Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
Okami.arm4.elf

Overview

General Information

Sample name:Okami.arm4.elf
Analysis ID:1467997
MD5:c4ce8ebb4f0728f64149891d1b5a5944
SHA1:0be7bab32107ab35c2e41e3a7fcb8c6e4e92d444
SHA256:86ef40bcc6d1fd69e9566677c0f684a4abd13d66d478faafa6fcc6cc40d01e82
Infos:

Detection

Mirai
Score:72
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Mirai
Detected TCP or UDP traffic on non-standard ports
Executes the "rm" command used to delete files or directories
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample contains strings that are user agent strings indicative of HTTP manipulation
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1467997
Start date and time:2024-07-05 08:19:07 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 9s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:Okami.arm4.elf
Detection:MAL
Classification:mal72.troj.linELF@0/1@0/0
Command:/tmp/Okami.arm4.elf
PID:6252
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
[ INFECTED ] Arch: ARM3 || Type: LITTLE_ENDIAN]
Standard Error:
  • system is lnxubuntu20
  • dash New Fork (PID: 6226, Parent: 4332)
  • rm (PID: 6226, Parent: 4332, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.XLbxa6EPTW /tmp/tmp.bKEOEJRMDG /tmp/tmp.RzYC6aniur
  • dash New Fork (PID: 6227, Parent: 4332)
  • rm (PID: 6227, Parent: 4332, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.XLbxa6EPTW /tmp/tmp.bKEOEJRMDG /tmp/tmp.RzYC6aniur
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
Okami.arm4.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
    Okami.arm4.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
    • 0xeba4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xebb8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xebcc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xebe0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xebf4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xec08:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xec1c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xec30:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xec44:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xec58:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xec6c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xec80:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xec94:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xeca8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xecbc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xecd0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xece4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xecf8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xed0c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xed20:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xed34:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    SourceRuleDescriptionAuthorStrings
    6252.1.00007f1780017000.00007f1780028000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      6252.1.00007f1780017000.00007f1780028000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0xeba4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xebb8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xebcc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xebe0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xebf4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xec08:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xec1c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xec30:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xec44:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xec58:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xec6c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xec80:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xec94:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xeca8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xecbc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xecd0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xece4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xecf8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xed0c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xed20:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xed34:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      6256.1.00007f1780017000.00007f1780028000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
        6256.1.00007f1780017000.00007f1780028000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
        • 0xeba4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xebb8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xebcc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xebe0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xebf4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xec08:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xec1c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xec30:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xec44:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xec58:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xec6c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xec80:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xec94:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xeca8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xecbc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xecd0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xece4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xecf8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xed0c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xed20:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xed34:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        6254.1.00007f1780017000.00007f1780028000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
          Click to see the 7 entries
          No Snort rule has matched

          Click to jump to signature section

          Show All Signature Results

          AV Detection

          barindex
          Source: Okami.arm4.elfAvira: detected
          Source: Okami.arm4.elfVirustotal: Detection: 63%Perma Link
          Source: global trafficTCP traffic: 192.168.2.23:37056 -> 93.123.85.246:6963
          Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
          Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.246
          Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.246
          Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.246
          Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.246
          Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
          Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
          Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
          Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
          Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
          Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
          Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
          Source: Okami.arm4.elfString found in binary or memory: http://fast.no/support/crawler.asp)
          Source: Okami.arm4.elfString found in binary or memory: http://feedback.redkolibri.com/
          Source: Okami.arm4.elfString found in binary or memory: http://www.baidu.com/search/spider.htm)
          Source: Okami.arm4.elfString found in binary or memory: http://www.baidu.com/search/spider.html)
          Source: Okami.arm4.elfString found in binary or memory: http://www.billybobbot.com/crawler/)
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 33606
          Source: unknownNetwork traffic detected: HTTP traffic on port 33606 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443

          System Summary

          barindex
          Source: Okami.arm4.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: 6252.1.00007f1780017000.00007f1780028000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: 6256.1.00007f1780017000.00007f1780028000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: 6254.1.00007f1780017000.00007f1780028000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: Process Memory Space: Okami.arm4.elf PID: 6252, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: Process Memory Space: Okami.arm4.elf PID: 6254, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: Process Memory Space: Okami.arm4.elf PID: 6256, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: Initial sampleString containing 'busybox' found: pkill -9 busybox
          Source: Initial sampleString containing 'busybox' found: rm -rf /tmp/* /var/* /var/run/* /var/tmp/*rm -rf /var/log/wtmprm -rf /tmp/*rm -rf /bin/netstatiptables -Fpkill -9 busyboxpkill -9 perlpkill -9 pythonservice iptables stop/sbin/iptables -F; /sbin/iptables -Xservice firewalld stoprm -rf ~/.bash_historyhistory -c;history -wBIG_ENDIANLITTLE_ENDIANBIG_ENDIAN_WLITTLE_ENDIAN_WUNKNOWN/[ INFECTED ] Arch: %s || Type: %s]DUP
          Source: Okami.arm4.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: 6252.1.00007f1780017000.00007f1780028000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: 6256.1.00007f1780017000.00007f1780028000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: 6254.1.00007f1780017000.00007f1780028000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: Process Memory Space: Okami.arm4.elf PID: 6252, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: Process Memory Space: Okami.arm4.elf PID: 6254, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: Process Memory Space: Okami.arm4.elf PID: 6256, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: classification engineClassification label: mal72.troj.linELF@0/1@0/0
          Source: Okami.arm4.elfELF static info symbol of initial sample: /home/firmware/build/temp-armv4l/gcc-core/gcc/config/arm/lib1funcs.asm
          Source: Okami.arm4.elfELF static info symbol of initial sample: /home/firmware/build/temp-armv4l/gcc-core/gcc/config/arm/lib1funcs.asm
          Source: Okami.arm4.elfELF static info symbol of initial sample: /home/firmware/build/temp-armv4l/gcc-core/gcc/config/arm/lib1funcs.asm
          Source: Okami.arm4.elfELF static info symbol of initial sample: /home/firmware/build/temp-armv4l/gcc-core/gcc/config/arm/lib1funcs.asm
          Source: Okami.arm4.elfELF static info symbol of initial sample: /home/firmware/build/temp-armv4l/gcc-core/gcc/config/arm/lib1funcs.asm
          Source: Okami.arm4.elfELF static info symbol of initial sample: /home/firmware/build/temp-armv4l/gcc-core/gcc/config/arm/lib1funcs.asm
          Source: Okami.arm4.elfELF static info symbol of initial sample: /home/firmware/build/temp-armv4l/gcc-core/gcc/config/arm/lib1funcs.asm
          Source: Okami.arm4.elfELF static info symbol of initial sample: /home/firmware/build/temp-armv4l/gcc-core/gcc/config/arm/lib1funcs.asm
          Source: Okami.arm4.elfELF static info symbol of initial sample: /home/firmware/build/temp-armv4l/gcc-core/gcc/config/arm/lib1funcs.asm
          Source: Okami.arm4.elfELF static info symbol of initial sample: libc/string/arm/_memcpy.S
          Source: Okami.arm4.elfELF static info symbol of initial sample: libc/string/arm/bcopy.S
          Source: Okami.arm4.elfELF static info symbol of initial sample: libc/string/arm/memcpy.S
          Source: Okami.arm4.elfELF static info symbol of initial sample: libc/string/arm/memmove.S
          Source: Okami.arm4.elfELF static info symbol of initial sample: libc/string/arm/memset.S
          Source: Okami.arm4.elfELF static info symbol of initial sample: libc/string/arm/strcmp.S
          Source: Okami.arm4.elfELF static info symbol of initial sample: libc/string/arm/strlen.S
          Source: Okami.arm4.elfELF static info symbol of initial sample: libc/sysdeps/linux/arm/crt1.S
          Source: Okami.arm4.elfELF static info symbol of initial sample: libc/sysdeps/linux/arm/crti.S
          Source: Okami.arm4.elfELF static info symbol of initial sample: libc/sysdeps/linux/arm/crtn.S
          Source: Okami.arm4.elfELF static info symbol of initial sample: libc/sysdeps/linux/arm/sigrestorer.S
          Source: Okami.arm4.elfELF static info symbol of initial sample: libc/sysdeps/linux/arm/vfork.S
          Source: /usr/bin/dash (PID: 6226)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.XLbxa6EPTW /tmp/tmp.bKEOEJRMDG /tmp/tmp.RzYC6aniurJump to behavior
          Source: /usr/bin/dash (PID: 6227)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.XLbxa6EPTW /tmp/tmp.bKEOEJRMDG /tmp/tmp.RzYC6aniurJump to behavior
          Source: /tmp/Okami.arm4.elf (PID: 6252)Queries kernel information via 'uname': Jump to behavior
          Source: Okami.arm4.elf, 6252.1.00005567ef6d2000.00005567ef800000.rw-.sdmp, Okami.arm4.elf, 6254.1.00005567ef6d2000.00005567ef800000.rw-.sdmp, Okami.arm4.elf, 6256.1.00005567ef6d2000.00005567ef800000.rw-.sdmpBinary or memory string: gU!/etc/qemu-binfmt/arm
          Source: Okami.arm4.elf, 6252.1.00007ffecdd7e000.00007ffecdd9f000.rw-.sdmp, Okami.arm4.elf, 6254.1.00007ffecdd7e000.00007ffecdd9f000.rw-.sdmp, Okami.arm4.elf, 6256.1.00007ffecdd7e000.00007ffecdd9f000.rw-.sdmpBinary or memory string: zx86_64/usr/bin/qemu-arm/tmp/Okami.arm4.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/Okami.arm4.elf
          Source: Okami.arm4.elf, 6252.1.00005567ef6d2000.00005567ef800000.rw-.sdmp, Okami.arm4.elf, 6254.1.00005567ef6d2000.00005567ef800000.rw-.sdmp, Okami.arm4.elf, 6256.1.00005567ef6d2000.00005567ef800000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
          Source: Okami.arm4.elf, 6252.1.00007ffecdd7e000.00007ffecdd9f000.rw-.sdmp, Okami.arm4.elf, 6254.1.00007ffecdd7e000.00007ffecdd9f000.rw-.sdmp, Okami.arm4.elf, 6256.1.00007ffecdd7e000.00007ffecdd9f000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm

          Stealing of Sensitive Information

          barindex
          Source: Yara matchFile source: Okami.arm4.elf, type: SAMPLE
          Source: Yara matchFile source: 6252.1.00007f1780017000.00007f1780028000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: 6256.1.00007f1780017000.00007f1780028000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: 6254.1.00007f1780017000.00007f1780028000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: Okami.arm4.elf PID: 6252, type: MEMORYSTR
          Source: Yara matchFile source: Process Memory Space: Okami.arm4.elf PID: 6254, type: MEMORYSTR
          Source: Yara matchFile source: Process Memory Space: Okami.arm4.elf PID: 6256, type: MEMORYSTR
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/65.0.3325.181 Safari/537.36
          Source: Initial sampleUser agent string found: Opera/9.80 (X11; Linux i686; Ubuntu/14.10) Presto/2.12.388 Version/12.16
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows; U; Windows NT 6.1; rv:2.2) Gecko/20110201
          Source: Initial sampleUser agent string found: Opera/9.80 (Windows NT 5.2; U; ru) Presto/2.5.22 Version/10.51
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2228.0 Safari/537.36
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Android; Linux armv7l; rv:9.0) Gecko/20111216 Firefox/9.0 Fennec/9.0
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 5.1) AppleWebKit/536.5 (KHTML, like Gecko) Chrome/19.0.1084.56 Safari/536.5
          Source: Initial sampleUser agent string found: Opera/9.80 (Windows NT 5.1; U; en) Presto/2.10.229 Version/11.60
          Source: Initial sampleUser agent string found: Mozilla/5.0 (iPad; U; CPU OS 5_1 like Mac OS X) AppleWebKit/531.21.10 (KHTML, like Gecko) Version/4.0.4 Mobile/7B367 Safari/531.21.10 UCBrowser/3.4.3.532
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Nintendo WiiU) AppleWebKit/536.30 (KHTML, like Gecko) NX/3.0.4.2.12 NintendoBrowser/4.3.1.11264.US
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.6; rv:25.0) Gecko/20100101 Firefox/25.0
          Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; pl) Opera 11.00
          Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; en) Opera 11.00
          Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; ja) Opera 11.00
          Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; cn) Opera 11.00
          Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; fr) Opera 11.00
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/50.0.2661.102 Safari/537.36
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:12.0) Gecko/20100101 Firefox/12.0
          Source: Initial sampleUser agent string found: Mozilla/5.0 (X11; U; Linux x86_64; de; rv:1.9.2.8) Gecko/20100723 Ubuntu/10.04 (lucid) Firefox/3.6.8
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 5.1; rv:13.0) Gecko/20100101 Firefox/13.0.1
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:11.0) Gecko/20100101 Firefox/11.0
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:13.0) Gecko/20100101 Firefox/13.0.1
          Source: Initial sampleUser agent string found: Opera/9.80 (Windows NT 5.1; U; en) Presto/2.10.289 Version/12.01
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 5.1; rv:5.0.1) Gecko/20100101 Firefox/5.0.1
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; rv:5.0) Gecko/20100101 Firefox/5.02
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.0) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/13.0.782.112 Safari/535.1
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.116 Safari/537.36
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.116 Safari/537.36
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_11_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.116 Safari/537.36
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.116 Safari/537.36
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.143 Safari/537.36

          Remote Access Functionality

          barindex
          Source: Yara matchFile source: Okami.arm4.elf, type: SAMPLE
          Source: Yara matchFile source: 6252.1.00007f1780017000.00007f1780028000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: 6256.1.00007f1780017000.00007f1780028000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: 6254.1.00007f1780017000.00007f1780028000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: Okami.arm4.elf PID: 6252, type: MEMORYSTR
          Source: Yara matchFile source: Process Memory Space: Okami.arm4.elf PID: 6254, type: MEMORYSTR
          Source: Yara matchFile source: Process Memory Space: Okami.arm4.elf PID: 6256, type: MEMORYSTR
          ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
          Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
          File Deletion
          OS Credential Dumping11
          Security Software Discovery
          Remote ServicesData from Local System1
          Data Obfuscation
          Exfiltration Over Other Network MediumAbuse Accessibility Features
          CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
          Encrypted Channel
          Exfiltration Over BluetoothNetwork Denial of Service
          Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
          Non-Standard Port
          Automated ExfiltrationData Encrypted for Impact
          Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
          Application Layer Protocol
          Traffic DuplicationData Destruction
          No configs have been found
          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Number of created Files
          • Is malicious
          • Internet
          behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1467997 Sample: Okami.arm4.elf Startdate: 05/07/2024 Architecture: LINUX Score: 72 19 93.123.85.246, 37056, 6963 NET1-ASBG Bulgaria 2->19 21 109.202.202.202, 80 INIT7CH Switzerland 2->21 23 3 other IPs or domains 2->23 25 Malicious sample detected (through community Yara rule) 2->25 27 Antivirus / Scanner detection for submitted sample 2->27 29 Multi AV Scanner detection for submitted file 2->29 31 Yara detected Mirai 2->31 9 dash rm Okami.arm4.elf 2->9         started        11 dash rm 2->11         started        signatures3 process4 process5 13 Okami.arm4.elf 9->13         started        process6 15 Okami.arm4.elf 13->15         started        process7 17 Okami.arm4.elf 15->17         started       
          SourceDetectionScannerLabelLink
          Okami.arm4.elf64%VirustotalBrowse
          Okami.arm4.elf100%AviraLINUX/Gafgyt.opnd
          No Antivirus matches
          No Antivirus matches
          SourceDetectionScannerLabelLink
          http://www.billybobbot.com/crawler/)100%URL Reputationmalware
          http://fast.no/support/crawler.asp)0%URL Reputationsafe
          http://feedback.redkolibri.com/0%URL Reputationsafe
          http://feedback.redkolibri.com/0%URL Reputationsafe
          http://www.baidu.com/search/spider.html)0%Avira URL Cloudsafe
          http://www.baidu.com/search/spider.htm)0%Avira URL Cloudsafe
          http://www.baidu.com/search/spider.html)0%VirustotalBrowse
          http://www.baidu.com/search/spider.htm)0%VirustotalBrowse
          No contacted domains info
          NameSourceMaliciousAntivirus DetectionReputation
          http://www.baidu.com/search/spider.html)Okami.arm4.elffalse
          • 0%, Virustotal, Browse
          • Avira URL Cloud: safe
          unknown
          http://www.billybobbot.com/crawler/)Okami.arm4.elftrue
          • URL Reputation: malware
          unknown
          http://fast.no/support/crawler.asp)Okami.arm4.elffalse
          • URL Reputation: safe
          unknown
          http://feedback.redkolibri.com/Okami.arm4.elffalse
          • URL Reputation: safe
          • URL Reputation: safe
          unknown
          http://www.baidu.com/search/spider.htm)Okami.arm4.elffalse
          • 0%, Virustotal, Browse
          • Avira URL Cloud: safe
          unknown
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          54.171.230.55
          unknownUnited States
          16509AMAZON-02USfalse
          109.202.202.202
          unknownSwitzerland
          13030INIT7CHfalse
          93.123.85.246
          unknownBulgaria
          43561NET1-ASBGfalse
          91.189.91.43
          unknownUnited Kingdom
          41231CANONICAL-ASGBfalse
          91.189.91.42
          unknownUnited Kingdom
          41231CANONICAL-ASGBfalse
          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
          54.171.230.55WZXpVdaWMG.elfGet hashmaliciousUnknownBrowse
            KgaPbZvAkC.elfGet hashmaliciousUnknownBrowse
              gmA11dfzc2.elfGet hashmaliciousMiraiBrowse
                IapeIksYxU.elfGet hashmaliciousMiraiBrowse
                  qkdjdjj22.ppc.elfGet hashmaliciousGafgyt, MiraiBrowse
                    94.156.68.206-mips-2024-07-01T10_28_04.elfGet hashmaliciousUnknownBrowse
                      KD3C6iIhDW.elfGet hashmaliciousGafgyt, MiraiBrowse
                        exeGet hashmaliciousUnknownBrowse
                          9oHxcmR9GQ.elfGet hashmaliciousUnknownBrowse
                            anhbolo.arm6.elfGet hashmaliciousMirai, OkiruBrowse
                              109.202.202.202Okami.i686.elfGet hashmaliciousMiraiBrowse
                                Okami.mpsl.elfGet hashmaliciousMiraiBrowse
                                  Okami.sparc.elfGet hashmaliciousMiraiBrowse
                                    NtjLYDrHzE.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                      b2J6hgvd51.elfGet hashmaliciousUnknownBrowse
                                        pySm2HvPnL.elfGet hashmaliciousMirai, GafgytBrowse
                                          Ny5s2jR79u.elfGet hashmaliciousUnknownBrowse
                                            WZXpVdaWMG.elfGet hashmaliciousUnknownBrowse
                                              KgaPbZvAkC.elfGet hashmaliciousUnknownBrowse
                                                93.123.85.246Okami.arm5.elfGet hashmaliciousMiraiBrowse
                                                  Okami.arm7.elfGet hashmaliciousMiraiBrowse
                                                    Okami.i686.elfGet hashmaliciousMiraiBrowse
                                                      Okami.i586.elfGet hashmaliciousMiraiBrowse
                                                        Okami.arm6.elfGet hashmaliciousMiraiBrowse
                                                          Okami.m68k.elfGet hashmaliciousMiraiBrowse
                                                            Okami.mpsl.elfGet hashmaliciousMiraiBrowse
                                                              Okami.mips.elfGet hashmaliciousMiraiBrowse
                                                                Okami.sh4.elfGet hashmaliciousMiraiBrowse
                                                                  Okami.ppc.elfGet hashmaliciousMiraiBrowse
                                                                    91.189.91.43Okami.i686.elfGet hashmaliciousMiraiBrowse
                                                                      Okami.mpsl.elfGet hashmaliciousMiraiBrowse
                                                                        Okami.sparc.elfGet hashmaliciousMiraiBrowse
                                                                          NtjLYDrHzE.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                                                            b2J6hgvd51.elfGet hashmaliciousUnknownBrowse
                                                                              pySm2HvPnL.elfGet hashmaliciousMirai, GafgytBrowse
                                                                                Ny5s2jR79u.elfGet hashmaliciousUnknownBrowse
                                                                                  WZXpVdaWMG.elfGet hashmaliciousUnknownBrowse
                                                                                    KgaPbZvAkC.elfGet hashmaliciousUnknownBrowse
                                                                                      91.189.91.42Okami.i686.elfGet hashmaliciousMiraiBrowse
                                                                                        Okami.mpsl.elfGet hashmaliciousMiraiBrowse
                                                                                          Okami.sparc.elfGet hashmaliciousMiraiBrowse
                                                                                            NtjLYDrHzE.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                                                                              b2J6hgvd51.elfGet hashmaliciousUnknownBrowse
                                                                                                pySm2HvPnL.elfGet hashmaliciousMirai, GafgytBrowse
                                                                                                  Ny5s2jR79u.elfGet hashmaliciousUnknownBrowse
                                                                                                    WZXpVdaWMG.elfGet hashmaliciousUnknownBrowse
                                                                                                      KgaPbZvAkC.elfGet hashmaliciousUnknownBrowse
                                                                                                        No context
                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                        CANONICAL-ASGBOkami.i686.elfGet hashmaliciousMiraiBrowse
                                                                                                        • 91.189.91.42
                                                                                                        Okami.mpsl.elfGet hashmaliciousMiraiBrowse
                                                                                                        • 91.189.91.42
                                                                                                        Okami.sparc.elfGet hashmaliciousMiraiBrowse
                                                                                                        • 91.189.91.42
                                                                                                        Okami.x86.elfGet hashmaliciousMiraiBrowse
                                                                                                        • 185.125.190.26
                                                                                                        NtjLYDrHzE.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                                                                                        • 91.189.91.42
                                                                                                        b2J6hgvd51.elfGet hashmaliciousUnknownBrowse
                                                                                                        • 91.189.91.42
                                                                                                        pySm2HvPnL.elfGet hashmaliciousMirai, GafgytBrowse
                                                                                                        • 91.189.91.42
                                                                                                        Ny5s2jR79u.elfGet hashmaliciousUnknownBrowse
                                                                                                        • 91.189.91.42
                                                                                                        RVhzSVGHXK.elfGet hashmaliciousUnknownBrowse
                                                                                                        • 185.125.190.26
                                                                                                        WZXpVdaWMG.elfGet hashmaliciousUnknownBrowse
                                                                                                        • 91.189.91.42
                                                                                                        NET1-ASBGOkami.arm5.elfGet hashmaliciousMiraiBrowse
                                                                                                        • 93.123.85.246
                                                                                                        Okami.arm7.elfGet hashmaliciousMiraiBrowse
                                                                                                        • 93.123.85.246
                                                                                                        Okami.i686.elfGet hashmaliciousMiraiBrowse
                                                                                                        • 93.123.85.246
                                                                                                        Okami.i586.elfGet hashmaliciousMiraiBrowse
                                                                                                        • 93.123.85.246
                                                                                                        Okami.arm6.elfGet hashmaliciousMiraiBrowse
                                                                                                        • 93.123.85.246
                                                                                                        Okami.m68k.elfGet hashmaliciousMiraiBrowse
                                                                                                        • 93.123.85.246
                                                                                                        Okami.mpsl.elfGet hashmaliciousMiraiBrowse
                                                                                                        • 93.123.85.246
                                                                                                        Okami.mips.elfGet hashmaliciousMiraiBrowse
                                                                                                        • 93.123.85.246
                                                                                                        Okami.sh4.elfGet hashmaliciousMiraiBrowse
                                                                                                        • 93.123.85.246
                                                                                                        Okami.ppc.elfGet hashmaliciousMiraiBrowse
                                                                                                        • 93.123.85.246
                                                                                                        CANONICAL-ASGBOkami.i686.elfGet hashmaliciousMiraiBrowse
                                                                                                        • 91.189.91.42
                                                                                                        Okami.mpsl.elfGet hashmaliciousMiraiBrowse
                                                                                                        • 91.189.91.42
                                                                                                        Okami.sparc.elfGet hashmaliciousMiraiBrowse
                                                                                                        • 91.189.91.42
                                                                                                        Okami.x86.elfGet hashmaliciousMiraiBrowse
                                                                                                        • 185.125.190.26
                                                                                                        NtjLYDrHzE.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                                                                                        • 91.189.91.42
                                                                                                        b2J6hgvd51.elfGet hashmaliciousUnknownBrowse
                                                                                                        • 91.189.91.42
                                                                                                        pySm2HvPnL.elfGet hashmaliciousMirai, GafgytBrowse
                                                                                                        • 91.189.91.42
                                                                                                        Ny5s2jR79u.elfGet hashmaliciousUnknownBrowse
                                                                                                        • 91.189.91.42
                                                                                                        RVhzSVGHXK.elfGet hashmaliciousUnknownBrowse
                                                                                                        • 185.125.190.26
                                                                                                        WZXpVdaWMG.elfGet hashmaliciousUnknownBrowse
                                                                                                        • 91.189.91.42
                                                                                                        AMAZON-02US#U6587#U4ef6#U7279#U5f81#U6458#U8981#U5217#U8868#U751f#U6210.exeGet hashmaliciousBdaejec, SalityBrowse
                                                                                                        • 54.244.188.177
                                                                                                        a4#Uff09.exeGet hashmaliciousBdaejec, SalityBrowse
                                                                                                        • 54.244.188.177
                                                                                                        1.0.0.2.exeGet hashmaliciousBdaejec, SalityBrowse
                                                                                                        • 54.244.188.177
                                                                                                        poMkNYHDU3.exeGet hashmaliciousRemcosBrowse
                                                                                                        • 104.192.141.1
                                                                                                        NtjLYDrHzE.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                                                                                        • 15.229.32.8
                                                                                                        PTT Group project - Quotation.exeGet hashmaliciousFormBookBrowse
                                                                                                        • 13.248.169.48
                                                                                                        https://singingfiles.com/show.php?l=0&u=2156442&id=64574Get hashmaliciousUnknownBrowse
                                                                                                        • 18.239.50.108
                                                                                                        https://metamesklogni.webflow.io/Get hashmaliciousUnknownBrowse
                                                                                                        • 52.222.232.144
                                                                                                        https://rules-pear-kft5d2.mystrikingly.com/Get hashmaliciousUnknownBrowse
                                                                                                        • 143.204.176.115
                                                                                                        https://delivery.attempt.failure.ebbs.co.za/public/MY096OineFzTCVJ56qDw3aMDByE0CDQ1Get hashmaliciousUnknownBrowse
                                                                                                        • 13.227.219.3
                                                                                                        INIT7CHOkami.i686.elfGet hashmaliciousMiraiBrowse
                                                                                                        • 109.202.202.202
                                                                                                        Okami.mpsl.elfGet hashmaliciousMiraiBrowse
                                                                                                        • 109.202.202.202
                                                                                                        Okami.sparc.elfGet hashmaliciousMiraiBrowse
                                                                                                        • 109.202.202.202
                                                                                                        NtjLYDrHzE.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                                                                                        • 109.202.202.202
                                                                                                        b2J6hgvd51.elfGet hashmaliciousUnknownBrowse
                                                                                                        • 109.202.202.202
                                                                                                        pySm2HvPnL.elfGet hashmaliciousMirai, GafgytBrowse
                                                                                                        • 109.202.202.202
                                                                                                        Ny5s2jR79u.elfGet hashmaliciousUnknownBrowse
                                                                                                        • 109.202.202.202
                                                                                                        WZXpVdaWMG.elfGet hashmaliciousUnknownBrowse
                                                                                                        • 109.202.202.202
                                                                                                        KgaPbZvAkC.elfGet hashmaliciousUnknownBrowse
                                                                                                        • 109.202.202.202
                                                                                                        No context
                                                                                                        No context
                                                                                                        Process:/tmp/Okami.arm4.elf
                                                                                                        File Type:ASCII text
                                                                                                        Category:dropped
                                                                                                        Size (bytes):38
                                                                                                        Entropy (8bit):3.3918926446809334
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:KkZRAkd:KaAu
                                                                                                        MD5:C7EA09D26E26605227076E0514A33038
                                                                                                        SHA1:C3F9736E9AF7BD0885578859A50B205C8FA5FC8E
                                                                                                        SHA-256:7E8AD76E0D200E93918CA2E93C99FF8ECD02071953BF1479819DB3AC0DBB6D07
                                                                                                        SHA-512:17D0088725EB9991E9EB82E8A3DE0878E45E6F394BBC2AD260AA59C786FF0AD565E145E21256425D1C0ABE15F3ECB402EBB0A6A5E1C2D5BA7A4D95EC93A2861F
                                                                                                        Malicious:false
                                                                                                        Reputation:high, very likely benign file
                                                                                                        Preview:nameserver 8.8.8.8.nameserver 8.8.4.4.
                                                                                                        File type:ELF 32-bit LSB executable, ARM, version 1 (ARM), statically linked, with debug_info, not stripped
                                                                                                        Entropy (8bit):5.968980494434104
                                                                                                        TrID:
                                                                                                        • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                                                                        File name:Okami.arm4.elf
                                                                                                        File size:105'578 bytes
                                                                                                        MD5:c4ce8ebb4f0728f64149891d1b5a5944
                                                                                                        SHA1:0be7bab32107ab35c2e41e3a7fcb8c6e4e92d444
                                                                                                        SHA256:86ef40bcc6d1fd69e9566677c0f684a4abd13d66d478faafa6fcc6cc40d01e82
                                                                                                        SHA512:5233f4b9247f9362667b5c8efe2a96a68a2b404166a5941a339cb45d52c03cceac48acb56c938e3a78352d98220e01d82b0cc6e9f1ea2ce77461ae59664ace92
                                                                                                        SSDEEP:3072:oROlP82W5t0i005hWIxevff8iowWQQkha6Qzadn:dlWTL005hVxeHowWQQkha6Qzadn
                                                                                                        TLSH:08A32A05F9008727C2D327B7F79F075D3B3256A897D73312A6297EB02BC27992A39950
                                                                                                        File Content Preview:.ELF...a..........(.........4....0......4. ...(.....................H...H................................g..........Q.td..................................-...L."....5..........0@-.\P...0....S.0...P@...0... ....R......0...0...........0... ....R..... 0....S

                                                                                                        ELF header

                                                                                                        Class:ELF32
                                                                                                        Data:2's complement, little endian
                                                                                                        Version:1 (current)
                                                                                                        Machine:ARM
                                                                                                        Version Number:0x1
                                                                                                        Type:EXEC (Executable file)
                                                                                                        OS/ABI:ARM - ABI
                                                                                                        ABI Version:0
                                                                                                        Entry Point Address:0x8190
                                                                                                        Flags:0x202
                                                                                                        ELF Header Size:52
                                                                                                        Program Header Offset:52
                                                                                                        Program Header Size:32
                                                                                                        Number of Program Headers:3
                                                                                                        Section Header Offset:78060
                                                                                                        Section Header Size:40
                                                                                                        Number of Section Headers:20
                                                                                                        Header String Table Index:17
                                                                                                        NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                                                                        NULL0x00x00x00x00x0000
                                                                                                        .initPROGBITS0x80940x940x180x00x6AX004
                                                                                                        .textPROGBITS0x80b00xb00xd6880x00x6AX0016
                                                                                                        .finiPROGBITS0x157380xd7380x140x00x6AX004
                                                                                                        .rodataPROGBITS0x1574c0xd74c0x33f80x00x2A004
                                                                                                        .eh_framePROGBITS0x18b440x10b440x40x00x2A004
                                                                                                        .ctorsPROGBITS0x210000x110000x80x00x3WA004
                                                                                                        .dtorsPROGBITS0x210080x110080x80x00x3WA004
                                                                                                        .jcrPROGBITS0x210100x110100x40x00x3WA004
                                                                                                        .dataPROGBITS0x210140x110140x4700x00x3WA004
                                                                                                        .bssNOBITS0x214840x114840x635c0x00x3WA004
                                                                                                        .commentPROGBITS0x00x114840xb0e0x00x0001
                                                                                                        .debug_arangesPROGBITS0x00x11f980x1200x00x0008
                                                                                                        .debug_infoPROGBITS0x00x120b80x5780x00x0001
                                                                                                        .debug_abbrevPROGBITS0x00x126300xb40x00x0001
                                                                                                        .debug_linePROGBITS0x00x126e40x8bd0x00x0001
                                                                                                        .debug_framePROGBITS0x00x12fa40xa00x00x0004
                                                                                                        .shstrtabSTRTAB0x00x130440xa80x00x0001
                                                                                                        .symtabSYMTAB0x00x1340c0x43e00x100x0195934
                                                                                                        .strtabSTRTAB0x00x177ec0x247e0x00x0001
                                                                                                        TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                                                        LOAD0x00x80000x80000x10b480x10b486.20270x5R E0x8000.init .text .fini .rodata .eh_frame
                                                                                                        LOAD0x110000x210000x210000x4840x67e03.29030x6RW 0x8000.ctors .dtors .jcr .data .bss
                                                                                                        GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                                                                                        NameVersion Info NameVersion Info File NameSection NameValueSizeSymbol TypeSymbol BindSymbol VisibilityNdx
                                                                                                        .symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                                                        .symtab0x80940SECTION<unknown>DEFAULT1
                                                                                                        .symtab0x80b00SECTION<unknown>DEFAULT2
                                                                                                        .symtab0x157380SECTION<unknown>DEFAULT3
                                                                                                        .symtab0x1574c0SECTION<unknown>DEFAULT4
                                                                                                        .symtab0x18b440SECTION<unknown>DEFAULT5
                                                                                                        .symtab0x210000SECTION<unknown>DEFAULT6
                                                                                                        .symtab0x210080SECTION<unknown>DEFAULT7
                                                                                                        .symtab0x210100SECTION<unknown>DEFAULT8
                                                                                                        .symtab0x210140SECTION<unknown>DEFAULT9
                                                                                                        .symtab0x214840SECTION<unknown>DEFAULT10
                                                                                                        .symtab0x00SECTION<unknown>DEFAULT11
                                                                                                        .symtab0x00SECTION<unknown>DEFAULT12
                                                                                                        .symtab0x00SECTION<unknown>DEFAULT13
                                                                                                        .symtab0x00SECTION<unknown>DEFAULT14
                                                                                                        .symtab0x00SECTION<unknown>DEFAULT15
                                                                                                        .symtab0x00SECTION<unknown>DEFAULT16
                                                                                                        .symtab0x00SECTION<unknown>DEFAULT17
                                                                                                        .symtab0x00SECTION<unknown>DEFAULT18
                                                                                                        .symtab0x00SECTION<unknown>DEFAULT19
                                                                                                        $a.symtab0x80940NOTYPE<unknown>DEFAULT1
                                                                                                        $a.symtab0x157380NOTYPE<unknown>DEFAULT3
                                                                                                        $a.symtab0x80b00NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x81280NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x157440NOTYPE<unknown>DEFAULT3
                                                                                                        $a.symtab0x81880NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x80a00NOTYPE<unknown>DEFAULT1
                                                                                                        $a.symtab0x156fc0NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x157300NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x80a40NOTYPE<unknown>DEFAULT1
                                                                                                        $a.symtab0x80a80NOTYPE<unknown>DEFAULT1
                                                                                                        $a.symtab0x157480NOTYPE<unknown>DEFAULT3
                                                                                                        $a.symtab0x81900NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x81cc0NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x81e80NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x82bc0NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x83f40NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x90700NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x91d00NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x97380NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x9b500NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x9e4c0NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x9eac0NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0xa3d80NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0xa57c0NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0xb0bc0NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0xb3740NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0xbe380NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0xbfc00NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0xc0680NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0xc1140NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0xc2280NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0xcb480NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0xcc580NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0xcd240NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0xce080NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0xce0c0NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0xce5c0NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0xced00NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0xcf200NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0xcf480NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0xcf740NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0xcfa00NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0xcfcc0NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0xcff80NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0xd0240NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0xd0500NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0xd0bc0NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0xd0ec0NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0xd1180NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0xd1480NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0xd1b00NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0xd1dc0NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0xd2080NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0xd2340NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0xd2600NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0xd2680NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0xd2940NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0xd2ac0NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0xd2e00NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0xd2ec0NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0xd3200NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0xd3d00NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0xd4400NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0xd4500NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0xd5080NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0xd5380NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0xdbfc0NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0xdc940NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0xdccc0NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0xde680NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0xdeb40NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0xe3780NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0xe3ac0NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0xe4600NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0xe4700NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0xe4800NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0xe5200NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0xe5400NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0xe5a00NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0xe6a80NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0xe6c40NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0xe77c0NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0xe85c0NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0xe9540NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0xe9680NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0xea500NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0xeaec0NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0xeaf80NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0xeb180NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0xeb840NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0xebf40NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0xec800NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0xeca40NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0xece80NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0xf05c0NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0xf0880NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0xf0b80NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0xf0e40NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0xf1100NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0xf1440NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0xf1740NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0xf1a00NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0xf2580NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0xf2c40NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0xf4180NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0xf5080NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0xf59c0NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0xf6c40NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0xf80c0NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0xf8100NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0xf88c0NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0xf9180NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0xf9b00NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0xfa2c0NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0xfaec0NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0xfb7c0NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0xfc480NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0xfd100NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0xfe480NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0xfe540NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0xfe5c0NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0xfff40NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x100880NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x1011c0NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x102c00NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x1032c0NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x103700NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x103cc0NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x106180NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x107000NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x107300NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x107380NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x107640NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x107900NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x107bc0NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x107e80NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x108140NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x108400NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x108900NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x108bc0NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x109140NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x109680NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x109940NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x109a00NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x109f00NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x10a100NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x10acc0NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x10b880NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x10cc00NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x10dc40NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x10e340NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x10e680NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x10fb80NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x117b00NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x11c400NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x11c500NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x11d4c0NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x11d640NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x11e500NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x11ec40NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x11f040NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x11ff00NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x127fc0NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x12ad00NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x12b180NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x12b300NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x12b540NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x12b900NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x12bac0NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x12bd80NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x12d580NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x12d640NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x12d700NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x12ea00NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x12f6c0NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x132640NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x132940NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x133280NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x134680NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x1364c0NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x136e40NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x1379c0NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x138640NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x138b40NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x138e40NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x13bc00NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x13d240NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x13f840NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x1406c0NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x141240NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x141800NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x141940NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x142700NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x142a40NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x145cc0NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x146300NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x146640NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x147940NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x148100NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x148b80NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x149840NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x149d00NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x14a2c0NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x14a580NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x14b140NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x14c540NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x150540NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x155800NOTYPE<unknown>DEFAULT2
                                                                                                        $a.symtab0x156a80NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0x210000NOTYPE<unknown>DEFAULT6
                                                                                                        $d.symtab0x210080NOTYPE<unknown>DEFAULT7
                                                                                                        $d.symtab0x2101c0NOTYPE<unknown>DEFAULT9
                                                                                                        $d.symtab0x81180NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0x81740NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0x1572c0NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0x210200NOTYPE<unknown>DEFAULT9
                                                                                                        $d.symtab0x81c00NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0x210240NOTYPE<unknown>DEFAULT9
                                                                                                        $d.symtab0x81e40NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0x82b40NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0x83e80NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0x906c0NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0x91cc0NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0x97340NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0x9b480NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0x9e480NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0x9ea80NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0xa3d40NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0x171e00NOTYPE<unknown>DEFAULT4
                                                                                                        $d.symtab0xa5780NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0xb09c0NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0xb36c0NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0xbe000NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0xbfb40NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0xc0600NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0xc0e00NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0xc2140NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0xcb240NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0xd0b80NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0xd2a80NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0xd2dc0NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0x211200NOTYPE<unknown>DEFAULT9
                                                                                                        $d.symtab0x211280NOTYPE<unknown>DEFAULT9
                                                                                                        $d.symtab0xd2e80NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0xd43c0NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0xd44c0NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0xd4f80NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0x211300NOTYPE<unknown>DEFAULT9
                                                                                                        $d.symtab0x17adc0NOTYPE<unknown>DEFAULT4
                                                                                                        $d.symtab0xdbe80NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0xde640NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0xdea80NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0xe3540NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0xe6a00NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0xe8540NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0xea480NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0xeae80NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0xeaf40NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0xeb800NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0xec7c0NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0xece00NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0xf0400NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0xf2540NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0xf4000NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0x2126c0NOTYPE<unknown>DEFAULT9
                                                                                                        $d.symtab0xf4f00NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0xf7fc0NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0x213740NOTYPE<unknown>DEFAULT9
                                                                                                        $d.symtab0xf8740NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0xf9000NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0xf9980NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0xfa140NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0x2138c0NOTYPE<unknown>DEFAULT9
                                                                                                        $d.symtab0xfae80NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0xfb780NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0xfc3c0NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0xfd0c0NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0x187080NOTYPE<unknown>DEFAULT4
                                                                                                        $d.symtab0xfe3c0NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0xfff00NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0x1006c0NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0x214400NOTYPE<unknown>DEFAULT9
                                                                                                        $d.symtab0x101180NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0x102bc0NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0x1031c0NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0x1036c0NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0x103bc0NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0x105e40NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0x214580NOTYPE<unknown>DEFAULT9
                                                                                                        $d.symtab0x106f40NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0x109100NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0x2145c0NOTYPE<unknown>DEFAULT9
                                                                                                        $d.symtab0x276e80NOTYPE<unknown>DEFAULT10
                                                                                                        $d.symtab0x1099c0NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0x117840NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0x18a600NOTYPE<unknown>DEFAULT4
                                                                                                        $d.symtab0x11d440NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0x11e480NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0x11fec0NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0x127c80NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0x12a900NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0x214680NOTYPE<unknown>DEFAULT9
                                                                                                        $d.symtab0x12b4c0NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0x12b8c0NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0x12d3c0NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0x12e900NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0x132340NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0x133180NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0x134400NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0x136280NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0x137940NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0x13bbc0NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0x13d200NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0x13f7c0NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0x142980NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0x145c80NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0x146600NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0x147900NOTYPE<unknown>DEFAULT2
                                                                                                        $d.symtab0x1480c0NOTYPE<unknown>DEFAULT2
                                                                                                        /home/firmware/build/temp-armv4l/gcc-core/gcc/config/arm/lib1funcs.asm.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        /home/firmware/build/temp-armv4l/gcc-core/gcc/config/arm/lib1funcs.asm.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        /home/firmware/build/temp-armv4l/gcc-core/gcc/config/arm/lib1funcs.asm.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        /home/firmware/build/temp-armv4l/gcc-core/gcc/config/arm/lib1funcs.asm.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        /home/firmware/build/temp-armv4l/gcc-core/gcc/config/arm/lib1funcs.asm.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        /home/firmware/build/temp-armv4l/gcc-core/gcc/config/arm/lib1funcs.asm.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        /home/firmware/build/temp-armv4l/gcc-core/gcc/config/arm/lib1funcs.asm.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        /home/firmware/build/temp-armv4l/gcc-core/gcc/config/arm/lib1funcs.asm.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        /home/firmware/build/temp-armv4l/gcc-core/gcc/config/arm/lib1funcs.asm.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        C.104.5171.symtab0x171e0104OBJECT<unknown>DEFAULT4
                                                                                                        Laligned.symtab0xe5680NOTYPE<unknown>DEFAULT2
                                                                                                        Llastword.symtab0xe5840NOTYPE<unknown>DEFAULT2
                                                                                                        Okami.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        Q.symtab0x214b416384OBJECT<unknown>DEFAULT10
                                                                                                        RemoveTempDirs.symtab0xc068172FUNC<unknown>DEFAULT2
                                                                                                        SendHTTP.symtab0xb208364FUNC<unknown>DEFAULT2
                                                                                                        SendSTD.symtab0xa3d8420FUNC<unknown>DEFAULT2
                                                                                                        SendSTDHEX.symtab0xa274356FUNC<unknown>DEFAULT2
                                                                                                        SendTCP.symtab0xaa481652FUNC<unknown>DEFAULT2
                                                                                                        SendUDP.symtab0xa57c1228FUNC<unknown>DEFAULT2
                                                                                                        UpdateNameSrvs.symtab0xbfc0168FUNC<unknown>DEFAULT2
                                                                                                        _Jv_RegisterClasses.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                                                        _READ.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        _WRITE.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        __CTOR_END__.symtab0x210040OBJECT<unknown>DEFAULT6
                                                                                                        __CTOR_LIST__.symtab0x210000OBJECT<unknown>DEFAULT6
                                                                                                        __C_ctype_b.symtab0x211204OBJECT<unknown>DEFAULT9
                                                                                                        __C_ctype_b.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        __C_ctype_b_data.symtab0x174dc768OBJECT<unknown>DEFAULT4
                                                                                                        __C_ctype_tolower.symtab0x2145c4OBJECT<unknown>DEFAULT9
                                                                                                        __C_ctype_tolower.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        __C_ctype_tolower_data.symtab0x1874a768OBJECT<unknown>DEFAULT4
                                                                                                        __C_ctype_toupper.symtab0x211284OBJECT<unknown>DEFAULT9
                                                                                                        __C_ctype_toupper.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        __C_ctype_toupper_data.symtab0x177dc768OBJECT<unknown>DEFAULT4
                                                                                                        __DTOR_END__.symtab0x2100c0OBJECT<unknown>DEFAULT7
                                                                                                        __DTOR_LIST__.symtab0x210080OBJECT<unknown>DEFAULT7
                                                                                                        __EH_FRAME_BEGIN__.symtab0x18b440OBJECT<unknown>DEFAULT5
                                                                                                        __FRAME_END__.symtab0x18b440OBJECT<unknown>DEFAULT5
                                                                                                        __GI___C_ctype_b.symtab0x211204OBJECT<unknown>HIDDEN9
                                                                                                        __GI___C_ctype_b_data.symtab0x174dc768OBJECT<unknown>HIDDEN4
                                                                                                        __GI___C_ctype_tolower.symtab0x2145c4OBJECT<unknown>HIDDEN9
                                                                                                        __GI___C_ctype_tolower_data.symtab0x1874a768OBJECT<unknown>HIDDEN4
                                                                                                        __GI___C_ctype_toupper.symtab0x211284OBJECT<unknown>HIDDEN9
                                                                                                        __GI___C_ctype_toupper_data.symtab0x177dc768OBJECT<unknown>HIDDEN4
                                                                                                        __GI___ctype_b.symtab0x211244OBJECT<unknown>HIDDEN9
                                                                                                        __GI___ctype_tolower.symtab0x214604OBJECT<unknown>HIDDEN9
                                                                                                        __GI___ctype_toupper.symtab0x2112c4OBJECT<unknown>HIDDEN9
                                                                                                        __GI___errno_location.symtab0xd2e012FUNC<unknown>HIDDEN2
                                                                                                        __GI___fgetc_unlocked.symtab0x14664304FUNC<unknown>HIDDEN2
                                                                                                        __GI___glibc_strerror_r.symtab0xe95420FUNC<unknown>HIDDEN2
                                                                                                        __GI___h_errno_location.symtab0x1099412FUNC<unknown>HIDDEN2
                                                                                                        __GI___libc_fcntl.symtab0xce5c116FUNC<unknown>HIDDEN2
                                                                                                        __GI___libc_fcntl64.symtab0xced080FUNC<unknown>HIDDEN2
                                                                                                        __GI___libc_open.symtab0xd05092FUNC<unknown>HIDDEN2
                                                                                                        __GI___uClibc_fini.symtab0x102c0108FUNC<unknown>HIDDEN2
                                                                                                        __GI___uClibc_init.symtab0x1037092FUNC<unknown>HIDDEN2
                                                                                                        __GI___xpg_strerror_r.symtab0xe968232FUNC<unknown>HIDDEN2
                                                                                                        __GI__exit.symtab0xcf2040FUNC<unknown>HIDDEN2
                                                                                                        __GI_abort.symtab0xf6c4328FUNC<unknown>HIDDEN2
                                                                                                        __GI_atoi.symtab0xfe4812FUNC<unknown>HIDDEN2
                                                                                                        __GI_atol.symtab0xfe4812FUNC<unknown>HIDDEN2
                                                                                                        __GI_brk.symtab0x12b5460FUNC<unknown>HIDDEN2
                                                                                                        __GI_chdir.symtab0xcf7444FUNC<unknown>HIDDEN2
                                                                                                        __GI_close.symtab0xcfa044FUNC<unknown>HIDDEN2
                                                                                                        __GI_connect.symtab0xf05c44FUNC<unknown>HIDDEN2
                                                                                                        __GI_errno.symtab0x276e84OBJECT<unknown>HIDDEN10
                                                                                                        __GI_execl.symtab0x10088148FUNC<unknown>HIDDEN2
                                                                                                        __GI_execve.symtab0x1076444FUNC<unknown>HIDDEN2
                                                                                                        __GI_exit.symtab0xfff4148FUNC<unknown>HIDDEN2
                                                                                                        __GI_fclose.symtab0x12bd8384FUNC<unknown>HIDDEN2
                                                                                                        __GI_fcntl.symtab0xce5c116FUNC<unknown>HIDDEN2
                                                                                                        __GI_fcntl64.symtab0xced080FUNC<unknown>HIDDEN2
                                                                                                        __GI_fflush_unlocked.symtab0x13468484FUNC<unknown>HIDDEN2
                                                                                                        __GI_fgetc_unlocked.symtab0x14664304FUNC<unknown>HIDDEN2
                                                                                                        __GI_fgets.symtab0x13294148FUNC<unknown>HIDDEN2
                                                                                                        __GI_fgets_unlocked.symtab0x1364c152FUNC<unknown>HIDDEN2
                                                                                                        __GI_fopen.symtab0x12d5812FUNC<unknown>HIDDEN2
                                                                                                        __GI_fork.symtab0xcfcc44FUNC<unknown>HIDDEN2
                                                                                                        __GI_fputs_unlocked.symtab0xe37852FUNC<unknown>HIDDEN2
                                                                                                        __GI_fseek.symtab0x12d6412FUNC<unknown>HIDDEN2
                                                                                                        __GI_fseeko64.symtab0x12d70304FUNC<unknown>HIDDEN2
                                                                                                        __GI_fwrite_unlocked.symtab0xe3ac172FUNC<unknown>HIDDEN2
                                                                                                        __GI_getc_unlocked.symtab0x14664304FUNC<unknown>HIDDEN2
                                                                                                        __GI_getegid.symtab0x1079044FUNC<unknown>HIDDEN2
                                                                                                        __GI_geteuid.symtab0x107bc44FUNC<unknown>HIDDEN2
                                                                                                        __GI_getgid.symtab0x107e844FUNC<unknown>HIDDEN2
                                                                                                        __GI_gethostbyname.symtab0xeca468FUNC<unknown>HIDDEN2
                                                                                                        __GI_gethostbyname_r.symtab0xece8884FUNC<unknown>HIDDEN2
                                                                                                        __GI_getpid.symtab0xcff844FUNC<unknown>HIDDEN2
                                                                                                        __GI_getuid.symtab0x1081444FUNC<unknown>HIDDEN2
                                                                                                        __GI_h_errno.symtab0x276ec4OBJECT<unknown>HIDDEN10
                                                                                                        __GI_inet_addr.symtab0xec8036FUNC<unknown>HIDDEN2
                                                                                                        __GI_inet_aton.symtab0x11f04236FUNC<unknown>HIDDEN2
                                                                                                        __GI_inet_ntoa.symtab0xec7412FUNC<unknown>HIDDEN2
                                                                                                        __GI_inet_ntoa_r.symtab0xebf4128FUNC<unknown>HIDDEN2
                                                                                                        __GI_inet_ntop.symtab0x13d24608FUNC<unknown>HIDDEN2
                                                                                                        __GI_inet_pton.symtab0x139b0528FUNC<unknown>HIDDEN2
                                                                                                        __GI_initstate_r.symtab0xfc48200FUNC<unknown>HIDDEN2
                                                                                                        __GI_ioctl.symtab0x1084080FUNC<unknown>HIDDEN2
                                                                                                        __GI_isatty.symtab0xeaf832FUNC<unknown>HIDDEN2
                                                                                                        __GI_kill.symtab0xd02444FUNC<unknown>HIDDEN2
                                                                                                        __GI_lseek64.symtab0x145cc100FUNC<unknown>HIDDEN2
                                                                                                        __GI_memchr.symtab0x11c50252FUNC<unknown>HIDDEN2
                                                                                                        __GI_memcpy.symtab0xe4704FUNC<unknown>HIDDEN2
                                                                                                        __GI_memmove.symtab0x11c404FUNC<unknown>HIDDEN2
                                                                                                        __GI_mempcpy.symtab0x11d4c24FUNC<unknown>HIDDEN2
                                                                                                        __GI_memrchr.symtab0x11d64236FUNC<unknown>HIDDEN2
                                                                                                        __GI_memset.symtab0xe480156FUNC<unknown>HIDDEN2
                                                                                                        __GI_nanosleep.symtab0x1089044FUNC<unknown>HIDDEN2
                                                                                                        __GI_open.symtab0xd05092FUNC<unknown>HIDDEN2
                                                                                                        __GI_poll.symtab0x12bac44FUNC<unknown>HIDDEN2
                                                                                                        __GI_raise.symtab0x12b1824FUNC<unknown>HIDDEN2
                                                                                                        __GI_random.symtab0xf810124FUNC<unknown>HIDDEN2
                                                                                                        __GI_random_r.symtab0xfaec144FUNC<unknown>HIDDEN2
                                                                                                        __GI_rawmemchr.symtab0x136e4184FUNC<unknown>HIDDEN2
                                                                                                        __GI_read.symtab0xd0ec44FUNC<unknown>HIDDEN2
                                                                                                        __GI_recv.symtab0xf0b844FUNC<unknown>HIDDEN2
                                                                                                        __GI_sbrk.symtab0x108bc88FUNC<unknown>HIDDEN2
                                                                                                        __GI_select.symtab0xd11848FUNC<unknown>HIDDEN2
                                                                                                        __GI_send.symtab0xf0e444FUNC<unknown>HIDDEN2
                                                                                                        __GI_sendto.symtab0xf11052FUNC<unknown>HIDDEN2
                                                                                                        __GI_seteuid.symtab0xd148104FUNC<unknown>HIDDEN2
                                                                                                        __GI_setresuid.symtab0xd1b044FUNC<unknown>HIDDEN2
                                                                                                        __GI_setreuid.symtab0xd1dc44FUNC<unknown>HIDDEN2
                                                                                                        __GI_setsockopt.symtab0xf14448FUNC<unknown>HIDDEN2
                                                                                                        __GI_setstate_r.symtab0xfa2c192FUNC<unknown>HIDDEN2
                                                                                                        __GI_sigaction.symtab0x10618228FUNC<unknown>HIDDEN2
                                                                                                        __GI_signal.symtab0xf1a0184FUNC<unknown>HIDDEN2
                                                                                                        __GI_sigprocmask.symtab0x1091484FUNC<unknown>HIDDEN2
                                                                                                        __GI_sleep.symtab0x1011c420FUNC<unknown>HIDDEN2
                                                                                                        __GI_socket.symtab0xf17444FUNC<unknown>HIDDEN2
                                                                                                        __GI_sprintf.symtab0xd2ec52FUNC<unknown>HIDDEN2
                                                                                                        __GI_srandom_r.symtab0xfb7c204FUNC<unknown>HIDDEN2
                                                                                                        __GI_strcasecmp.symtab0x14794124FUNC<unknown>HIDDEN2
                                                                                                        __GI_strcasestr.symtab0xea50156FUNC<unknown>HIDDEN2
                                                                                                        __GI_strchr.symtab0xe5a0264FUNC<unknown>HIDDEN2
                                                                                                        __GI_strcmp.symtab0xe52028FUNC<unknown>HIDDEN2
                                                                                                        __GI_strcoll.symtab0xe52028FUNC<unknown>HIDDEN2
                                                                                                        __GI_strcpy.symtab0xe6a828FUNC<unknown>HIDDEN2
                                                                                                        __GI_strdup.symtab0x138b448FUNC<unknown>HIDDEN2
                                                                                                        __GI_strlen.symtab0xe54096FUNC<unknown>HIDDEN2
                                                                                                        __GI_strncat.symtab0x1379c200FUNC<unknown>HIDDEN2
                                                                                                        __GI_strncpy.symtab0xe6c4184FUNC<unknown>HIDDEN2
                                                                                                        __GI_strnlen.symtab0xe77c224FUNC<unknown>HIDDEN2
                                                                                                        __GI_strpbrk.symtab0x11ec464FUNC<unknown>HIDDEN2
                                                                                                        __GI_strspn.symtab0x1386480FUNC<unknown>HIDDEN2
                                                                                                        __GI_strstr.symtab0xe85c248FUNC<unknown>HIDDEN2
                                                                                                        __GI_strtok.symtab0xeaec12FUNC<unknown>HIDDEN2
                                                                                                        __GI_strtok_r.symtab0x11e50116FUNC<unknown>HIDDEN2
                                                                                                        __GI_strtol.symtab0xfe548FUNC<unknown>HIDDEN2
                                                                                                        __GI_tcgetattr.symtab0xeb18108FUNC<unknown>HIDDEN2
                                                                                                        __GI_time.symtab0xd23444FUNC<unknown>HIDDEN2
                                                                                                        __GI_tolower.symtab0x1463052FUNC<unknown>HIDDEN2
                                                                                                        __GI_toupper.symtab0xd2ac52FUNC<unknown>HIDDEN2
                                                                                                        __GI_vfork.symtab0x1070040FUNC<unknown>HIDDEN2
                                                                                                        __GI_vsnprintf.symtab0xd320176FUNC<unknown>HIDDEN2
                                                                                                        __GI_wait4.symtab0x1096844FUNC<unknown>HIDDEN2
                                                                                                        __GI_waitpid.symtab0xd2608FUNC<unknown>HIDDEN2
                                                                                                        __GI_wcrtomb.symtab0x109a080FUNC<unknown>HIDDEN2
                                                                                                        __GI_wcsnrtombs.symtab0x10a10188FUNC<unknown>HIDDEN2
                                                                                                        __GI_wcsrtombs.symtab0x109f032FUNC<unknown>HIDDEN2
                                                                                                        __GI_write.symtab0xd26844FUNC<unknown>HIDDEN2
                                                                                                        __JCR_END__.symtab0x210100OBJECT<unknown>DEFAULT8
                                                                                                        __JCR_LIST__.symtab0x210100OBJECT<unknown>DEFAULT8
                                                                                                        __adddf3.symtab0x14c60736FUNC<unknown>DEFAULT2
                                                                                                        __aeabi_cdcmpeq.symtab0x1563020FUNC<unknown>DEFAULT2
                                                                                                        __aeabi_cdcmple.symtab0x1563020FUNC<unknown>DEFAULT2
                                                                                                        __aeabi_cdrcmple.symtab0x1561448FUNC<unknown>DEFAULT2
                                                                                                        __aeabi_d2uiz.symtab0x156a884FUNC<unknown>DEFAULT2
                                                                                                        __aeabi_dadd.symtab0x14c60736FUNC<unknown>DEFAULT2
                                                                                                        __aeabi_dcmpeq.symtab0x1564420FUNC<unknown>DEFAULT2
                                                                                                        __aeabi_dcmpge.symtab0x1568020FUNC<unknown>DEFAULT2
                                                                                                        __aeabi_dcmpgt.symtab0x1569420FUNC<unknown>DEFAULT2
                                                                                                        __aeabi_dcmple.symtab0x1566c20FUNC<unknown>DEFAULT2
                                                                                                        __aeabi_dcmplt.symtab0x1565820FUNC<unknown>DEFAULT2
                                                                                                        __aeabi_ddiv.symtab0x1537c516FUNC<unknown>DEFAULT2
                                                                                                        __aeabi_dmul.symtab0x15054808FUNC<unknown>DEFAULT2
                                                                                                        __aeabi_drsub.symtab0x14c540FUNC<unknown>DEFAULT2
                                                                                                        __aeabi_dsub.symtab0x14c5c740FUNC<unknown>DEFAULT2
                                                                                                        __aeabi_f2d.symtab0x14f9464FUNC<unknown>DEFAULT2
                                                                                                        __aeabi_i2d.symtab0x14f6844FUNC<unknown>DEFAULT2
                                                                                                        __aeabi_idiv.symtab0x14b140FUNC<unknown>DEFAULT2
                                                                                                        __aeabi_idiv0.symtab0xce084FUNC<unknown>DEFAULT2
                                                                                                        __aeabi_idivmod.symtab0x14c3c24FUNC<unknown>DEFAULT2
                                                                                                        __aeabi_l2d.symtab0x14fe8108FUNC<unknown>DEFAULT2
                                                                                                        __aeabi_ldiv0.symtab0xce084FUNC<unknown>DEFAULT2
                                                                                                        __aeabi_ui2d.symtab0x14f4040FUNC<unknown>DEFAULT2
                                                                                                        __aeabi_uidiv.symtab0xcb480FUNC<unknown>DEFAULT2
                                                                                                        __aeabi_uidivmod.symtab0xcc4024FUNC<unknown>DEFAULT2
                                                                                                        __aeabi_ul2d.symtab0x14fd4128FUNC<unknown>DEFAULT2
                                                                                                        __app_fini.symtab0x276dc4OBJECT<unknown>HIDDEN10
                                                                                                        __atexit_lock.symtab0x2144024OBJECT<unknown>DEFAULT9
                                                                                                        __bsd_signal.symtab0xf1a0184FUNC<unknown>HIDDEN2
                                                                                                        __bss_end__.symtab0x277e00NOTYPE<unknown>DEFAULTSHN_ABS
                                                                                                        __bss_start.symtab0x214840NOTYPE<unknown>DEFAULTSHN_ABS
                                                                                                        __bss_start__.symtab0x214840NOTYPE<unknown>DEFAULTSHN_ABS
                                                                                                        __check_one_fd.symtab0x1033856FUNC<unknown>DEFAULT2
                                                                                                        __cmpdf2.symtab0x15590132FUNC<unknown>DEFAULT2
                                                                                                        __ctype_b.symtab0x211244OBJECT<unknown>DEFAULT9
                                                                                                        __ctype_tolower.symtab0x214604OBJECT<unknown>DEFAULT9
                                                                                                        __ctype_toupper.symtab0x2112c4OBJECT<unknown>DEFAULT9
                                                                                                        __curbrk.symtab0x2770c4OBJECT<unknown>HIDDEN10
                                                                                                        __data_start.symtab0x210140NOTYPE<unknown>DEFAULT9
                                                                                                        __decode_answer.symtab0x14194220FUNC<unknown>HIDDEN2
                                                                                                        __decode_dotted.symtab0x148b8204FUNC<unknown>HIDDEN2
                                                                                                        __decode_header.symtab0x1406c184FUNC<unknown>HIDDEN2
                                                                                                        __default_rt_sa_restorer.symtab0x107340FUNC<unknown>DEFAULT2
                                                                                                        __default_sa_restorer.symtab0x107300FUNC<unknown>DEFAULT2
                                                                                                        __deregister_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                                                        __div0.symtab0xce084FUNC<unknown>DEFAULT2
                                                                                                        __divdf3.symtab0x1537c516FUNC<unknown>DEFAULT2
                                                                                                        __divsi3.symtab0x14b14296FUNC<unknown>DEFAULT2
                                                                                                        __dns_lookup.symtab0x11ff02060FUNC<unknown>HIDDEN2
                                                                                                        __do_global_ctors_aux.symtab0x156fc0FUNC<unknown>DEFAULT2
                                                                                                        __do_global_dtors_aux.symtab0x80b00FUNC<unknown>DEFAULT2
                                                                                                        __dso_handle.symtab0x210180OBJECT<unknown>HIDDEN9
                                                                                                        __encode_dotted.symtab0x14810168FUNC<unknown>HIDDEN2
                                                                                                        __encode_header.symtab0x13f84232FUNC<unknown>HIDDEN2
                                                                                                        __encode_question.symtab0x1412492FUNC<unknown>HIDDEN2
                                                                                                        __end__.symtab0x277e00NOTYPE<unknown>DEFAULTSHN_ABS
                                                                                                        __environ.symtab0x276d44OBJECT<unknown>DEFAULT10
                                                                                                        __eqdf2.symtab0x15590132FUNC<unknown>DEFAULT2
                                                                                                        __errno_location.symtab0xd2e012FUNC<unknown>DEFAULT2
                                                                                                        __errno_location.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        __error.symtab0x107240NOTYPE<unknown>DEFAULT2
                                                                                                        __exit_cleanup.symtab0x276cc4OBJECT<unknown>HIDDEN10
                                                                                                        __extendsfdf2.symtab0x14f9464FUNC<unknown>DEFAULT2
                                                                                                        __fgetc_unlocked.symtab0x14664304FUNC<unknown>DEFAULT2
                                                                                                        __fini_array_end.symtab0x210000NOTYPE<unknown>HIDDENSHN_ABS
                                                                                                        __fini_array_start.symtab0x210000NOTYPE<unknown>HIDDENSHN_ABS
                                                                                                        __fixunsdfsi.symtab0x156a884FUNC<unknown>DEFAULT2
                                                                                                        __floatdidf.symtab0x14fe8108FUNC<unknown>DEFAULT2
                                                                                                        __floatsidf.symtab0x14f6844FUNC<unknown>DEFAULT2
                                                                                                        __floatundidf.symtab0x14fd4128FUNC<unknown>DEFAULT2
                                                                                                        __floatunsidf.symtab0x14f4040FUNC<unknown>DEFAULT2
                                                                                                        __gedf2.symtab0x15580148FUNC<unknown>DEFAULT2
                                                                                                        __get_hosts_byname_r.symtab0x12ad072FUNC<unknown>HIDDEN2
                                                                                                        __glibc_strerror_r.symtab0xe95420FUNC<unknown>DEFAULT2
                                                                                                        __glibc_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        __gtdf2.symtab0x15580148FUNC<unknown>DEFAULT2
                                                                                                        __h_errno_location.symtab0x1099412FUNC<unknown>DEFAULT2
                                                                                                        __h_errno_location.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        __heap_alloc.symtab0xf508148FUNC<unknown>DEFAULT2
                                                                                                        __heap_free.symtab0xf5d0244FUNC<unknown>DEFAULT2
                                                                                                        __heap_link_free_area.symtab0xf59c32FUNC<unknown>DEFAULT2
                                                                                                        __heap_link_free_area_after.symtab0xf5bc20FUNC<unknown>DEFAULT2
                                                                                                        __init_array_end.symtab0x210000NOTYPE<unknown>HIDDENSHN_ABS
                                                                                                        __init_array_start.symtab0x210000NOTYPE<unknown>HIDDENSHN_ABS
                                                                                                        __ledf2.symtab0x15588140FUNC<unknown>DEFAULT2
                                                                                                        __length_dotted.symtab0x1498476FUNC<unknown>HIDDEN2
                                                                                                        __length_question.symtab0x1418020FUNC<unknown>HIDDEN2
                                                                                                        __libc_close.symtab0xcfa044FUNC<unknown>DEFAULT2
                                                                                                        __libc_connect.symtab0xf05c44FUNC<unknown>DEFAULT2
                                                                                                        __libc_creat.symtab0xd0ac16FUNC<unknown>DEFAULT2
                                                                                                        __libc_fcntl.symtab0xce5c116FUNC<unknown>DEFAULT2
                                                                                                        __libc_fcntl64.symtab0xced080FUNC<unknown>DEFAULT2
                                                                                                        __libc_fork.symtab0xcfcc44FUNC<unknown>DEFAULT2
                                                                                                        __libc_getpid.symtab0xcff844FUNC<unknown>DEFAULT2
                                                                                                        __libc_lseek64.symtab0x145cc100FUNC<unknown>DEFAULT2
                                                                                                        __libc_nanosleep.symtab0x1089044FUNC<unknown>DEFAULT2
                                                                                                        __libc_open.symtab0xd05092FUNC<unknown>DEFAULT2
                                                                                                        __libc_poll.symtab0x12bac44FUNC<unknown>DEFAULT2
                                                                                                        __libc_read.symtab0xd0ec44FUNC<unknown>DEFAULT2
                                                                                                        __libc_recv.symtab0xf0b844FUNC<unknown>DEFAULT2
                                                                                                        __libc_select.symtab0xd11848FUNC<unknown>DEFAULT2
                                                                                                        __libc_send.symtab0xf0e444FUNC<unknown>DEFAULT2
                                                                                                        __libc_sendto.symtab0xf11052FUNC<unknown>DEFAULT2
                                                                                                        __libc_sigaction.symtab0x10618228FUNC<unknown>DEFAULT2
                                                                                                        __libc_stack_end.symtab0x276d04OBJECT<unknown>DEFAULT10
                                                                                                        __libc_system.symtab0xfd10312FUNC<unknown>DEFAULT2
                                                                                                        __libc_waitpid.symtab0xd2608FUNC<unknown>DEFAULT2
                                                                                                        __libc_write.symtab0xd26844FUNC<unknown>DEFAULT2
                                                                                                        __ltdf2.symtab0x15588140FUNC<unknown>DEFAULT2
                                                                                                        __malloc_heap.symtab0x2126c4OBJECT<unknown>DEFAULT9
                                                                                                        __malloc_heap_lock.symtab0x276b024OBJECT<unknown>DEFAULT10
                                                                                                        __malloc_sbrk_lock.symtab0x2779c24OBJECT<unknown>DEFAULT10
                                                                                                        __modsi3.symtab0xcd24228FUNC<unknown>DEFAULT2
                                                                                                        __muldf3.symtab0x15054808FUNC<unknown>DEFAULT2
                                                                                                        __muldi3.symtab0xce0c80FUNC<unknown>DEFAULT2
                                                                                                        __nameserver.symtab0x277c412OBJECT<unknown>HIDDEN10
                                                                                                        __nameservers.symtab0x277d04OBJECT<unknown>HIDDEN10
                                                                                                        __nedf2.symtab0x15590132FUNC<unknown>DEFAULT2
                                                                                                        __open_etc_hosts.symtab0x1427052FUNC<unknown>HIDDEN2
                                                                                                        __open_nameservers.symtab0x127fc724FUNC<unknown>HIDDEN2
                                                                                                        __pagesize.symtab0x276d84OBJECT<unknown>DEFAULT10
                                                                                                        __preinit_array_end.symtab0x210000NOTYPE<unknown>HIDDENSHN_ABS
                                                                                                        __preinit_array_start.symtab0x210000NOTYPE<unknown>HIDDENSHN_ABS
                                                                                                        __pthread_initialize_minimal.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                                                        __pthread_mutex_init.symtab0x1032c8FUNC<unknown>DEFAULT2
                                                                                                        __pthread_mutex_lock.symtab0x1032c8FUNC<unknown>DEFAULT2
                                                                                                        __pthread_mutex_trylock.symtab0x1032c8FUNC<unknown>DEFAULT2
                                                                                                        __pthread_mutex_unlock.symtab0x1032c8FUNC<unknown>DEFAULT2
                                                                                                        __pthread_return_0.symtab0x1032c8FUNC<unknown>DEFAULT2
                                                                                                        __pthread_return_void.symtab0x103344FUNC<unknown>DEFAULT2
                                                                                                        __raise.symtab0x12b1824FUNC<unknown>HIDDEN2
                                                                                                        __read_etc_hosts_r.symtab0x142a4808FUNC<unknown>HIDDEN2
                                                                                                        __register_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                                                        __resolv_lock.symtab0x2146824OBJECT<unknown>DEFAULT9
                                                                                                        __rtld_fini.symtab0x276e04OBJECT<unknown>HIDDEN10
                                                                                                        __searchdomain.symtab0x277b416OBJECT<unknown>HIDDEN10
                                                                                                        __searchdomains.symtab0x277d44OBJECT<unknown>HIDDEN10
                                                                                                        __sigaddset.symtab0xf27c36FUNC<unknown>DEFAULT2
                                                                                                        __sigdelset.symtab0xf2a036FUNC<unknown>DEFAULT2
                                                                                                        __sigismember.symtab0xf25836FUNC<unknown>DEFAULT2
                                                                                                        __stdin.symtab0x2113c4OBJECT<unknown>DEFAULT9
                                                                                                        __stdio_READ.symtab0x149d092FUNC<unknown>HIDDEN2
                                                                                                        __stdio_WRITE.symtab0x10acc188FUNC<unknown>HIDDEN2
                                                                                                        __stdio_adjust_position.symtab0x12ea0204FUNC<unknown>HIDDEN2
                                                                                                        __stdio_fwrite.symtab0x10b88312FUNC<unknown>HIDDEN2
                                                                                                        __stdio_init_mutex.symtab0xd44016FUNC<unknown>HIDDEN2
                                                                                                        __stdio_mutex_initializer.3929.symtab0x17adc24OBJECT<unknown>DEFAULT4
                                                                                                        __stdio_rfill.symtab0x14a2c44FUNC<unknown>HIDDEN2
                                                                                                        __stdio_seek.symtab0x1326448FUNC<unknown>HIDDEN2
                                                                                                        __stdio_trans2r_o.symtab0x14a58188FUNC<unknown>HIDDEN2
                                                                                                        __stdio_trans2w_o.symtab0x10cc0260FUNC<unknown>HIDDEN2
                                                                                                        __stdio_wcommit.symtab0xd50848FUNC<unknown>HIDDEN2
                                                                                                        __stdout.symtab0x211404OBJECT<unknown>DEFAULT9
                                                                                                        __subdf3.symtab0x14c5c740FUNC<unknown>DEFAULT2
                                                                                                        __syscall_error.symtab0x12b9028FUNC<unknown>HIDDEN2
                                                                                                        __syscall_error.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        __syscall_fcntl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        __syscall_fcntl64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        __syscall_rt_sigaction.symtab0x1073844FUNC<unknown>HIDDEN2
                                                                                                        __syscall_rt_sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        __uClibc_fini.symtab0x102c0108FUNC<unknown>DEFAULT2
                                                                                                        __uClibc_init.symtab0x1037092FUNC<unknown>DEFAULT2
                                                                                                        __uClibc_main.symtab0x103cc588FUNC<unknown>DEFAULT2
                                                                                                        __uClibc_main.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        __uclibc_progname.symtab0x214584OBJECT<unknown>HIDDEN9
                                                                                                        __udivsi3.symtab0xcb48248FUNC<unknown>DEFAULT2
                                                                                                        __umodsi3.symtab0xcc58204FUNC<unknown>DEFAULT2
                                                                                                        __vfork.symtab0x1070040FUNC<unknown>HIDDEN2
                                                                                                        __xpg_strerror_r.symtab0xe968232FUNC<unknown>DEFAULT2
                                                                                                        __xpg_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        _adjust_pos.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        _bss_end__.symtab0x277e00NOTYPE<unknown>DEFAULTSHN_ABS
                                                                                                        _charpad.symtab0xd53876FUNC<unknown>DEFAULT2
                                                                                                        _cs_funcs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        _dl_aux_init.symtab0x12b3036FUNC<unknown>DEFAULT2
                                                                                                        _dl_phdr.symtab0x277d84OBJECT<unknown>DEFAULT10
                                                                                                        _dl_phnum.symtab0x277dc4OBJECT<unknown>DEFAULT10
                                                                                                        _edata.symtab0x214840NOTYPE<unknown>DEFAULTSHN_ABS
                                                                                                        _end.symtab0x277e00NOTYPE<unknown>DEFAULTSHN_ABS
                                                                                                        _errno.symtab0x276e84OBJECT<unknown>DEFAULT10
                                                                                                        _exit.symtab0xcf2040FUNC<unknown>DEFAULT2
                                                                                                        _exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        _fini.symtab0x157384FUNC<unknown>DEFAULT3
                                                                                                        _fixed_buffers.symtab0x254bc8192OBJECT<unknown>DEFAULT10
                                                                                                        _fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        _fp_out_narrow.symtab0xd584132FUNC<unknown>DEFAULT2
                                                                                                        _fpmaxtostr.symtab0x10fb82036FUNC<unknown>HIDDEN2
                                                                                                        _fpmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        _fwrite.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        _h_errno.symtab0x276ec4OBJECT<unknown>DEFAULT10
                                                                                                        _init.symtab0x80944FUNC<unknown>DEFAULT1
                                                                                                        _load_inttype.symtab0x10dc4112FUNC<unknown>HIDDEN2
                                                                                                        _load_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        _memcpy.symtab0x117b00FUNC<unknown>HIDDEN2
                                                                                                        _ppfs_init.symtab0xdbfc152FUNC<unknown>HIDDEN2
                                                                                                        _ppfs_init.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        _ppfs_parsespec.symtab0xdeb41220FUNC<unknown>HIDDEN2
                                                                                                        _ppfs_parsespec.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        _ppfs_prepargs.symtab0xdc9456FUNC<unknown>HIDDEN2
                                                                                                        _ppfs_prepargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        _ppfs_setargs.symtab0xdccc412FUNC<unknown>HIDDEN2
                                                                                                        _ppfs_setargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        _promoted_size.symtab0xde6876FUNC<unknown>DEFAULT2
                                                                                                        _pthread_cleanup_pop_restore.symtab0x103344FUNC<unknown>DEFAULT2
                                                                                                        _pthread_cleanup_push_defer.symtab0x103344FUNC<unknown>DEFAULT2
                                                                                                        _rfill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        _sigintr.symtab0x2771c128OBJECT<unknown>HIDDEN10
                                                                                                        _start.symtab0x81900FUNC<unknown>DEFAULT2
                                                                                                        _stdio.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        _stdio_fopen.symtab0x12f6c760FUNC<unknown>HIDDEN2
                                                                                                        _stdio_init.symtab0xd3d0112FUNC<unknown>HIDDEN2
                                                                                                        _stdio_openlist.symtab0x211444OBJECT<unknown>DEFAULT9
                                                                                                        _stdio_openlist_add_lock.symtab0x2114824OBJECT<unknown>DEFAULT9
                                                                                                        _stdio_openlist_dec_use.symtab0x13328320FUNC<unknown>DEFAULT2
                                                                                                        _stdio_openlist_del_count.symtab0x254b84OBJECT<unknown>DEFAULT10
                                                                                                        _stdio_openlist_del_lock.symtab0x2116024OBJECT<unknown>DEFAULT9
                                                                                                        _stdio_openlist_use_count.symtab0x254b44OBJECT<unknown>DEFAULT10
                                                                                                        _stdio_streams.symtab0x2117c240OBJECT<unknown>DEFAULT9
                                                                                                        _stdio_term.symtab0xd450184FUNC<unknown>HIDDEN2
                                                                                                        _stdio_user_locking.symtab0x211784OBJECT<unknown>DEFAULT9
                                                                                                        _stdlib_strto_l.symtab0xfe5c408FUNC<unknown>HIDDEN2
                                                                                                        _stdlib_strto_l.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        _store_inttype.symtab0x10e3452FUNC<unknown>HIDDEN2
                                                                                                        _store_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        _string_syserrmsgs.symtab0x17bac2906OBJECT<unknown>HIDDEN4
                                                                                                        _string_syserrmsgs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        _trans2r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        _trans2w.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        _uintmaxtostr.symtab0x10e68336FUNC<unknown>HIDDEN2
                                                                                                        _uintmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        _vfprintf_internal.symtab0xd6081524FUNC<unknown>HIDDEN2
                                                                                                        _vfprintf_internal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        _wcommit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        abort.symtab0xf6c4328FUNC<unknown>DEFAULT2
                                                                                                        abort.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        access.symtab0xcf4844FUNC<unknown>DEFAULT2
                                                                                                        access.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        advance_telstate.symtab0x86d8112FUNC<unknown>DEFAULT2
                                                                                                        atoi.symtab0xfe4812FUNC<unknown>DEFAULT2
                                                                                                        atol.symtab0xfe4812FUNC<unknown>DEFAULT2
                                                                                                        atol.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        bcopy.symtab0xe46016FUNC<unknown>DEFAULT2
                                                                                                        been_there_done_that.symtab0x276c84OBJECT<unknown>DEFAULT10
                                                                                                        been_there_done_that.2789.symtab0x276e44OBJECT<unknown>DEFAULT10
                                                                                                        brk.symtab0x12b5460FUNC<unknown>DEFAULT2
                                                                                                        brk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        bsd_signal.symtab0xf1a0184FUNC<unknown>DEFAULT2
                                                                                                        buf.2613.symtab0x274c016OBJECT<unknown>DEFAULT10
                                                                                                        buf.4901.symtab0x274d0460OBJECT<unknown>DEFAULT10
                                                                                                        c.symtab0x211184OBJECT<unknown>DEFAULT9
                                                                                                        call___do_global_ctors_aux.symtab0x157300FUNC<unknown>DEFAULT2
                                                                                                        call___do_global_dtors_aux.symtab0x81280FUNC<unknown>DEFAULT2
                                                                                                        call_frame_dummy.symtab0x81880FUNC<unknown>DEFAULT2
                                                                                                        chdir.symtab0xcf7444FUNC<unknown>DEFAULT2
                                                                                                        chdir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        close.symtab0xcfa044FUNC<unknown>DEFAULT2
                                                                                                        close.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        commServer.symtab0x210244OBJECT<unknown>DEFAULT9
                                                                                                        completed.2555.symtab0x214841OBJECT<unknown>DEFAULT10
                                                                                                        connect.symtab0xf05c44FUNC<unknown>DEFAULT2
                                                                                                        connect.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        connectTimeout.symtab0x9738640FUNC<unknown>DEFAULT2
                                                                                                        contains_string.symtab0x83f4216FUNC<unknown>DEFAULT2
                                                                                                        creat.symtab0xd0ac16FUNC<unknown>DEFAULT2
                                                                                                        crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        csum.symtab0x9eac344FUNC<unknown>DEFAULT2
                                                                                                        currentServer.symtab0x211144OBJECT<unknown>DEFAULT9
                                                                                                        data_start.symtab0x210200NOTYPE<unknown>DEFAULT9
                                                                                                        decodea.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        decoded.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        decodeh.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        dl-support.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        dnslookup.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        encoded.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        encodeh.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        encodeq.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        environ.symtab0x276d44OBJECT<unknown>DEFAULT10
                                                                                                        errno.symtab0x276e84OBJECT<unknown>DEFAULT10
                                                                                                        errno.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        execl.symtab0x10088148FUNC<unknown>DEFAULT2
                                                                                                        execl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        execve.symtab0x1076444FUNC<unknown>DEFAULT2
                                                                                                        execve.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        exit.symtab0xfff4148FUNC<unknown>DEFAULT2
                                                                                                        exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        exp10_table.symtab0x18a6072OBJECT<unknown>DEFAULT4
                                                                                                        fclose.symtab0x12bd8384FUNC<unknown>DEFAULT2
                                                                                                        fclose.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        fcntl.symtab0xce5c116FUNC<unknown>DEFAULT2
                                                                                                        fcntl64.symtab0xced080FUNC<unknown>DEFAULT2
                                                                                                        fflush_unlocked.symtab0x13468484FUNC<unknown>DEFAULT2
                                                                                                        fflush_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        fgetc_unlocked.symtab0x14664304FUNC<unknown>DEFAULT2
                                                                                                        fgetc_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        fgets.symtab0x13294148FUNC<unknown>DEFAULT2
                                                                                                        fgets.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        fgets_unlocked.symtab0x1364c152FUNC<unknown>DEFAULT2
                                                                                                        fgets_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        fmt.symtab0x18a4c20OBJECT<unknown>DEFAULT4
                                                                                                        fopen.symtab0x12d5812FUNC<unknown>DEFAULT2
                                                                                                        fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        force_to_data.symtab0x210140OBJECT<unknown>DEFAULT9
                                                                                                        force_to_data.symtab0x214800OBJECT<unknown>DEFAULT9
                                                                                                        fork.symtab0xcfcc44FUNC<unknown>DEFAULT2
                                                                                                        fork.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        fputs_unlocked.symtab0xe37852FUNC<unknown>DEFAULT2
                                                                                                        fputs_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        frame_dummy.symtab0x81300FUNC<unknown>DEFAULT2
                                                                                                        free.symtab0xf418240FUNC<unknown>DEFAULT2
                                                                                                        free.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        fseek.symtab0x12d6412FUNC<unknown>DEFAULT2
                                                                                                        fseeko.symtab0x12d6412FUNC<unknown>DEFAULT2
                                                                                                        fseeko.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        fseeko64.symtab0x12d70304FUNC<unknown>DEFAULT2
                                                                                                        fseeko64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        fwrite_unlocked.symtab0xe3ac172FUNC<unknown>DEFAULT2
                                                                                                        fwrite_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        getBuild.symtab0x81cc28FUNC<unknown>DEFAULT2
                                                                                                        getEndianness.symtab0xc114276FUNC<unknown>DEFAULT2
                                                                                                        getHost.symtab0x9378100FUNC<unknown>DEFAULT2
                                                                                                        getRandomIP.symtab0x9e4c96FUNC<unknown>DEFAULT2
                                                                                                        get_hosts_byname_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        get_telstate_host.symtab0x86a056FUNC<unknown>DEFAULT2
                                                                                                        getc_unlocked.symtab0x14664304FUNC<unknown>DEFAULT2
                                                                                                        getegid.symtab0x1079044FUNC<unknown>DEFAULT2
                                                                                                        getegid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        geteuid.symtab0x107bc44FUNC<unknown>DEFAULT2
                                                                                                        geteuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        getgid.symtab0x107e844FUNC<unknown>DEFAULT2
                                                                                                        getgid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        gethostbyname.symtab0xeca468FUNC<unknown>DEFAULT2
                                                                                                        gethostbyname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        gethostbyname_r.symtab0xece8884FUNC<unknown>DEFAULT2
                                                                                                        gethostbyname_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        getpid.symtab0xcff844FUNC<unknown>DEFAULT2
                                                                                                        getpid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        getsockopt.symtab0xf08848FUNC<unknown>DEFAULT2
                                                                                                        getsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        getuid.symtab0x1081444FUNC<unknown>DEFAULT2
                                                                                                        getuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        h.4900.symtab0x2769c20OBJECT<unknown>DEFAULT10
                                                                                                        h_errno.symtab0x276ec4OBJECT<unknown>DEFAULT10
                                                                                                        heap_alloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        heap_free.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        htonl.symtab0xebbc36FUNC<unknown>DEFAULT2
                                                                                                        htons.symtab0xebe020FUNC<unknown>DEFAULT2
                                                                                                        i.4268.symtab0x2111c4OBJECT<unknown>DEFAULT9
                                                                                                        index.symtab0xe5a0264FUNC<unknown>DEFAULT2
                                                                                                        inet_addr.symtab0xec8036FUNC<unknown>DEFAULT2
                                                                                                        inet_aton.symtab0x11f04236FUNC<unknown>DEFAULT2
                                                                                                        inet_aton.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        inet_makeaddr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        inet_ntoa.symtab0xec7412FUNC<unknown>DEFAULT2
                                                                                                        inet_ntoa.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        inet_ntoa_r.symtab0xebf4128FUNC<unknown>DEFAULT2
                                                                                                        inet_ntop.symtab0x13d24608FUNC<unknown>DEFAULT2
                                                                                                        inet_ntop4.symtab0x13bc0356FUNC<unknown>DEFAULT2
                                                                                                        inet_pton.symtab0x139b0528FUNC<unknown>DEFAULT2
                                                                                                        inet_pton4.symtab0x138e4204FUNC<unknown>DEFAULT2
                                                                                                        initConnection.symtab0xbe38392FUNC<unknown>DEFAULT2
                                                                                                        init_rand.symtab0x81e8212FUNC<unknown>DEFAULT2
                                                                                                        initfini.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        initfini.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        initial_fa.symtab0x21270260OBJECT<unknown>DEFAULT9
                                                                                                        initstate.symtab0xf918152FUNC<unknown>DEFAULT2
                                                                                                        initstate_r.symtab0xfc48200FUNC<unknown>DEFAULT2
                                                                                                        ioctl.symtab0x1084080FUNC<unknown>DEFAULT2
                                                                                                        ioctl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        isatty.symtab0xeaf832FUNC<unknown>DEFAULT2
                                                                                                        isatty.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        isspace.symtab0xd29424FUNC<unknown>DEFAULT2
                                                                                                        isspace.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        kill.symtab0xd02444FUNC<unknown>DEFAULT2
                                                                                                        kill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        lengthd.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        lengthq.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        libc/string/arm/_memcpy.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        libc/string/arm/bcopy.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        libc/string/arm/memcpy.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        libc/string/arm/memmove.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        libc/string/arm/memset.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        libc/string/arm/strcmp.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        libc/string/arm/strlen.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        libc/sysdeps/linux/arm/crt1.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        libc/sysdeps/linux/arm/crti.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        libc/sysdeps/linux/arm/crtn.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        libc/sysdeps/linux/arm/sigrestorer.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        libc/sysdeps/linux/arm/vfork.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        libgcc2.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        listFork.symtab0x99b8408FUNC<unknown>DEFAULT2
                                                                                                        llseek.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        lseek64.symtab0x145cc100FUNC<unknown>DEFAULT2
                                                                                                        macAddress.symtab0x214ac6OBJECT<unknown>DEFAULT10
                                                                                                        main.symtab0xc2282336FUNC<unknown>DEFAULT2
                                                                                                        mainCommSock.symtab0x214a04OBJECT<unknown>DEFAULT10
                                                                                                        makeIPPacket.symtab0xa114276FUNC<unknown>DEFAULT2
                                                                                                        makeRandomStr.symtab0x93dc136FUNC<unknown>DEFAULT2
                                                                                                        malloc.symtab0xf2c4340FUNC<unknown>DEFAULT2
                                                                                                        malloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        matchPrompt.symtab0x9cdc368FUNC<unknown>DEFAULT2
                                                                                                        memchr.symtab0x11c50252FUNC<unknown>DEFAULT2
                                                                                                        memchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        memcpy.symtab0xe4704FUNC<unknown>DEFAULT2
                                                                                                        memmove.symtab0x11c404FUNC<unknown>DEFAULT2
                                                                                                        mempcpy.symtab0x11d4c24FUNC<unknown>DEFAULT2
                                                                                                        mempcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        memrchr.symtab0x11d64236FUNC<unknown>DEFAULT2
                                                                                                        memrchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        memset.symtab0xe480156FUNC<unknown>DEFAULT2
                                                                                                        mylock.symtab0x2137424OBJECT<unknown>DEFAULT9
                                                                                                        mylock.symtab0x2138c24OBJECT<unknown>DEFAULT9
                                                                                                        mylock.symtab0x276f024OBJECT<unknown>DEFAULT10
                                                                                                        nanosleep.symtab0x1089044FUNC<unknown>DEFAULT2
                                                                                                        nanosleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        negotiate.symtab0x9b50396FUNC<unknown>DEFAULT2
                                                                                                        next_start.1066.symtab0x274bc4OBJECT<unknown>DEFAULT10
                                                                                                        ntohl.symtab0xeb8436FUNC<unknown>DEFAULT2
                                                                                                        ntohl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        ntohs.symtab0xeba820FUNC<unknown>DEFAULT2
                                                                                                        ntop.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        numpids.symtab0x214a48OBJECT<unknown>DEFAULT10
                                                                                                        object.2636.symtab0x2148824OBJECT<unknown>DEFAULT10
                                                                                                        open.symtab0xd05092FUNC<unknown>DEFAULT2
                                                                                                        open.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        opennameservers.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        ourIP.symtab0x277104OBJECT<unknown>DEFAULT10
                                                                                                        p.2553.symtab0x2101c0OBJECT<unknown>DEFAULT9
                                                                                                        pids.symtab0x277184OBJECT<unknown>DEFAULT10
                                                                                                        poll.symtab0x12bac44FUNC<unknown>DEFAULT2
                                                                                                        poll.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        prctl.symtab0xd0bc48FUNC<unknown>DEFAULT2
                                                                                                        prctl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        prefix.4141.symtab0x17b0412OBJECT<unknown>DEFAULT4
                                                                                                        print.symtab0x8c801008FUNC<unknown>DEFAULT2
                                                                                                        printchar.symtab0x88a8108FUNC<unknown>DEFAULT2
                                                                                                        printi.symtab0x8a98488FUNC<unknown>DEFAULT2
                                                                                                        prints.symtab0x8914388FUNC<unknown>DEFAULT2
                                                                                                        processCmd.symtab0xb3742756FUNC<unknown>DEFAULT2
                                                                                                        qual_chars.4147.symtab0x17b1820OBJECT<unknown>DEFAULT4
                                                                                                        raise.symtab0x12b1824FUNC<unknown>DEFAULT2
                                                                                                        raise.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        rand.symtab0xf80c4FUNC<unknown>DEFAULT2
                                                                                                        rand.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        rand_cmwc.symtab0x82bc312FUNC<unknown>DEFAULT2
                                                                                                        random.symtab0xf810124FUNC<unknown>DEFAULT2
                                                                                                        random.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        random_poly_info.symtab0x1870840OBJECT<unknown>DEFAULT4
                                                                                                        random_r.symtab0xfaec144FUNC<unknown>DEFAULT2
                                                                                                        random_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        randtbl.symtab0x213c0128OBJECT<unknown>DEFAULT9
                                                                                                        rawmemchr.symtab0x136e4184FUNC<unknown>DEFAULT2
                                                                                                        rawmemchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        read.symtab0xd0ec44FUNC<unknown>DEFAULT2
                                                                                                        read.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        read_etc_hosts_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        read_until_response.symtab0x85f4172FUNC<unknown>DEFAULT2
                                                                                                        read_with_timeout.symtab0x84cc296FUNC<unknown>DEFAULT2
                                                                                                        recv.symtab0xf0b844FUNC<unknown>DEFAULT2
                                                                                                        recv.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        recvLine.symtab0x9464724FUNC<unknown>DEFAULT2
                                                                                                        reset_telstate.symtab0x874848FUNC<unknown>DEFAULT2
                                                                                                        sbrk.symtab0x108bc88FUNC<unknown>DEFAULT2
                                                                                                        sbrk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        scanPid.symtab0x277144OBJECT<unknown>DEFAULT10
                                                                                                        sclose.symtab0xa22876FUNC<unknown>DEFAULT2
                                                                                                        select.symtab0xd11848FUNC<unknown>DEFAULT2
                                                                                                        select.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        send.symtab0xf0e444FUNC<unknown>DEFAULT2
                                                                                                        send.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        sendto.symtab0xf11052FUNC<unknown>DEFAULT2
                                                                                                        sendto.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        seteuid.symtab0xd148104FUNC<unknown>DEFAULT2
                                                                                                        seteuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        setresuid.symtab0xd1b044FUNC<unknown>DEFAULT2
                                                                                                        setresuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        setreuid.symtab0xd1dc44FUNC<unknown>DEFAULT2
                                                                                                        setreuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        setsockopt.symtab0xf14448FUNC<unknown>DEFAULT2
                                                                                                        setsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        setstate.symtab0xf88c140FUNC<unknown>DEFAULT2
                                                                                                        setstate_r.symtab0xfa2c192FUNC<unknown>DEFAULT2
                                                                                                        setuid.symtab0xd20844FUNC<unknown>DEFAULT2
                                                                                                        setuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        sigaction.symtab0x10618228FUNC<unknown>DEFAULT2
                                                                                                        sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        signal.symtab0xf1a0184FUNC<unknown>DEFAULT2
                                                                                                        signal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        sigprocmask.symtab0x1091484FUNC<unknown>DEFAULT2
                                                                                                        sigprocmask.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        sigsetops.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        sleep.symtab0x1011c420FUNC<unknown>DEFAULT2
                                                                                                        sleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        socket.symtab0xf17444FUNC<unknown>DEFAULT2
                                                                                                        socket.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        socket_connect.symtab0xb0bc332FUNC<unknown>DEFAULT2
                                                                                                        sockprintf.symtab0x90f4220FUNC<unknown>DEFAULT2
                                                                                                        spec_and_mask.4146.symtab0x17b2c16OBJECT<unknown>DEFAULT4
                                                                                                        spec_base.4140.symtab0x17b107OBJECT<unknown>DEFAULT4
                                                                                                        spec_chars.4143.symtab0x17b5821OBJECT<unknown>DEFAULT4
                                                                                                        spec_flags.4142.symtab0x17b708OBJECT<unknown>DEFAULT4
                                                                                                        spec_or_mask.4145.symtab0x17b3c16OBJECT<unknown>DEFAULT4
                                                                                                        spec_ranges.4144.symtab0x17b4c9OBJECT<unknown>DEFAULT4
                                                                                                        sprintf.symtab0xd2ec52FUNC<unknown>DEFAULT2
                                                                                                        sprintf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        srand.symtab0xf9b0124FUNC<unknown>DEFAULT2
                                                                                                        srandom.symtab0xf9b0124FUNC<unknown>DEFAULT2
                                                                                                        srandom_r.symtab0xfb7c204FUNC<unknown>DEFAULT2
                                                                                                        static_id.symtab0x214642OBJECT<unknown>DEFAULT9
                                                                                                        static_ns.symtab0x277084OBJECT<unknown>DEFAULT10
                                                                                                        stderr.symtab0x211384OBJECT<unknown>DEFAULT9
                                                                                                        stdin.symtab0x211304OBJECT<unknown>DEFAULT9
                                                                                                        stdout.symtab0x211344OBJECT<unknown>DEFAULT9
                                                                                                        strcasecmp.symtab0x14794124FUNC<unknown>DEFAULT2
                                                                                                        strcasecmp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        strcasestr.symtab0xea50156FUNC<unknown>DEFAULT2
                                                                                                        strcasestr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        strchr.symtab0xe5a0264FUNC<unknown>DEFAULT2
                                                                                                        strchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                        Jul 5, 2024 08:19:50.224883080 CEST4433360654.171.230.55192.168.2.23
                                                                                                        Jul 5, 2024 08:19:50.225126982 CEST33606443192.168.2.2354.171.230.55
                                                                                                        Jul 5, 2024 08:19:50.229974031 CEST4433360654.171.230.55192.168.2.23
                                                                                                        Jul 5, 2024 08:19:50.868573904 CEST370566963192.168.2.2393.123.85.246
                                                                                                        Jul 5, 2024 08:19:50.873552084 CEST69633705693.123.85.246192.168.2.23
                                                                                                        Jul 5, 2024 08:19:50.873601913 CEST370566963192.168.2.2393.123.85.246
                                                                                                        Jul 5, 2024 08:19:51.213371992 CEST370566963192.168.2.2393.123.85.246
                                                                                                        Jul 5, 2024 08:19:51.422920942 CEST370566963192.168.2.2393.123.85.246
                                                                                                        Jul 5, 2024 08:19:51.437325001 CEST69633705693.123.85.246192.168.2.23
                                                                                                        Jul 5, 2024 08:19:51.437340975 CEST69633705693.123.85.246192.168.2.23
                                                                                                        Jul 5, 2024 08:19:52.614834070 CEST43928443192.168.2.2391.189.91.42
                                                                                                        Jul 5, 2024 08:19:57.990077019 CEST42836443192.168.2.2391.189.91.43
                                                                                                        Jul 5, 2024 08:19:59.781867981 CEST4251680192.168.2.23109.202.202.202
                                                                                                        Jul 5, 2024 08:20:14.371880054 CEST43928443192.168.2.2391.189.91.42
                                                                                                        Jul 5, 2024 08:20:24.610361099 CEST42836443192.168.2.2391.189.91.43
                                                                                                        Jul 5, 2024 08:20:30.753597021 CEST4251680192.168.2.23109.202.202.202
                                                                                                        Jul 5, 2024 08:20:55.326155901 CEST43928443192.168.2.2391.189.91.42

                                                                                                        System Behavior

                                                                                                        Start time (UTC):06:19:49
                                                                                                        Start date (UTC):05/07/2024
                                                                                                        Path:/usr/bin/dash
                                                                                                        Arguments:-
                                                                                                        File size:129816 bytes
                                                                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                        Start time (UTC):06:19:49
                                                                                                        Start date (UTC):05/07/2024
                                                                                                        Path:/usr/bin/rm
                                                                                                        Arguments:rm -f /tmp/tmp.XLbxa6EPTW /tmp/tmp.bKEOEJRMDG /tmp/tmp.RzYC6aniur
                                                                                                        File size:72056 bytes
                                                                                                        MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                                                                                        Start time (UTC):06:19:49
                                                                                                        Start date (UTC):05/07/2024
                                                                                                        Path:/usr/bin/dash
                                                                                                        Arguments:-
                                                                                                        File size:129816 bytes
                                                                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                        Start time (UTC):06:19:49
                                                                                                        Start date (UTC):05/07/2024
                                                                                                        Path:/usr/bin/rm
                                                                                                        Arguments:rm -f /tmp/tmp.XLbxa6EPTW /tmp/tmp.bKEOEJRMDG /tmp/tmp.RzYC6aniur
                                                                                                        File size:72056 bytes
                                                                                                        MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                                                                                        Start time (UTC):06:19:49
                                                                                                        Start date (UTC):05/07/2024
                                                                                                        Path:/tmp/Okami.arm4.elf
                                                                                                        Arguments:/tmp/Okami.arm4.elf
                                                                                                        File size:4956856 bytes
                                                                                                        MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                                                        Start time (UTC):06:19:49
                                                                                                        Start date (UTC):05/07/2024
                                                                                                        Path:/tmp/Okami.arm4.elf
                                                                                                        Arguments:-
                                                                                                        File size:4956856 bytes
                                                                                                        MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                                                        Start time (UTC):06:19:49
                                                                                                        Start date (UTC):05/07/2024
                                                                                                        Path:/tmp/Okami.arm4.elf
                                                                                                        Arguments:-
                                                                                                        File size:4956856 bytes
                                                                                                        MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                                                        Start time (UTC):06:19:49
                                                                                                        Start date (UTC):05/07/2024
                                                                                                        Path:/tmp/Okami.arm4.elf
                                                                                                        Arguments:-
                                                                                                        File size:4956856 bytes
                                                                                                        MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1