
                                __sigismember.symtab0xf25836FUNC<unknown>DEFAULT2
                                __stdin.symtab0x1813c4OBJECT<unknown>DEFAULT9
                                __stdio_READ.symtab0x1484092FUNC<unknown>HIDDEN2
                                __stdio_WRITE.symtab0x10acc188FUNC<unknown>HIDDEN2
                                __stdio_adjust_position.symtab0x12d10204FUNC<unknown>HIDDEN2
                                __stdio_fwrite.symtab0x10b88312FUNC<unknown>HIDDEN2
                                __stdio_init_mutex.symtab0xd44016FUNC<unknown>HIDDEN2
                                __stdio_mutex_initializer.3929.symtab0x16ea424OBJECT<unknown>DEFAULT4
                                __stdio_rfill.symtab0x1489c44FUNC<unknown>HIDDEN2
                                __stdio_seek.symtab0x130d448FUNC<unknown>HIDDEN2
                                __stdio_trans2r_o.symtab0x148c8188FUNC<unknown>HIDDEN2
                                __stdio_trans2w_o.symtab0x10cc0260FUNC<unknown>HIDDEN2
                                __stdio_wcommit.symtab0xd50848FUNC<unknown>HIDDEN2
                                __stdout.symtab0x181404OBJECT<unknown>DEFAULT9
                                __syscall_error.symtab0x12a0028FUNC<unknown>HIDDEN2
                                __syscall_error.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                __syscall_fcntl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                __syscall_fcntl64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                __syscall_rt_sigaction.symtab0x1073844FUNC<unknown>HIDDEN2
                                __syscall_rt_sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                __uClibc_fini.symtab0x102c0108FUNC<unknown>DEFAULT2
                                __uClibc_init.symtab0x1037092FUNC<unknown>DEFAULT2
                                __uClibc_main.symtab0x103cc588FUNC<unknown>DEFAULT2
                                __uClibc_main.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                __uclibc_progname.symtab0x184584OBJECT<unknown>HIDDEN9
                                __udivsi3.symtab0xcb48248FUNC<unknown>DEFAULT2
                                __umodsi3.symtab0xcc58204FUNC<unknown>DEFAULT2
                                __vfork.symtab0x1070040FUNC<unknown>HIDDEN2
                                __xpg_strerror_r.symtab0xe968232FUNC<unknown>DEFAULT2
                                __xpg_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                _adjust_pos.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                _bss_end__.symtab0x1e7e00NOTYPE<unknown>DEFAULTSHN_ABS
                                _charpad.symtab0xd53876FUNC<unknown>DEFAULT2
                                _cs_funcs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                _dl_aux_init.symtab0x129a036FUNC<unknown>DEFAULT2
                                _dl_phdr.symtab0x1e7d84OBJECT<unknown>DEFAULT10
                                _dl_phnum.symtab0x1e7dc4OBJECT<unknown>DEFAULT10
                                _edata.symtab0x184840NOTYPE<unknown>DEFAULTSHN_ABS
                                _end.symtab0x1e7e00NOTYPE<unknown>DEFAULTSHN_ABS
                                _errno.symtab0x1e6e84OBJECT<unknown>DEFAULT10
                                _exit.symtab0xcf2040FUNC<unknown>DEFAULT2
                                _exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                _fini.symtab0x14b004FUNC<unknown>DEFAULT3
                                _fixed_buffers.symtab0x1c4bc8192OBJECT<unknown>DEFAULT10
                                _fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                _fp_out_narrow.symtab0xd584132FUNC<unknown>DEFAULT2
                                _fpmaxtostr.symtab0x10fb81640FUNC<unknown>HIDDEN2
                                _fpmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                _fwrite.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                _h_errno.symtab0x1e6ec4OBJECT<unknown>DEFAULT10
                                _init.symtab0x80944FUNC<unknown>DEFAULT1
                                _load_inttype.symtab0x10dc4112FUNC<unknown>HIDDEN2
                                _load_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                _memcpy.symtab0x116200FUNC<unknown>HIDDEN2
                                _ppfs_init.symtab0xdbfc152FUNC<unknown>HIDDEN2
                                _ppfs_init.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                _ppfs_parsespec.symtab0xdeb41220FUNC<unknown>HIDDEN2
                                _ppfs_parsespec.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                _ppfs_prepargs.symtab0xdc9456FUNC<unknown>HIDDEN2
                                _ppfs_prepargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                _ppfs_setargs.symtab0xdccc412FUNC<unknown>HIDDEN2
                                _ppfs_setargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                _promoted_size.symtab0xde6876FUNC<unknown>DEFAULT2
                                _pthread_cleanup_pop_restore.symtab0x103344FUNC<unknown>DEFAULT2
                                _pthread_cleanup_push_defer.symtab0x103344FUNC<unknown>DEFAULT2
                                _rfill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                _sigintr.symtab0x1e71c128OBJECT<unknown>HIDDEN10
                                _start.symtab0x81900FUNC<unknown>DEFAULT2
                                _stdio.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                _stdio_fopen.symtab0x12ddc760FUNC<unknown>HIDDEN2
                                _stdio_init.symtab0xd3d0112FUNC<unknown>HIDDEN2
                                _stdio_openlist.symtab0x181444OBJECT<unknown>DEFAULT9
                                _stdio_openlist_add_lock.symtab0x1814824OBJECT<unknown>DEFAULT9
                                _stdio_openlist_dec_use.symtab0x13198320FUNC<unknown>DEFAULT2
                                _stdio_openlist_del_count.symtab0x1c4b84OBJECT<unknown>DEFAULT10
                                _stdio_openlist_del_lock.symtab0x1816024OBJECT<unknown>DEFAULT9
                                _stdio_openlist_use_count.symtab0x1c4b44OBJECT<unknown>DEFAULT10
                                _stdio_streams.symtab0x1817c240OBJECT<unknown>DEFAULT9
                                _stdio_term.symtab0xd450184FUNC<unknown>HIDDEN2
                                _stdio_user_locking.symtab0x181784OBJECT<unknown>DEFAULT9
                                _stdlib_strto_l.symtab0xfe5c408FUNC<unknown>HIDDEN2
                                _stdlib_strto_l.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                _store_inttype.symtab0x10e3452FUNC<unknown>HIDDEN2
                                _store_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                _string_syserrmsgs.symtab0x16f742906OBJECT<unknown>HIDDEN4
                                _string_syserrmsgs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                _trans2r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                _trans2w.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                _uintmaxtostr.symtab0x10e68336FUNC<unknown>HIDDEN2
                                _uintmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                _vfprintf_internal.symtab0xd6081524FUNC<unknown>HIDDEN2
                                _vfprintf_internal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                _wcommit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                abort.symtab0xf6c4328FUNC<unknown>DEFAULT2
                                abort.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                access.symtab0xcf4844FUNC<unknown>DEFAULT2
                                access.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                advance_telstate.symtab0x86d8112FUNC<unknown>DEFAULT2
                                atoi.symtab0xfe4812FUNC<unknown>DEFAULT2
                                atol.symtab0xfe4812FUNC<unknown>DEFAULT2
                                atol.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                bcopy.symtab0xe46016FUNC<unknown>DEFAULT2
                                been_there_done_that.symtab0x1e6c84OBJECT<unknown>DEFAULT10
                                been_there_done_that.2789.symtab0x1e6e44OBJECT<unknown>DEFAULT10
                                brk.symtab0x129c460FUNC<unknown>DEFAULT2
                                brk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                bsd_signal.symtab0xf1a0184FUNC<unknown>DEFAULT2
                                buf.2613.symtab0x1e4c016OBJECT<unknown>DEFAULT10
                                buf.4901.symtab0x1e4d0460OBJECT<unknown>DEFAULT10
                                c.symtab0x181184OBJECT<unknown>DEFAULT9
                                call___do_global_ctors_aux.symtab0x14af80FUNC<unknown>DEFAULT2
                                call___do_global_dtors_aux.symtab0x81280FUNC<unknown>DEFAULT2
                                call_frame_dummy.symtab0x81880FUNC<unknown>DEFAULT2
                                chdir.symtab0xcf7444FUNC<unknown>DEFAULT2
                                chdir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                close.symtab0xcfa044FUNC<unknown>DEFAULT2
                                close.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                commServer.symtab0x180244OBJECT<unknown>DEFAULT9
                                completed.2555.symtab0x184841OBJECT<unknown>DEFAULT10
                                connect.symtab0xf05c44FUNC<unknown>DEFAULT2
                                connect.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                connectTimeout.symtab0x9738640FUNC<unknown>DEFAULT2
                                contains_string.symtab0x83f4216FUNC<unknown>DEFAULT2
                                creat.symtab0xd0ac16FUNC<unknown>DEFAULT2
                                crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                csum.symtab0x9eac344FUNC<unknown>DEFAULT2
                                currentServer.symtab0x181144OBJECT<unknown>DEFAULT9
                                data_start.symtab0x180200NOTYPE<unknown>DEFAULT9
                                decodea.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                decoded.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                decodeh.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                dl-support.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                dnslookup.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                encoded.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                encodeh.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                encodeq.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                environ.symtab0x1e6d44OBJECT<unknown>DEFAULT10
                                errno.symtab0x1e6e84OBJECT<unknown>DEFAULT10
                                errno.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                execl.symtab0x10088148FUNC<unknown>DEFAULT2
                                execl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                execve.symtab0x1076444FUNC<unknown>DEFAULT2
                                execve.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                exit.symtab0xfff4148FUNC<unknown>DEFAULT2
                                exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                exp10_table.symtab0x17e2872OBJECT<unknown>DEFAULT4
                                fclose.symtab0x12a48384FUNC<unknown>DEFAULT2
                                fclose.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                fcntl.symtab0xce5c116FUNC<unknown>DEFAULT2
                                fcntl64.symtab0xced080FUNC<unknown>DEFAULT2
                                fflush_unlocked.symtab0x132d8484FUNC<unknown>DEFAULT2
                                fflush_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                fgetc_unlocked.symtab0x144d4304FUNC<unknown>DEFAULT2
                                fgetc_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                fgets.symtab0x13104148FUNC<unknown>DEFAULT2
                                fgets.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                fgets_unlocked.symtab0x134bc152FUNC<unknown>DEFAULT2
                                fgets_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                fmt.symtab0x17e1420OBJECT<unknown>DEFAULT4
                                fopen.symtab0x12bc812FUNC<unknown>DEFAULT2
                                fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                force_to_data.symtab0x180140OBJECT<unknown>DEFAULT9
                                force_to_data.symtab0x184800OBJECT<unknown>DEFAULT9
                                fork.symtab0xcfcc44FUNC<unknown>DEFAULT2
                                fork.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                fputs_unlocked.symtab0xe37852FUNC<unknown>DEFAULT2
                                fputs_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                frame_dummy.symtab0x81300FUNC<unknown>DEFAULT2
                                free.symtab0xf418240FUNC<unknown>DEFAULT2
                                free.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                fseek.symtab0x12bd412FUNC<unknown>DEFAULT2
                                fseeko.symtab0x12bd412FUNC<unknown>DEFAULT2
                                fseeko.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                fseeko64.symtab0x12be0304FUNC<unknown>DEFAULT2
                                fseeko64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                fwrite_unlocked.symtab0xe3ac172FUNC<unknown>DEFAULT2
                                fwrite_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                getBuild.symtab0x81cc28FUNC<unknown>DEFAULT2
                                getEndianness.symtab0xc114276FUNC<unknown>DEFAULT2
                                getHost.symtab0x9378100FUNC<unknown>DEFAULT2
                                getRandomIP.symtab0x9e4c96FUNC<unknown>DEFAULT2
                                get_hosts_byname_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                get_telstate_host.symtab0x86a056FUNC<unknown>DEFAULT2
                                getc_unlocked.symtab0x144d4304FUNC<unknown>DEFAULT2
                                getegid.symtab0x1079044FUNC<unknown>DEFAULT2
                                getegid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                geteuid.symtab0x107bc44FUNC<unknown>DEFAULT2
                                geteuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                getgid.symtab0x107e844FUNC<unknown>DEFAULT2
                                getgid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                gethostbyname.symtab0xeca468FUNC<unknown>DEFAULT2
                                gethostbyname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                gethostbyname_r.symtab0xece8884FUNC<unknown>DEFAULT2
                                gethostbyname_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                getpid.symtab0xcff844FUNC<unknown>DEFAULT2
                                getpid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                getsockopt.symtab0xf08848FUNC<unknown>DEFAULT2
                                getsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                getuid.symtab0x1081444FUNC<unknown>DEFAULT2
                                getuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                h.4900.symtab0x1e69c20OBJECT<unknown>DEFAULT10
                                h_errno.symtab0x1e6ec4OBJECT<unknown>DEFAULT10
                                heap_alloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                heap_free.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                htonl.symtab0xebbc36FUNC<unknown>DEFAULT2
                                htons.symtab0xebe020FUNC<unknown>DEFAULT2
                                i.4268.symtab0x1811c4OBJECT<unknown>DEFAULT9
                                index.symtab0xe5a0264FUNC<unknown>DEFAULT2
                                inet_addr.symtab0xec8036FUNC<unknown>DEFAULT2
                                inet_aton.symtab0x11d74236FUNC<unknown>DEFAULT2
                                inet_aton.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                inet_makeaddr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                inet_ntoa.symtab0xec7412FUNC<unknown>DEFAULT2
                                inet_ntoa.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                inet_ntoa_r.symtab0xebf4128FUNC<unknown>DEFAULT2
                                inet_ntop.symtab0x13b94608FUNC<unknown>DEFAULT2
                                inet_ntop4.symtab0x13a30356FUNC<unknown>DEFAULT2
                                inet_pton.symtab0x13820528FUNC<unknown>DEFAULT2
                                inet_pton4.symtab0x13754204FUNC<unknown>DEFAULT2
                                initConnection.symtab0xbe38392FUNC<unknown>DEFAULT2
                                init_rand.symtab0x81e8212FUNC<unknown>DEFAULT2
                                initfini.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                initfini.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                initial_fa.symtab0x18270260OBJECT<unknown>DEFAULT9
                                initstate.symtab0xf918152FUNC<unknown>DEFAULT2
                                initstate_r.symtab0xfc48200FUNC<unknown>DEFAULT2
                                ioctl.symtab0x1084080FUNC<unknown>DEFAULT2
                                ioctl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                isatty.symtab0xeaf832FUNC<unknown>DEFAULT2
                                isatty.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                isspace.symtab0xd29424FUNC<unknown>DEFAULT2
                                isspace.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                kill.symtab0xd02444FUNC<unknown>DEFAULT2
                                kill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                lengthd.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                lengthq.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                libc/string/arm/_memcpy.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                libc/string/arm/bcopy.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                libc/string/arm/memcpy.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                libc/string/arm/memmove.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                libc/string/arm/memset.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                libc/string/arm/strcmp.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                libc/string/arm/strlen.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                libc/sysdeps/linux/arm/crt1.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                libc/sysdeps/linux/arm/crti.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                libc/sysdeps/linux/arm/crtn.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                libc/sysdeps/linux/arm/sigrestorer.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                libc/sysdeps/linux/arm/vfork.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                libgcc2.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                listFork.symtab0x99b8408FUNC<unknown>DEFAULT2
                                llseek.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                lseek64.symtab0x1443c100FUNC<unknown>DEFAULT2
                                macAddress.symtab0x184ac6OBJECT<unknown>DEFAULT10
                                main.symtab0xc2282336FUNC<unknown>DEFAULT2
                                mainCommSock.symtab0x184a04OBJECT<unknown>DEFAULT10
                                makeIPPacket.symtab0xa114276FUNC<unknown>DEFAULT2
                                makeRandomStr.symtab0x93dc136FUNC<unknown>DEFAULT2
                                malloc.symtab0xf2c4340FUNC<unknown>DEFAULT2
                                malloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                matchPrompt.symtab0x9cdc368FUNC<unknown>DEFAULT2
                                memchr.symtab0x11ac0252FUNC<unknown>DEFAULT2
                                memchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                memcpy.symtab0xe4704FUNC<unknown>DEFAULT2
                                memmove.symtab0x11ab04FUNC<unknown>DEFAULT2
                                mempcpy.symtab0x11bbc24FUNC<unknown>DEFAULT2
                                mempcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                memrchr.symtab0x11bd4236FUNC<unknown>DEFAULT2
                                memrchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                memset.symtab0xe480156FUNC<unknown>DEFAULT2
                                mylock.symtab0x1837424OBJECT<unknown>DEFAULT9
                                mylock.symtab0x1838c24OBJECT<unknown>DEFAULT9
                                mylock.symtab0x1e6f024OBJECT<unknown>DEFAULT10
                                nanosleep.symtab0x1089044FUNC<unknown>DEFAULT2
                                nanosleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                negotiate.symtab0x9b50396FUNC<unknown>DEFAULT2
                                next_start.1066.symtab0x1e4bc4OBJECT<unknown>DEFAULT10
                                ntohl.symtab0xeb8436FUNC<unknown>DEFAULT2
                                ntohl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                ntohs.symtab0xeba820FUNC<unknown>DEFAULT2
                                ntop.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                numpids.symtab0x184a48OBJECT<unknown>DEFAULT10
                                object.2636.symtab0x1848824OBJECT<unknown>DEFAULT10
                                open.symtab0xd05092FUNC<unknown>DEFAULT2
                                open.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                opennameservers.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                ourIP.symtab0x1e7104OBJECT<unknown>DEFAULT10
                                p.2553.symtab0x1801c0OBJECT<unknown>DEFAULT9
                                pids.symtab0x1e7184OBJECT<unknown>DEFAULT10
                                poll.symtab0x12a1c44FUNC<unknown>DEFAULT2
                                poll.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                prctl.symtab0xd0bc48FUNC<unknown>DEFAULT2
                                prctl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                prefix.4141.symtab0x16ecc12OBJECT<unknown>DEFAULT4
                                print.symtab0x8c801008FUNC<unknown>DEFAULT2
                                printchar.symtab0x88a8108FUNC<unknown>DEFAULT2
                                printi.symtab0x8a98488FUNC<unknown>DEFAULT2
                                prints.symtab0x8914388FUNC<unknown>DEFAULT2
                                processCmd.symtab0xb3742756FUNC<unknown>DEFAULT2
                                qual_chars.4147.symtab0x16ee020OBJECT<unknown>DEFAULT4
                                raise.symtab0x1298824FUNC<unknown>DEFAULT2
                                raise.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                rand.symtab0xf80c4FUNC<unknown>DEFAULT2
                                rand.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                rand_cmwc.symtab0x82bc312FUNC<unknown>DEFAULT2
                                random.symtab0xf810124FUNC<unknown>DEFAULT2
                                random.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                random_poly_info.symtab0x17ad040OBJECT<unknown>DEFAULT4
                                random_r.symtab0xfaec144FUNC<unknown>DEFAULT2
                                random_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                randtbl.symtab0x183c0128OBJECT<unknown>DEFAULT9
                                rawmemchr.symtab0x13554184FUNC<unknown>DEFAULT2
                                rawmemchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                read.symtab0xd0ec44FUNC<unknown>DEFAULT2
                                read.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                read_etc_hosts_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                read_until_response.symtab0x85f4172FUNC<unknown>DEFAULT2
                                read_with_timeout.symtab0x84cc296FUNC<unknown>DEFAULT2
                                recv.symtab0xf0b844FUNC<unknown>DEFAULT2
                                recv.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                recvLine.symtab0x9464724FUNC<unknown>DEFAULT2
                                reset_telstate.symtab0x874848FUNC<unknown>DEFAULT2
                                sbrk.symtab0x108bc88FUNC<unknown>DEFAULT2
                                sbrk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                scanPid.symtab0x1e7144OBJECT<unknown>DEFAULT10
                                sclose.symtab0xa22876FUNC<unknown>DEFAULT2
                                select.symtab0xd11848FUNC<unknown>DEFAULT2
                                select.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                send.symtab0xf0e444FUNC<unknown>DEFAULT2
                                send.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                sendto.symtab0xf11052FUNC<unknown>DEFAULT2
                                sendto.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                seteuid.symtab0xd148104FUNC<unknown>DEFAULT2
                                seteuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                setresuid.symtab0xd1b044FUNC<unknown>DEFAULT2
                                setresuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                setreuid.symtab0xd1dc44FUNC<unknown>DEFAULT2
                                setreuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                setsockopt.symtab0xf14448FUNC<unknown>DEFAULT2
                                setsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                setstate.symtab0xf88c140FUNC<unknown>DEFAULT2
                                setstate_r.symtab0xfa2c192FUNC<unknown>DEFAULT2
                                setuid.symtab0xd20844FUNC<unknown>DEFAULT2
                                setuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                sigaction.symtab0x10618228FUNC<unknown>DEFAULT2
                                sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                signal.symtab0xf1a0184FUNC<unknown>DEFAULT2
                                signal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                sigprocmask.symtab0x1091484FUNC<unknown>DEFAULT2
                                sigprocmask.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                sigsetops.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                sleep.symtab0x1011c420FUNC<unknown>DEFAULT2
                                sleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                socket.symtab0xf17444FUNC<unknown>DEFAULT2
                                socket.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                socket_connect.symtab0xb0bc332FUNC<unknown>DEFAULT2
                                sockprintf.symtab0x90f4220FUNC<unknown>DEFAULT2
                                spec_and_mask.4146.symtab0x16ef416OBJECT<unknown>DEFAULT4
                                spec_base.4140.symtab0x16ed87OBJECT<unknown>DEFAULT4
                                spec_chars.4143.symtab0x16f2021OBJECT<unknown>DEFAULT4
                                spec_flags.4142.symtab0x16f388OBJECT<unknown>DEFAULT4
                                spec_or_mask.4145.symtab0x16f0416OBJECT<unknown>DEFAULT4
                                spec_ranges.4144.symtab0x16f149OBJECT<unknown>DEFAULT4
                                sprintf.symtab0xd2ec52FUNC<unknown>DEFAULT2
                                sprintf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                srand.symtab0xf9b0124FUNC<unknown>DEFAULT2
                                srandom.symtab0xf9b0124FUNC<unknown>DEFAULT2
                                srandom_r.symtab0xfb7c204FUNC<unknown>DEFAULT2
                                static_id.symtab0x184642OBJECT<unknown>DEFAULT9
                                static_ns.symtab0x1e7084OBJECT<unknown>DEFAULT10
                                stderr.symtab0x181384OBJECT<unknown>DEFAULT9
                                stdin.symtab0x181304OBJECT<unknown>DEFAULT9
                                stdout.symtab0x181344OBJECT<unknown>DEFAULT9
                                strcasecmp.symtab0x14604124FUNC<unknown>DEFAULT2
                                strcasecmp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                strcasestr.symtab0xea50156FUNC<unknown>DEFAULT2
                                strcasestr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                strchr.symtab0xe5a0264FUNC<unknown>DEFAULT2
                                strchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                strcmp.symtab0xe52028FUNC<unknown>DEFAULT2
                                strcoll.symtab0xe52028FUNC<unknown>DEFAULT2
                                strcpy.symtab0xe6a828FUNC<unknown>DEFAULT2
                                strcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                strdup.symtab0x1372448FUNC<unknown>DEFAULT2
                                strdup.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                strerror_r.symtab0xe968232FUNC<unknown>DEFAULT2
                                strlen.symtab0xe54096FUNC<unknown>DEFAULT2
                                strncat.symtab0x1360c200FUNC<unknown>DEFAULT2
                                strncat.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                strncpy.symtab0xe6c4184FUNC<unknown>DEFAULT2
                                strncpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                strnlen.symtab0xe77c224FUNC<unknown>DEFAULT2
                                strnlen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                strpbrk.symtab0x11d3464FUNC<unknown>DEFAULT2
                                strpbrk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                strspn.symtab0x136d480FUNC<unknown>DEFAULT2
                                strspn.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                strstr.symtab0xe85c248FUNC<unknown>DEFAULT2
                                strstr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                strtok.symtab0xeaec12FUNC<unknown>DEFAULT2
                                strtok.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                strtok_r.symtab0x11cc0116FUNC<unknown>DEFAULT2
                                strtok_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                strtol.symtab0xfe548FUNC<unknown>DEFAULT2
                                strtol.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                system.symtab0xfd10312FUNC<unknown>DEFAULT2
                                system.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                szprintf.symtab0x90b068FUNC<unknown>DEFAULT2
                                tcgetattr.symtab0xeb18108FUNC<unknown>DEFAULT2
                                tcgetattr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                tcpcsum.symtab0xa004272FUNC<unknown>DEFAULT2
                                time.symtab0xd23444FUNC<unknown>DEFAULT2
                                time.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                tolower.symtab0x144a052FUNC<unknown>DEFAULT2
                                tolower.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                toupper.symtab0xd2ac52FUNC<unknown>DEFAULT2
                                toupper.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                trim.symtab0x8778304FUNC<unknown>DEFAULT2
                                type_codes.symtab0x16f4024OBJECT<unknown>DEFAULT4
                                type_sizes.symtab0x16f5812OBJECT<unknown>DEFAULT4
                                unknown.1088.symtab0x16f6414OBJECT<unknown>DEFAULT4
                                unsafe_state.symtab0x183a428OBJECT<unknown>DEFAULT9
                                TimestampSource PortDest PortSource IPDest IP
                                Jul 5, 2024 08:16:51.904200077 CEST562246963192.168.2.1593.123.85.246
                                Jul 5, 2024 08:16:51.909224033 CEST69635622493.123.85.246192.168.2.15
                                Jul 5, 2024 08:16:51.909275055 CEST562246963192.168.2.1593.123.85.246
                                Jul 5, 2024 08:16:52.222841978 CEST562246963192.168.2.1593.123.85.246
                                Jul 5, 2024 08:16:52.227916002 CEST69635622493.123.85.246192.168.2.15
                                TimestampSource PortDest PortSource IPDest IP
                                Jul 5, 2024 08:19:38.110209942 CEST5407753192.168.2.158.8.8.8
                                Jul 5, 2024 08:19:38.110209942 CEST5407753192.168.2.158.8.8.8
                                Jul 5, 2024 08:19:38.116636038 CEST53540778.8.8.8192.168.2.15
                                Jul 5, 2024 08:19:38.116655111 CEST53540778.8.8.8192.168.2.15
                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                Jul 5, 2024 08:19:38.110209942 CEST192.168.2.158.8.8.80x27a0Standard query (0)daisy.ubuntu.comA (IP address)IN (0x0001)false
                                Jul 5, 2024 08:19:38.110209942 CEST192.168.2.158.8.8.80xd2a5Standard query (0)daisy.ubuntu.com28IN (0x0001)false
                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                Jul 5, 2024 08:19:38.116636038 CEST8.8.8.8192.168.2.150x27a0No error (0)daisy.ubuntu.com162.213.35.25A (IP address)IN (0x0001)false
                                Jul 5, 2024 08:19:38.116636038 CEST8.8.8.8192.168.2.150x27a0No error (0)daisy.ubuntu.com162.213.35.24A (IP address)IN (0x0001)false

                                System Behavior

                                Start time (UTC):06:16:50
                                Start date (UTC):05/07/2024
                                Path:/tmp/Okami.arm5.elf
                                Arguments:/tmp/Okami.arm5.elf
                                File size:4956856 bytes
                                MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                Start time (UTC):06:16:50
                                Start date (UTC):05/07/2024
                                Path:/tmp/Okami.arm5.elf
                                Arguments:-
                                File size:4956856 bytes
                                MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                Start time (UTC):06:16:50
                                Start date (UTC):05/07/2024
                                Path:/tmp/Okami.arm5.elf
                                Arguments:-
                                File size:4956856 bytes
                                MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                Start time (UTC):06:16:50
                                Start date (UTC):05/07/2024
                                Path:/tmp/Okami.arm5.elf
                                Arguments:-
                                File size:4956856 bytes
                                MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1