Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
Okami.sh4.elf

Overview

General Information

Sample name:Okami.sh4.elf
Analysis ID:1467987
MD5:01b7d9d2ba31331844b0412c686c23fd
SHA1:0d17e9987b91aee0746d6fc0c8c9a99de58b0a90
SHA256:1cfe5f0955635876e67526d35e92f6d1ac467144fe535a8cc4e87c6586800576
Infos:

Detection

Mirai
Score:72
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Mirai
Detected TCP or UDP traffic on non-standard ports
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample contains strings that are user agent strings indicative of HTTP manipulation
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1467987
Start date and time:2024-07-05 08:06:11 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 13s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:Okami.sh4.elf
Detection:MAL
Classification:mal72.troj.linELF@0/1@2/0
Command:/tmp/Okami.sh4.elf
PID:5490
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
[ INFECTED ] Arch: SUPERH || Type: LITTLE_ENDIAN]
Standard Error:
  • system is lnxubuntu20
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
Okami.sh4.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
    Okami.sh4.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
    • 0xcdfc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xce10:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xce24:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xce38:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xce4c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xce60:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xce74:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xce88:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xce9c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xceb0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xcec4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xced8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xceec:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xcf00:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xcf14:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xcf28:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xcf3c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xcf50:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xcf64:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xcf78:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xcf8c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    SourceRuleDescriptionAuthorStrings
    5494.1.00007f2094400000.00007f209440f000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      5494.1.00007f2094400000.00007f209440f000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0xcdfc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xce10:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xce24:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xce38:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xce4c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xce60:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xce74:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xce88:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xce9c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xceb0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xcec4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xced8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xceec:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xcf00:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xcf14:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xcf28:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xcf3c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xcf50:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xcf64:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xcf78:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xcf8c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      5492.1.00007f2094400000.00007f209440f000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
        5492.1.00007f2094400000.00007f209440f000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
        • 0xcdfc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xce10:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xce24:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xce38:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xce4c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xce60:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xce74:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xce88:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xce9c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xceb0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xcec4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xced8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xceec:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xcf00:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xcf14:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xcf28:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xcf3c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xcf50:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xcf64:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xcf78:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xcf8c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        5490.1.00007f2094400000.00007f209440f000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
          Click to see the 6 entries
          No Snort rule has matched

          Click to jump to signature section

          Show All Signature Results

          AV Detection

          barindex
          Source: Okami.sh4.elfAvira: detected
          Source: Okami.sh4.elfVirustotal: Detection: 61%Perma Link
          Source: global trafficTCP traffic: 192.168.2.14:44506 -> 93.123.85.246:6963
          Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.246
          Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.246
          Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.246
          Source: global trafficDNS traffic detected: DNS query: daisy.ubuntu.com
          Source: Okami.sh4.elfString found in binary or memory: http://fast.no/support/crawler.asp)
          Source: Okami.sh4.elfString found in binary or memory: http://feedback.redkolibri.com/
          Source: Okami.sh4.elfString found in binary or memory: http://www.baidu.com/search/spider.htm)
          Source: Okami.sh4.elfString found in binary or memory: http://www.baidu.com/search/spider.html)
          Source: Okami.sh4.elfString found in binary or memory: http://www.billybobbot.com/crawler/)

          System Summary

          barindex
          Source: Okami.sh4.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: 5494.1.00007f2094400000.00007f209440f000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: 5492.1.00007f2094400000.00007f209440f000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: 5490.1.00007f2094400000.00007f209440f000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: Process Memory Space: Okami.sh4.elf PID: 5490, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: Process Memory Space: Okami.sh4.elf PID: 5492, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: Process Memory Space: Okami.sh4.elf PID: 5494, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: Initial sampleString containing 'busybox' found: pkill -9 busybox
          Source: Initial sampleString containing 'busybox' found: rm -rf /tmp/* /var/* /var/run/* /var/tmp/*rm -rf /var/log/wtmprm -rf /tmp/*rm -rf /bin/netstatiptables -Fpkill -9 busyboxpkill -9 perlpkill -9 pythonservice iptables stop/sbin/iptables -F; /sbin/iptables -Xservice firewalld stoprm -rf ~/.bash_historyhistory -c;history -wBIG_ENDIANLITTLE_ENDIANBIG_ENDIAN_WLITTLE_ENDIAN_WUNKNOWN/[ INFECTED ] Arch: %s || Type: %s]DUP
          Source: Okami.sh4.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: 5494.1.00007f2094400000.00007f209440f000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: 5492.1.00007f2094400000.00007f209440f000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: 5490.1.00007f2094400000.00007f209440f000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: Process Memory Space: Okami.sh4.elf PID: 5490, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: Process Memory Space: Okami.sh4.elf PID: 5492, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: Process Memory Space: Okami.sh4.elf PID: 5494, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: classification engineClassification label: mal72.troj.linELF@0/1@2/0
          Source: Okami.sh4.elfELF static info symbol of initial sample: /home/firmware/build/temp-sh4/gcc-core/gcc/config/sh/lib1funcs.asm
          Source: Okami.sh4.elfELF static info symbol of initial sample: /home/firmware/build/temp-sh4/gcc-core/gcc/config/sh/lib1funcs.asm
          Source: Okami.sh4.elfELF static info symbol of initial sample: libc/string/sh/sh4/memcpy.S
          Source: Okami.sh4.elfELF static info symbol of initial sample: libc/sysdeps/linux/sh/crt1.S
          Source: Okami.sh4.elfELF static info symbol of initial sample: libc/sysdeps/linux/sh/crti.S
          Source: Okami.sh4.elfELF static info symbol of initial sample: libc/sysdeps/linux/sh/crtn.S
          Source: Okami.sh4.elfELF static info symbol of initial sample: libc/sysdeps/linux/sh/vfork.S
          Source: /tmp/Okami.sh4.elf (PID: 5490)Queries kernel information via 'uname': Jump to behavior
          Source: Okami.sh4.elf, 5490.1.0000560057032000.0000560057095000.rw-.sdmp, Okami.sh4.elf, 5492.1.0000560057032000.0000560057095000.rw-.sdmp, Okami.sh4.elf, 5494.1.0000560057032000.0000560057095000.rw-.sdmpBinary or memory string: WV5!/etc/qemu-binfmt/sh4
          Source: Okami.sh4.elf, 5490.1.00007ffff188e000.00007ffff18af000.rw-.sdmp, Okami.sh4.elf, 5492.1.00007ffff188e000.00007ffff18af000.rw-.sdmp, Okami.sh4.elf, 5494.1.00007ffff188e000.00007ffff18af000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-sh4/tmp/Okami.sh4.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/Okami.sh4.elf
          Source: Okami.sh4.elf, 5490.1.00007ffff188e000.00007ffff18af000.rw-.sdmp, Okami.sh4.elf, 5492.1.00007ffff188e000.00007ffff18af000.rw-.sdmp, Okami.sh4.elf, 5494.1.00007ffff188e000.00007ffff18af000.rw-.sdmpBinary or memory string: /usr/bin/qemu-sh4
          Source: Okami.sh4.elf, 5490.1.0000560057032000.0000560057095000.rw-.sdmp, Okami.sh4.elf, 5492.1.0000560057032000.0000560057095000.rw-.sdmp, Okami.sh4.elf, 5494.1.0000560057032000.0000560057095000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/sh4

          Stealing of Sensitive Information

          barindex
          Source: Yara matchFile source: Okami.sh4.elf, type: SAMPLE
          Source: Yara matchFile source: 5494.1.00007f2094400000.00007f209440f000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: 5492.1.00007f2094400000.00007f209440f000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: 5490.1.00007f2094400000.00007f209440f000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: Okami.sh4.elf PID: 5492, type: MEMORYSTR
          Source: Yara matchFile source: Process Memory Space: Okami.sh4.elf PID: 5494, type: MEMORYSTR
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/65.0.3325.181 Safari/537.36
          Source: Initial sampleUser agent string found: Opera/9.80 (X11; Linux i686; Ubuntu/14.10) Presto/2.12.388 Version/12.16
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows; U; Windows NT 6.1; rv:2.2) Gecko/20110201
          Source: Initial sampleUser agent string found: Opera/9.80 (Windows NT 5.2; U; ru) Presto/2.5.22 Version/10.51
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2228.0 Safari/537.36
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Android; Linux armv7l; rv:9.0) Gecko/20111216 Firefox/9.0 Fennec/9.0
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 5.1) AppleWebKit/536.5 (KHTML, like Gecko) Chrome/19.0.1084.56 Safari/536.5
          Source: Initial sampleUser agent string found: Opera/9.80 (Windows NT 5.1; U; en) Presto/2.10.229 Version/11.60
          Source: Initial sampleUser agent string found: Mozilla/5.0 (iPad; U; CPU OS 5_1 like Mac OS X) AppleWebKit/531.21.10 (KHTML, like Gecko) Version/4.0.4 Mobile/7B367 Safari/531.21.10 UCBrowser/3.4.3.532
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Nintendo WiiU) AppleWebKit/536.30 (KHTML, like Gecko) NX/3.0.4.2.12 NintendoBrowser/4.3.1.11264.US
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.6; rv:25.0) Gecko/20100101 Firefox/25.0
          Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; pl) Opera 11.00
          Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; en) Opera 11.00
          Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; ja) Opera 11.00
          Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; cn) Opera 11.00
          Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; fr) Opera 11.00
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/50.0.2661.102 Safari/537.36
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:12.0) Gecko/20100101 Firefox/12.0
          Source: Initial sampleUser agent string found: Mozilla/5.0 (X11; U; Linux x86_64; de; rv:1.9.2.8) Gecko/20100723 Ubuntu/10.04 (lucid) Firefox/3.6.8
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 5.1; rv:13.0) Gecko/20100101 Firefox/13.0.1
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:11.0) Gecko/20100101 Firefox/11.0
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:13.0) Gecko/20100101 Firefox/13.0.1
          Source: Initial sampleUser agent string found: Opera/9.80 (Windows NT 5.1; U; en) Presto/2.10.289 Version/12.01
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 5.1; rv:5.0.1) Gecko/20100101 Firefox/5.0.1
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; rv:5.0) Gecko/20100101 Firefox/5.02
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.0) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/13.0.782.112 Safari/535.1
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.116 Safari/537.36
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.116 Safari/537.36
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_11_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.116 Safari/537.36
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.116 Safari/537.36
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.143 Safari/537.36

          Remote Access Functionality

          barindex
          Source: Yara matchFile source: Okami.sh4.elf, type: SAMPLE
          Source: Yara matchFile source: 5494.1.00007f2094400000.00007f209440f000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: 5492.1.00007f2094400000.00007f209440f000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: 5490.1.00007f2094400000.00007f209440f000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: Okami.sh4.elf PID: 5492, type: MEMORYSTR
          Source: Yara matchFile source: Process Memory Space: Okami.sh4.elf PID: 5494, type: MEMORYSTR
          ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
          Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume AccessOS Credential Dumping11
          Security Software Discovery
          Remote ServicesData from Local System1
          Data Obfuscation
          Exfiltration Over Other Network MediumAbuse Accessibility Features
          CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
          Non-Standard Port
          Exfiltration Over BluetoothNetwork Denial of Service
          Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
          Non-Application Layer Protocol
          Automated ExfiltrationData Encrypted for Impact
          Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
          Application Layer Protocol
          Traffic DuplicationData Destruction
          No configs have been found
          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Number of created Files
          • Is malicious
          • Internet
          behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1467987 Sample: Okami.sh4.elf Startdate: 05/07/2024 Architecture: LINUX Score: 72 17 93.123.85.246, 44506, 6963 NET1-ASBG Bulgaria 2->17 19 daisy.ubuntu.com 2->19 21 Malicious sample detected (through community Yara rule) 2->21 23 Antivirus / Scanner detection for submitted sample 2->23 25 Multi AV Scanner detection for submitted file 2->25 27 Yara detected Mirai 2->27 9 Okami.sh4.elf 2->9         started        signatures3 process4 process5 11 Okami.sh4.elf 9->11         started        process6 13 Okami.sh4.elf 11->13         started        process7 15 Okami.sh4.elf 13->15         started       

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.


          windows-stand
          SourceDetectionScannerLabelLink
          Okami.sh4.elf62%VirustotalBrowse
          Okami.sh4.elf100%AviraEXP/ELF.Mirai.Z.A
          No Antivirus matches
          SourceDetectionScannerLabelLink
          daisy.ubuntu.com0%VirustotalBrowse
          SourceDetectionScannerLabelLink
          http://www.billybobbot.com/crawler/)100%URL Reputationmalware
          http://www.billybobbot.com/crawler/)100%URL Reputationmalware
          http://fast.no/support/crawler.asp)0%URL Reputationsafe
          http://feedback.redkolibri.com/0%URL Reputationsafe
          http://www.baidu.com/search/spider.html)0%Avira URL Cloudsafe
          http://www.baidu.com/search/spider.htm)0%Avira URL Cloudsafe
          http://www.baidu.com/search/spider.html)0%VirustotalBrowse
          http://www.baidu.com/search/spider.htm)0%VirustotalBrowse
          NameIPActiveMaliciousAntivirus DetectionReputation
          daisy.ubuntu.com
          162.213.35.24
          truefalseunknown
          NameSourceMaliciousAntivirus DetectionReputation
          http://www.baidu.com/search/spider.html)Okami.sh4.elffalse
          • 0%, Virustotal, Browse
          • Avira URL Cloud: safe
          unknown
          http://www.billybobbot.com/crawler/)Okami.sh4.elftrue
          • URL Reputation: malware
          • URL Reputation: malware
          unknown
          http://fast.no/support/crawler.asp)Okami.sh4.elffalse
          • URL Reputation: safe
          unknown
          http://feedback.redkolibri.com/Okami.sh4.elffalse
          • URL Reputation: safe
          unknown
          http://www.baidu.com/search/spider.htm)Okami.sh4.elffalse
          • 0%, Virustotal, Browse
          • Avira URL Cloud: safe
          unknown
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          93.123.85.246
          unknownBulgaria
          43561NET1-ASBGfalse
          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
          93.123.85.246Okami.x86.elfGet hashmaliciousMiraiBrowse
            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
            daisy.ubuntu.com1eMpWRaDQE.elfGet hashmaliciousUnknownBrowse
            • 162.213.35.24
            PMcyGpR57k.elfGet hashmaliciousUnknownBrowse
            • 162.213.35.25
            UhtzOix2fn.elfGet hashmaliciousUnknownBrowse
            • 162.213.35.25
            oF0U7TguWy.elfGet hashmaliciousUnknownBrowse
            • 162.213.35.24
            CgiHyL88Yf.elfGet hashmaliciousUnknownBrowse
            • 162.213.35.25
            NSWk4vIsis.elfGet hashmaliciousUnknownBrowse
            • 162.213.35.24
            oCzLnKp7Gq.elfGet hashmaliciousUnknownBrowse
            • 162.213.35.24
            SecuriteInfo.com.Linux.Siggen.9999.238.620.elfGet hashmaliciousUnknownBrowse
            • 162.213.35.25
            utY2mbjUuH.elfGet hashmaliciousUnknownBrowse
            • 162.213.35.25
            FIkYSk1fVy.elfGet hashmaliciousUnknownBrowse
            • 162.213.35.24
            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
            NET1-ASBGOkami.x86.elfGet hashmaliciousMiraiBrowse
            • 93.123.85.246
            Leaked.exeGet hashmaliciousXWormBrowse
            • 94.156.79.213
            file.exeGet hashmaliciousSocks5SystemzBrowse
            • 94.156.8.80
            94.156.79.13-bot.mips-2024-07-01T10_28_04.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
            • 94.156.79.13
            6RjPHp1yLG.exeGet hashmaliciousSocks5SystemzBrowse
            • 94.156.8.80
            https://goo.gl/sbdzp#3&1afkvsGet hashmaliciousUnknownBrowse
            • 93.123.118.245
            1719520929.094843_setup.exeGet hashmaliciousLummaC Stealer, Mars Stealer, PrivateLoader, PureLog Stealer, Socks5Systemz, Stealc, VidarBrowse
            • 94.156.8.80
            eS7Fug0Co9.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
            • 93.123.39.123
            ww1lNntV17.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
            • 93.123.39.123
            oUgyJ7nLw8.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
            • 93.123.39.123
            No context
            No context
            Process:/tmp/Okami.sh4.elf
            File Type:ASCII text
            Category:dropped
            Size (bytes):38
            Entropy (8bit):3.3918926446809334
            Encrypted:false
            SSDEEP:3:KkZRAkd:KaAu
            MD5:C7EA09D26E26605227076E0514A33038
            SHA1:C3F9736E9AF7BD0885578859A50B205C8FA5FC8E
            SHA-256:7E8AD76E0D200E93918CA2E93C99FF8ECD02071953BF1479819DB3AC0DBB6D07
            SHA-512:17D0088725EB9991E9EB82E8A3DE0878E45E6F394BBC2AD260AA59C786FF0AD565E145E21256425D1C0ABE15F3ECB402EBB0A6A5E1C2D5BA7A4D95EC93A2861F
            Malicious:false
            Reputation:high, very likely benign file
            Preview:nameserver 8.8.8.8.nameserver 8.8.4.4.
            File type:ELF 32-bit LSB executable, Renesas SH, version 1 (SYSV), statically linked, not stripped
            Entropy (8bit):6.581833420192207
            TrID:
            • ELF Executable and Linkable format (generic) (4004/1) 100.00%
            File name:Okami.sh4.elf
            File size:85'864 bytes
            MD5:01b7d9d2ba31331844b0412c686c23fd
            SHA1:0d17e9987b91aee0746d6fc0c8c9a99de58b0a90
            SHA256:1cfe5f0955635876e67526d35e92f6d1ac467144fe535a8cc4e87c6586800576
            SHA512:23044a48da27dfb4062ea6da516b69b5859810b947a3deac1eece2cf70c8faeb84e35813f87d82e506065d4cd92f28b100d7970f937f10c7e56014cc4c5be8d4
            SSDEEP:1536:QWkDaiqMKJmuRO+4FCqMgTSAC55hrI6eKnUsLzk0y/fKsjy1n:1QGTJF4FvZ05hrI6ksLzk0y/ysjy1n
            TLSH:59833C47A8615FB3C14669B531FB1E300763E9910F4B1A8A713DAAF4474B9CE781EFA0
            File Content Preview:.ELF..............*.......@.4...........4. ...(...............@...@.8...8.....................A...A......g..........Q.td............................././"O.n........#.*@........#.*@.....o&O.n...l..............................././.../.a"O.!...n...a.b("...q.

            ELF header

            Class:ELF32
            Data:2's complement, little endian
            Version:1 (current)
            Machine:<unknown>
            Version Number:0x1
            Type:EXEC (Executable file)
            OS/ABI:UNIX - System V
            ABI Version:0
            Entry Point Address:0x4001a0
            Flags:0x9
            ELF Header Size:52
            Program Header Offset:52
            Program Header Size:32
            Number of Program Headers:3
            Section Header Offset:65540
            Section Header Size:40
            Number of Section Headers:16
            Header String Table Index:13
            NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
            NULL0x00x00x00x00x0000
            .initPROGBITS0x4000940x940x300x00x6AX004
            .textPROGBITS0x4000e00xe00xb8a00x00x6AX0032
            .finiPROGBITS0x40b9800xb9800x240x00x6AX004
            .rodataPROGBITS0x40b9a40xb9a40x33900x00x2A004
            .eh_framePROGBITS0x40ed340xed340x40x00x2A004
            .ctorsPROGBITS0x41f0000xf0000x80x00x3WA004
            .dtorsPROGBITS0x41f0080xf0080x80x00x3WA004
            .jcrPROGBITS0x41f0100xf0100x40x00x3WA004
            .dataPROGBITS0x41f0140xf0140x4680x00x3WA004
            .gotPROGBITS0x41f47c0xf47c0x100x40x3WA004
            .bssNOBITS0x41f48c0xf48c0x635c0x00x3WA004
            .commentPROGBITS0x00xf48c0xb0a0x00x0001
            .shstrtabSTRTAB0x00xff960x6b0x00x0001
            .symtabSYMTAB0x00x102840x2bb00x100x0152594
            .strtabSTRTAB0x00x12e340x21340x00x0001
            TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
            LOAD0x00x4000000x4000000xed380xed386.92770x5R E0x10000.init .text .fini .rodata .eh_frame
            LOAD0xf0000x41f0000x41f0000x48c0x67e83.35770x6RW 0x10000.ctors .dtors .jcr .data .got .bss
            GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
            NameVersion Info NameVersion Info File NameSection NameValueSizeSymbol TypeSymbol BindSymbol VisibilityNdx
            .symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
            .symtab0x4000940SECTION<unknown>DEFAULT1
            .symtab0x4000e00SECTION<unknown>DEFAULT2
            .symtab0x40b9800SECTION<unknown>DEFAULT3
            .symtab0x40b9a40SECTION<unknown>DEFAULT4
            .symtab0x40ed340SECTION<unknown>DEFAULT5
            .symtab0x41f0000SECTION<unknown>DEFAULT6
            .symtab0x41f0080SECTION<unknown>DEFAULT7
            .symtab0x41f0100SECTION<unknown>DEFAULT8
            .symtab0x41f0140SECTION<unknown>DEFAULT9
            .symtab0x41f47c0SECTION<unknown>DEFAULT10
            .symtab0x41f48c0SECTION<unknown>DEFAULT11
            .symtab0x00SECTION<unknown>DEFAULT12
            .symtab0x00SECTION<unknown>DEFAULT13
            .symtab0x00SECTION<unknown>DEFAULT14
            .symtab0x00SECTION<unknown>DEFAULT15
            /home/firmware/build/temp-sh4/gcc-core/gcc/config/sh/lib1funcs.asm.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            /home/firmware/build/temp-sh4/gcc-core/gcc/config/sh/lib1funcs.asm.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            L1.symtab0x404b1c0NOTYPE<unknown>DEFAULT2
            L_abort.symtab0x4001d00NOTYPE<unknown>DEFAULT2
            L_fini.symtab0x4001c80NOTYPE<unknown>DEFAULT2
            L_init.symtab0x4001c40NOTYPE<unknown>DEFAULT2
            L_main.symtab0x4001c00NOTYPE<unknown>DEFAULT2
            L_uClibc_main.symtab0x4001cc0NOTYPE<unknown>DEFAULT2
            Okami.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            Q.symtab0x41f4bc16384OBJECT<unknown>DEFAULT11
            RemoveTempDirs.symtab0x40418c204FUNC<unknown>DEFAULT2
            SendHTTP.symtab0x403354524FUNC<unknown>DEFAULT2
            SendSTD.symtab0x4024e8912FUNC<unknown>DEFAULT2
            SendSTDHEX.symtab0x402380360FUNC<unknown>DEFAULT2
            SendTCP.symtab0x402c881452FUNC<unknown>DEFAULT2
            SendUDP.symtab0x4028781040FUNC<unknown>DEFAULT2
            UpdateNameSrvs.symtab0x4040e8164FUNC<unknown>DEFAULT2
            _GLOBAL_OFFSET_TABLE_.symtab0x41f47c0OBJECT<unknown>HIDDEN10
            _Jv_RegisterClasses.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
            _READ.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            _WRITE.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            __CTOR_END__.symtab0x41f0040OBJECT<unknown>DEFAULT6
            __CTOR_LIST__.symtab0x41f0000OBJECT<unknown>DEFAULT6
            __C_ctype_b.symtab0x41f11c4OBJECT<unknown>DEFAULT9
            __C_ctype_b.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            __C_ctype_b_data.symtab0x40d6cc768OBJECT<unknown>DEFAULT4
            __C_ctype_tolower.symtab0x41f4584OBJECT<unknown>DEFAULT9
            __C_ctype_tolower.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            __C_ctype_tolower_data.symtab0x40e93a768OBJECT<unknown>DEFAULT4
            __C_ctype_toupper.symtab0x41f1244OBJECT<unknown>DEFAULT9
            __C_ctype_toupper.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            __C_ctype_toupper_data.symtab0x40d9cc768OBJECT<unknown>DEFAULT4
            __DTOR_END__.symtab0x41f00c0OBJECT<unknown>DEFAULT7
            __DTOR_LIST__.symtab0x41f0080OBJECT<unknown>DEFAULT7
            __EH_FRAME_BEGIN__.symtab0x40ed340OBJECT<unknown>DEFAULT5
            __FRAME_END__.symtab0x40ed340OBJECT<unknown>DEFAULT5
            __GI___C_ctype_b.symtab0x41f11c4OBJECT<unknown>HIDDEN9
            __GI___C_ctype_b_data.symtab0x40d6cc768OBJECT<unknown>HIDDEN4
            __GI___C_ctype_tolower.symtab0x41f4584OBJECT<unknown>HIDDEN9
            __GI___C_ctype_tolower_data.symtab0x40e93a768OBJECT<unknown>HIDDEN4
            __GI___C_ctype_toupper.symtab0x41f1244OBJECT<unknown>HIDDEN9
            __GI___C_ctype_toupper_data.symtab0x40d9cc768OBJECT<unknown>HIDDEN4
            __GI___ctype_b.symtab0x41f1204OBJECT<unknown>HIDDEN9
            __GI___ctype_tolower.symtab0x41f45c4OBJECT<unknown>HIDDEN9
            __GI___ctype_toupper.symtab0x41f1284OBJECT<unknown>HIDDEN9
            __GI___errno_location.symtab0x40511c20FUNC<unknown>HIDDEN2
            __GI___fgetc_unlocked.symtab0x40b554216FUNC<unknown>HIDDEN2
            __GI___glibc_strerror_r.symtab0x4067d832FUNC<unknown>HIDDEN2
            __GI___h_errno_location.symtab0x4084b820FUNC<unknown>HIDDEN2
            __GI___libc_fcntl.symtab0x404b24172FUNC<unknown>HIDDEN2
            __GI___libc_fcntl64.symtab0x404bd0152FUNC<unknown>HIDDEN2
            __GI___libc_open.symtab0x404de8160FUNC<unknown>HIDDEN2
            __GI___uClibc_fini.symtab0x407e54104FUNC<unknown>HIDDEN2
            __GI___uClibc_init.symtab0x407f2080FUNC<unknown>HIDDEN2
            __GI___xpg_strerror_r.symtab0x4067f8200FUNC<unknown>HIDDEN2
            __GI__exit.symtab0x404c6848FUNC<unknown>HIDDEN2
            __GI_abort.symtab0x4073c4244FUNC<unknown>HIDDEN2
            __GI_atoi.symtab0x407a1824FUNC<unknown>HIDDEN2
            __GI_atol.symtab0x407a1824FUNC<unknown>HIDDEN2
            __GI_chdir.symtab0x404cd056FUNC<unknown>HIDDEN2
            __GI_close.symtab0x404d0856FUNC<unknown>HIDDEN2
            __GI_connect.symtab0x406e1c40FUNC<unknown>HIDDEN2
            __GI_errno.symtab0x4256f04OBJECT<unknown>HIDDEN11
            __GI_execl.symtab0x407bf8228FUNC<unknown>HIDDEN2
            __GI_execve.symtab0x40824856FUNC<unknown>HIDDEN2
            __GI_exit.symtab0x407b88112FUNC<unknown>HIDDEN2
            __GI_fclose.symtab0x40a014272FUNC<unknown>HIDDEN2
            __GI_fcntl.symtab0x404b24172FUNC<unknown>HIDDEN2
            __GI_fcntl64.symtab0x404bd0152FUNC<unknown>HIDDEN2
            __GI_fflush_unlocked.symtab0x40a698320FUNC<unknown>HIDDEN2
            __GI_fgetc_unlocked.symtab0x40b554216FUNC<unknown>HIDDEN2
            __GI_fgets.symtab0x40a540120FUNC<unknown>HIDDEN2
            __GI_fgets_unlocked.symtab0x40a7d8128FUNC<unknown>HIDDEN2
            __GI_fopen.symtab0x40a12424FUNC<unknown>HIDDEN2
            __GI_fork.symtab0x404d4056FUNC<unknown>HIDDEN2
            __GI_fputs_unlocked.symtab0x40601068FUNC<unknown>HIDDEN2
            __GI_fseek.symtab0x40a13c28FUNC<unknown>HIDDEN2
            __GI_fseeko64.symtab0x40a158232FUNC<unknown>HIDDEN2
            __GI_fwrite_unlocked.symtab0x406054156FUNC<unknown>HIDDEN2
            __GI_getc_unlocked.symtab0x40b554216FUNC<unknown>HIDDEN2
            __GI_getegid.symtab0x40828056FUNC<unknown>HIDDEN2
            __GI_geteuid.symtab0x4082b856FUNC<unknown>HIDDEN2
            __GI_getgid.symtab0x4082f056FUNC<unknown>HIDDEN2
            __GI_gethostbyname.symtab0x406b2872FUNC<unknown>HIDDEN2
            __GI_gethostbyname_r.symtab0x406b70684FUNC<unknown>HIDDEN2
            __GI_getpid.symtab0x404d7856FUNC<unknown>HIDDEN2
            __GI_getuid.symtab0x40832856FUNC<unknown>HIDDEN2
            __GI_h_errno.symtab0x4256f44OBJECT<unknown>HIDDEN11
            __GI_inet_addr.symtab0x406afc44FUNC<unknown>HIDDEN2
            __GI_inet_aton.symtab0x4094a4204FUNC<unknown>HIDDEN2
            __GI_inet_ntoa.symtab0x406ae424FUNC<unknown>HIDDEN2
            __GI_inet_ntoa_r.symtab0x406a6c120FUNC<unknown>HIDDEN2
            __GI_inet_ntop.symtab0x40ad78492FUNC<unknown>HIDDEN2
            __GI_inet_pton.symtab0x40aaa4408FUNC<unknown>HIDDEN2
            __GI_initstate_r.symtab0x407878176FUNC<unknown>HIDDEN2
            __GI_ioctl.symtab0x408360148FUNC<unknown>HIDDEN2
            __GI_isatty.symtab0x40694836FUNC<unknown>HIDDEN2
            __GI_kill.symtab0x404db056FUNC<unknown>HIDDEN2
            __GI_lseek64.symtab0x40b4cc96FUNC<unknown>HIDDEN2
            __GI_memchr.symtab0x408e74204FUNC<unknown>HIDDEN2
            __GI_memcpy.symtab0x406180636FUNC<unknown>HIDDEN2
            __GI_memmove.symtab0x408f40978FUNC<unknown>HIDDEN2
            __GI_mempcpy.symtab0x40931436FUNC<unknown>HIDDEN2
            __GI_memrchr.symtab0x409338204FUNC<unknown>HIDDEN2
            __GI_memset.symtab0x406400124FUNC<unknown>HIDDEN2
            __GI_nanosleep.symtab0x4083f456FUNC<unknown>HIDDEN2
            __GI_open.symtab0x404de8160FUNC<unknown>HIDDEN2
            __GI_poll.symtab0x409fdc56FUNC<unknown>HIDDEN2
            __GI_raise.symtab0x409e4040FUNC<unknown>HIDDEN2
            __GI_random.symtab0x4074cc100FUNC<unknown>HIDDEN2
            __GI_random_r.symtab0x40774c104FUNC<unknown>HIDDEN2
            __GI_rawmemchr.symtab0x40a858152FUNC<unknown>HIDDEN2
            __GI_read.symtab0x404ed456FUNC<unknown>HIDDEN2
            __GI_recv.symtab0x406e7040FUNC<unknown>HIDDEN2
            __GI_sbrk.symtab0x40814488FUNC<unknown>HIDDEN2
            __GI_select.symtab0x404f0c52FUNC<unknown>HIDDEN2
            __GI_send.symtab0x406e9840FUNC<unknown>HIDDEN2
            __GI_sendto.symtab0x406ec048FUNC<unknown>HIDDEN2
            __GI_seteuid.symtab0x404f40108FUNC<unknown>HIDDEN2
            __GI_setresuid.symtab0x404fac56FUNC<unknown>HIDDEN2
            __GI_setreuid.symtab0x404fe456FUNC<unknown>HIDDEN2
            __GI_setsockopt.symtab0x406ef044FUNC<unknown>HIDDEN2
            __GI_setstate_r.symtab0x407674216FUNC<unknown>HIDDEN2
            __GI_sigaction.symtab0x409e68160FUNC<unknown>HIDDEN2
            __GI_signal.symtab0x406f44184FUNC<unknown>HIDDEN2
            __GI_sigprocmask.symtab0x40842c84FUNC<unknown>HIDDEN2
            __GI_sleep.symtab0x407cdc376FUNC<unknown>HIDDEN2
            __GI_socket.symtab0x406f1c40FUNC<unknown>HIDDEN2
            __GI_sprintf.symtab0x405130132FUNC<unknown>HIDDEN2
            __GI_srandom_r.symtab0x4077b4196FUNC<unknown>HIDDEN2
            __GI_strcasecmp.symtab0x40b62c64FUNC<unknown>HIDDEN2
            __GI_strcasestr.symtab0x4068d888FUNC<unknown>HIDDEN2
            __GI_strchr.symtab0x40647c192FUNC<unknown>HIDDEN2
            __GI_strcmp.symtab0x40653c34FUNC<unknown>HIDDEN2
            __GI_strcoll.symtab0x40653c34FUNC<unknown>HIDDEN2
            __GI_strcpy.symtab0x40655e30FUNC<unknown>HIDDEN2
            __GI_strdup.symtab0x40a9bc76FUNC<unknown>HIDDEN2
            __GI_strlen.symtab0x40657c136FUNC<unknown>HIDDEN2
            __GI_strncat.symtab0x40a8f0154FUNC<unknown>HIDDEN2
            __GI_strncpy.symtab0x406604142FUNC<unknown>HIDDEN2
            __GI_strnlen.symtab0x406694132FUNC<unknown>HIDDEN2
            __GI_strpbrk.symtab0x40947c40FUNC<unknown>HIDDEN2
            __GI_strspn.symtab0x40a98a48FUNC<unknown>HIDDEN2
            __GI_strstr.symtab0x406718192FUNC<unknown>HIDDEN2
            __GI_strtok.symtab0x40693024FUNC<unknown>HIDDEN2
            __GI_strtok_r.symtab0x409404120FUNC<unknown>HIDDEN2
            __GI_strtol.symtab0x407a3020FUNC<unknown>HIDDEN2
            __GI_tcgetattr.symtab0x40696c116FUNC<unknown>HIDDEN2
            __GI_time.symtab0x40505456FUNC<unknown>HIDDEN2
            __GI_tolower.symtab0x40b52c40FUNC<unknown>HIDDEN2
            __GI_toupper.symtab0x4050f440FUNC<unknown>HIDDEN2
            __GI_vfork.symtab0x4081a054FUNC<unknown>HIDDEN2
            __GI_vsnprintf.symtab0x4051b4168FUNC<unknown>HIDDEN2
            __GI_wait4.symtab0x40848056FUNC<unknown>HIDDEN2
            __GI_waitpid.symtab0x40508c20FUNC<unknown>HIDDEN2
            __GI_wcrtomb.symtab0x4084cc68FUNC<unknown>HIDDEN2
            __GI_wcsnrtombs.symtab0x408530112FUNC<unknown>HIDDEN2
            __GI_wcsrtombs.symtab0x40851032FUNC<unknown>HIDDEN2
            __GI_write.symtab0x4050a056FUNC<unknown>HIDDEN2
            __JCR_END__.symtab0x41f0100OBJECT<unknown>DEFAULT8
            __JCR_LIST__.symtab0x41f0100OBJECT<unknown>DEFAULT8
            __app_fini.symtab0x4256e44OBJECT<unknown>HIDDEN11
            __atexit_lock.symtab0x41f43c24OBJECT<unknown>DEFAULT9
            __bsd_signal.symtab0x406f44184FUNC<unknown>HIDDEN2
            __bss_start.symtab0x41f48c0NOTYPE<unknown>DEFAULTSHN_ABS
            __check_one_fd.symtab0x407ed674FUNC<unknown>DEFAULT2
            __ctype_b.symtab0x41f1204OBJECT<unknown>DEFAULT9
            __ctype_tolower.symtab0x41f45c4OBJECT<unknown>DEFAULT9
            __ctype_toupper.symtab0x41f1284OBJECT<unknown>DEFAULT9
            __curbrk.symtab0x4257144OBJECT<unknown>HIDDEN11
            __data_start.symtab0x41f0140NOTYPE<unknown>DEFAULT9
            __decode_answer.symtab0x40b140228FUNC<unknown>HIDDEN2
            __decode_dotted.symtab0x40b718200FUNC<unknown>HIDDEN2
            __decode_header.symtab0x40b024148FUNC<unknown>HIDDEN2
            __deregister_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
            __dns_lookup.symtab0x4095701604FUNC<unknown>HIDDEN2
            __do_global_ctors_aux.symtab0x40b9400FUNC<unknown>DEFAULT2
            __do_global_dtors_aux.symtab0x4000e00FUNC<unknown>DEFAULT2
            __dso_handle.symtab0x41f0140OBJECT<unknown>HIDDEN9
            __encode_dotted.symtab0x40b66c172FUNC<unknown>HIDDEN2
            __encode_header.symtab0x40af64192FUNC<unknown>HIDDEN2
            __encode_question.symtab0x40b0b8104FUNC<unknown>HIDDEN2
            __environ.symtab0x4256dc4OBJECT<unknown>DEFAULT11
            __errno_location.symtab0x40511c20FUNC<unknown>DEFAULT2
            __errno_location.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            __exit_cleanup.symtab0x4256d44OBJECT<unknown>HIDDEN11
            __fgetc_unlocked.symtab0x40b554216FUNC<unknown>DEFAULT2
            __fini_array_end.symtab0x41f0000NOTYPE<unknown>HIDDENSHN_ABS
            __fini_array_start.symtab0x41f0000NOTYPE<unknown>HIDDENSHN_ABS
            __get_hosts_byname_r.symtab0x409e0c52FUNC<unknown>HIDDEN2
            __glibc_strerror_r.symtab0x4067d832FUNC<unknown>DEFAULT2
            __glibc_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            __h_errno_location.symtab0x4084b820FUNC<unknown>DEFAULT2
            __h_errno_location.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            __heap_alloc.symtab0x40727498FUNC<unknown>DEFAULT2
            __heap_free.symtab0x407314176FUNC<unknown>DEFAULT2
            __heap_link_free_area.symtab0x4072d834FUNC<unknown>DEFAULT2
            __heap_link_free_area_after.symtab0x4072fa26FUNC<unknown>DEFAULT2
            __init_array_end.symtab0x41f0000NOTYPE<unknown>HIDDENSHN_ABS
            __init_array_start.symtab0x41f0000NOTYPE<unknown>HIDDENSHN_ABS
            __init_brk.symtab0x409f6068FUNC<unknown>HIDDEN2
            __init_brk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            __length_dotted.symtab0x40b7e064FUNC<unknown>HIDDEN2
            __length_question.symtab0x40b12032FUNC<unknown>HIDDEN2
            __libc_close.symtab0x404d0856FUNC<unknown>DEFAULT2
            __libc_connect.symtab0x406e1c40FUNC<unknown>DEFAULT2
            __libc_creat.symtab0x404e8824FUNC<unknown>DEFAULT2
            __libc_fcntl.symtab0x404b24172FUNC<unknown>DEFAULT2
            __libc_fcntl64.symtab0x404bd0152FUNC<unknown>DEFAULT2
            __libc_fork.symtab0x404d4056FUNC<unknown>DEFAULT2
            __libc_getpid.symtab0x404d7856FUNC<unknown>DEFAULT2
            __libc_lseek64.symtab0x40b4cc96FUNC<unknown>DEFAULT2
            __libc_nanosleep.symtab0x4083f456FUNC<unknown>DEFAULT2
            __libc_open.symtab0x404de8160FUNC<unknown>DEFAULT2
            __libc_poll.symtab0x409fdc56FUNC<unknown>DEFAULT2
            __libc_read.symtab0x404ed456FUNC<unknown>DEFAULT2
            __libc_recv.symtab0x406e7040FUNC<unknown>DEFAULT2
            __libc_select.symtab0x404f0c52FUNC<unknown>DEFAULT2
            __libc_send.symtab0x406e9840FUNC<unknown>DEFAULT2
            __libc_sendto.symtab0x406ec048FUNC<unknown>DEFAULT2
            __libc_sigaction.symtab0x409e68160FUNC<unknown>DEFAULT2
            __libc_stack_end.symtab0x4256d84OBJECT<unknown>DEFAULT11
            __libc_system.symtab0x407928240FUNC<unknown>DEFAULT2
            __libc_waitpid.symtab0x40508c20FUNC<unknown>DEFAULT2
            __libc_write.symtab0x4050a056FUNC<unknown>DEFAULT2
            __malloc_heap.symtab0x41f2684OBJECT<unknown>DEFAULT9
            __malloc_heap_lock.symtab0x4256b824OBJECT<unknown>DEFAULT11
            __malloc_sbrk_lock.symtab0x4257a424OBJECT<unknown>DEFAULT11
            __nameserver.symtab0x4257cc12OBJECT<unknown>HIDDEN11
            __nameservers.symtab0x4257d84OBJECT<unknown>HIDDEN11
            __open_etc_hosts.symtab0x40b22468FUNC<unknown>HIDDEN2
            __open_nameservers.symtab0x409bb4600FUNC<unknown>HIDDEN2
            __pagesize.symtab0x4256e04OBJECT<unknown>DEFAULT11
            __preinit_array_end.symtab0x41f0000NOTYPE<unknown>HIDDENSHN_ABS
            __preinit_array_start.symtab0x41f0000NOTYPE<unknown>HIDDENSHN_ABS
            __pthread_initialize_minimal.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
            __pthread_mutex_init.symtab0x407ebc14FUNC<unknown>DEFAULT2
            __pthread_mutex_lock.symtab0x407ebc14FUNC<unknown>DEFAULT2
            __pthread_mutex_trylock.symtab0x407ebc14FUNC<unknown>DEFAULT2
            __pthread_mutex_unlock.symtab0x407ebc14FUNC<unknown>DEFAULT2
            __pthread_return_0.symtab0x407ebc14FUNC<unknown>DEFAULT2
            __pthread_return_void.symtab0x407eca12FUNC<unknown>DEFAULT2
            __raise.symtab0x409e4040FUNC<unknown>HIDDEN2
            __read_etc_hosts_r.symtab0x40b268612FUNC<unknown>HIDDEN2
            __register_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
            __resolv_lock.symtab0x41f46424OBJECT<unknown>DEFAULT9
            __rtld_fini.symtab0x4256e84OBJECT<unknown>HIDDEN11
            __sdivsi3_i4.symtab0x40b91814FUNC<unknown>HIDDEN2
            __searchdomain.symtab0x4257bc16OBJECT<unknown>HIDDEN11
            __searchdomains.symtab0x4257dc4OBJECT<unknown>HIDDEN11
            __sigaddset.symtab0x40702840FUNC<unknown>DEFAULT2
            __sigdelset.symtab0x40705042FUNC<unknown>DEFAULT2
            __sigismember.symtab0x406ffc44FUNC<unknown>DEFAULT2
            __socketcall.symtab0x40821056FUNC<unknown>HIDDEN2
            __socketcall.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            __stdin.symtab0x41f1384OBJECT<unknown>DEFAULT9
            __stdio_READ.symtab0x40b82080FUNC<unknown>HIDDEN2
            __stdio_WRITE.symtab0x4085a0148FUNC<unknown>HIDDEN2
            __stdio_adjust_position.symtab0x40a240180FUNC<unknown>HIDDEN2
            __stdio_fwrite.symtab0x408634264FUNC<unknown>HIDDEN2
            __stdio_init_mutex.symtab0x4052c828FUNC<unknown>HIDDEN2
            __stdio_mutex_initializer.3812.symtab0x40dccc24OBJECT<unknown>DEFAULT4
            __stdio_rfill.symtab0x40b87048FUNC<unknown>HIDDEN2
            __stdio_seek.symtab0x40a50c52FUNC<unknown>HIDDEN2
            __stdio_trans2r_o.symtab0x40b8a0120FUNC<unknown>HIDDEN2
            __stdio_trans2w_o.symtab0x40873c176FUNC<unknown>HIDDEN2
            __stdio_wcommit.symtab0x40537852FUNC<unknown>HIDDEN2
            __stdout.symtab0x41f13c4OBJECT<unknown>DEFAULT9
            __syscall_error.symtab0x4081e00NOTYPE<unknown>DEFAULT2
            __syscall_fcntl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            __syscall_fcntl64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            __syscall_rt_sigaction.symtab0x409fa456FUNC<unknown>HIDDEN2
            __syscall_rt_sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            __uClibc_fini.symtab0x407e54104FUNC<unknown>DEFAULT2
            __uClibc_init.symtab0x407f2080FUNC<unknown>DEFAULT2
            __uClibc_main.symtab0x407f70468FUNC<unknown>DEFAULT2
            __uClibc_main.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            __uclibc_progname.symtab0x41f4544OBJECT<unknown>HIDDEN9
            __udivsi3_i4.symtab0x404af448FUNC<unknown>HIDDEN2
            __vfork.symtab0x4081a054FUNC<unknown>HIDDEN2
            __xpg_strerror_r.symtab0x4067f8200FUNC<unknown>DEFAULT2
            __xpg_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            _adjust_pos.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            _brk.symtab0x409f2856FUNC<unknown>HIDDEN2
            _charpad.symtab0x4053ac80FUNC<unknown>DEFAULT2
            _cs_funcs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            _dl_aux_init.symtab0x409f0832FUNC<unknown>DEFAULT2
            _dl_phdr.symtab0x4257e04OBJECT<unknown>DEFAULT11
            _dl_phnum.symtab0x4257e44OBJECT<unknown>DEFAULT11
            _edata.symtab0x41f48c0NOTYPE<unknown>DEFAULTSHN_ABS
            _end.symtab0x4257e80NOTYPE<unknown>DEFAULTSHN_ABS
            _errno.symtab0x4256f04OBJECT<unknown>DEFAULT11
            _exit.symtab0x404c6848FUNC<unknown>DEFAULT2
            _exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            _fini.symtab0x40b98012FUNC<unknown>HIDDEN3
            _fixed_buffers.symtab0x4234c48192OBJECT<unknown>DEFAULT11
            _fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            _fp_out_narrow.symtab0x4053fc124FUNC<unknown>DEFAULT2
            _fpmaxtostr.symtab0x4089841264FUNC<unknown>HIDDEN2
            _fpmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            _fwrite.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            _h_errno.symtab0x4256f44OBJECT<unknown>DEFAULT11
            _init.symtab0x40009412FUNC<unknown>HIDDEN1
            _load_inttype.symtab0x4087ec92FUNC<unknown>HIDDEN2
            _load_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            _ppfs_init.symtab0x4059bc120FUNC<unknown>HIDDEN2
            _ppfs_init.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            _ppfs_parsespec.symtab0x405c88902FUNC<unknown>HIDDEN2
            _ppfs_parsespec.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            _ppfs_prepargs.symtab0x405a3472FUNC<unknown>HIDDEN2
            _ppfs_prepargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            _ppfs_setargs.symtab0x405a7c464FUNC<unknown>HIDDEN2
            _ppfs_setargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            _promoted_size.symtab0x405c4c60FUNC<unknown>DEFAULT2
            _pthread_cleanup_pop_restore.symtab0x407eca12FUNC<unknown>DEFAULT2
            _pthread_cleanup_push_defer.symtab0x407eca12FUNC<unknown>DEFAULT2
            _rfill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            _sigintr.symtab0x425724128OBJECT<unknown>HIDDEN11
            _start.symtab0x4001a030FUNC<unknown>DEFAULT2
            _stdio.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            _stdio_fopen.symtab0x40a2f4536FUNC<unknown>HIDDEN2
            _stdio_init.symtab0x40525c108FUNC<unknown>HIDDEN2
            _stdio_openlist.symtab0x41f1404OBJECT<unknown>DEFAULT9
            _stdio_openlist_add_lock.symtab0x41f14424OBJECT<unknown>DEFAULT9
            _stdio_openlist_dec_use.symtab0x40a5b8224FUNC<unknown>DEFAULT2
            _stdio_openlist_del_count.symtab0x4234c04OBJECT<unknown>DEFAULT11
            _stdio_openlist_del_lock.symtab0x41f15c24OBJECT<unknown>DEFAULT9
            _stdio_openlist_use_count.symtab0x4234bc4OBJECT<unknown>DEFAULT11
            _stdio_streams.symtab0x41f178240OBJECT<unknown>DEFAULT9
            _stdio_term.symtab0x4052e4148FUNC<unknown>HIDDEN2
            _stdio_user_locking.symtab0x41f1744OBJECT<unknown>DEFAULT9
            _stdlib_strto_l.symtab0x407a44324FUNC<unknown>HIDDEN2
            _stdlib_strto_l.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            _store_inttype.symtab0x40884856FUNC<unknown>HIDDEN2
            _store_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            _string_syserrmsgs.symtab0x40dd9c2906OBJECT<unknown>HIDDEN4
            _string_syserrmsgs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            _trans2r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            _trans2w.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            _uintmaxtostr.symtab0x408880260FUNC<unknown>HIDDEN2
            _uintmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            _vfprintf_internal.symtab0x4054781348FUNC<unknown>HIDDEN2
            _vfprintf_internal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            _wcommit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            abort.symtab0x4073c4244FUNC<unknown>DEFAULT2
            abort.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            access.symtab0x404c9856FUNC<unknown>DEFAULT2
            access.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            advance_telstate.symtab0x4006c8120FUNC<unknown>DEFAULT2
            atoi.symtab0x407a1824FUNC<unknown>DEFAULT2
            atol.symtab0x407a1824FUNC<unknown>DEFAULT2
            atol.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            bcopy.symtab0x4068c024FUNC<unknown>DEFAULT2
            bcopy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            been_there_done_that.symtab0x4256d04OBJECT<unknown>DEFAULT11
            been_there_done_that.2753.symtab0x4256ec4OBJECT<unknown>DEFAULT11
            bsd_signal.symtab0x406f44184FUNC<unknown>DEFAULT2
            buf.2577.symtab0x4254c816OBJECT<unknown>DEFAULT11
            buf.4814.symtab0x4254d8460OBJECT<unknown>DEFAULT11
            c.symtab0x41f1144OBJECT<unknown>DEFAULT9
            chdir.symtab0x404cd056FUNC<unknown>DEFAULT2
            chdir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            close.symtab0x404d0856FUNC<unknown>DEFAULT2
            close.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            commServer.symtab0x41f0204OBJECT<unknown>DEFAULT9
            completed.2217.symtab0x41f48c1OBJECT<unknown>DEFAULT11
            connect.symtab0x406e1c40FUNC<unknown>DEFAULT2
            connect.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            connectTimeout.symtab0x4018e4772FUNC<unknown>DEFAULT2
            contains_string.symtab0x4003ac196FUNC<unknown>DEFAULT2
            creat.symtab0x404e8824FUNC<unknown>DEFAULT2
            crti.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            crtn.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            csum.symtab0x40205c232FUNC<unknown>DEFAULT2
            currentServer.symtab0x41f1104OBJECT<unknown>DEFAULT9
            data_start.symtab0x41f01c0NOTYPE<unknown>DEFAULT9
            decodea.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            decoded.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            decodeh.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            dl-support.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            dnslookup.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            encoded.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            encodeh.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            encodeq.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            environ.symtab0x4256dc4OBJECT<unknown>DEFAULT11
            errno.symtab0x4256f04OBJECT<unknown>DEFAULT11
            errno.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            execl.symtab0x407bf8228FUNC<unknown>DEFAULT2
            execl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            execve.symtab0x40824856FUNC<unknown>DEFAULT2
            execve.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            exit.symtab0x407b88112FUNC<unknown>DEFAULT2
            exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            exp10_table.symtab0x40ec5072OBJECT<unknown>DEFAULT4
            fclose.symtab0x40a014272FUNC<unknown>DEFAULT2
            fclose.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            fcntl.symtab0x404b24172FUNC<unknown>DEFAULT2
            fcntl64.symtab0x404bd0152FUNC<unknown>DEFAULT2
            fflush_unlocked.symtab0x40a698320FUNC<unknown>DEFAULT2
            fflush_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            fgetc_unlocked.symtab0x40b554216FUNC<unknown>DEFAULT2
            fgetc_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            fgets.symtab0x40a540120FUNC<unknown>DEFAULT2
            fgets.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            fgets_unlocked.symtab0x40a7d8128FUNC<unknown>DEFAULT2
            fgets_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            fmt.symtab0x40ec3c20OBJECT<unknown>DEFAULT4
            fopen.symtab0x40a12424FUNC<unknown>DEFAULT2
            fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            fork.symtab0x404d4056FUNC<unknown>DEFAULT2
            fork.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            fputs_unlocked.symtab0x40601068FUNC<unknown>DEFAULT2
            fputs_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            frame_dummy.symtab0x4001400FUNC<unknown>DEFAULT2
            free.symtab0x407184240FUNC<unknown>DEFAULT2
            free.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            fseek.symtab0x40a13c28FUNC<unknown>DEFAULT2
            fseeko.symtab0x40a13c28FUNC<unknown>DEFAULT2
            fseeko.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            fseeko64.symtab0x40a158232FUNC<unknown>DEFAULT2
            fseeko64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            fwrite_unlocked.symtab0x406054156FUNC<unknown>DEFAULT2
            fwrite_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            getBuild.symtab0x4001d420FUNC<unknown>DEFAULT2
            getEndianness.symtab0x404258200FUNC<unknown>DEFAULT2
            getHost.symtab0x40148c84FUNC<unknown>DEFAULT2
            getRandomIP.symtab0x40200092FUNC<unknown>DEFAULT2
            get_hosts_byname_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            get_telstate_host.symtab0x40068864FUNC<unknown>DEFAULT2
            getc_unlocked.symtab0x40b554216FUNC<unknown>DEFAULT2
            getegid.symtab0x40828056FUNC<unknown>DEFAULT2
            getegid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            geteuid.symtab0x4082b856FUNC<unknown>DEFAULT2
            geteuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            getgid.symtab0x4082f056FUNC<unknown>DEFAULT2
            getgid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            gethostbyname.symtab0x406b2872FUNC<unknown>DEFAULT2
            gethostbyname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            gethostbyname_r.symtab0x406b70684FUNC<unknown>DEFAULT2
            gethostbyname_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            getpid.symtab0x404d7856FUNC<unknown>DEFAULT2
            getpid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            getsockopt.symtab0x406e4444FUNC<unknown>DEFAULT2
            getsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            getuid.symtab0x40832856FUNC<unknown>DEFAULT2
            getuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            h.4813.symtab0x4256a420OBJECT<unknown>DEFAULT11
            h_errno.symtab0x4256f44OBJECT<unknown>DEFAULT11
            heap_alloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            heap_free.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            htonl.symtab0x406a2646FUNC<unknown>DEFAULT2
            htons.symtab0x406a5422FUNC<unknown>DEFAULT2
            i.4224.symtab0x41f1184OBJECT<unknown>DEFAULT9
            index.symtab0x40647c192FUNC<unknown>DEFAULT2
            inet_addr.symtab0x406afc44FUNC<unknown>DEFAULT2
            inet_aton.symtab0x4094a4204FUNC<unknown>DEFAULT2
            inet_aton.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            inet_makeaddr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            inet_ntoa.symtab0x406ae424FUNC<unknown>DEFAULT2
            inet_ntoa.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            inet_ntoa_r.symtab0x406a6c120FUNC<unknown>DEFAULT2
            inet_ntop.symtab0x40ad78492FUNC<unknown>DEFAULT2
            inet_ntop4.symtab0x40ac3c316FUNC<unknown>DEFAULT2
            inet_pton.symtab0x40aaa4408FUNC<unknown>DEFAULT2
            inet_pton4.symtab0x40aa08156FUNC<unknown>DEFAULT2
            initConnection.symtab0x403f94340FUNC<unknown>DEFAULT2
            init_rand.symtab0x4001e8180FUNC<unknown>DEFAULT2
            initial_fa.symtab0x41f26c260OBJECT<unknown>DEFAULT9
            initstate.symtab0x40759c120FUNC<unknown>DEFAULT2
            initstate_r.symtab0x407878176FUNC<unknown>DEFAULT2
            ioctl.symtab0x408360148FUNC<unknown>DEFAULT2
            ioctl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            isatty.symtab0x40694836FUNC<unknown>DEFAULT2
            isatty.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            isspace.symtab0x4050d828FUNC<unknown>DEFAULT2
            isspace.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            kill.symtab0x404db056FUNC<unknown>DEFAULT2
            kill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            lengthd.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            lengthq.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            libc/string/sh/sh4/memcpy.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            libc/sysdeps/linux/sh/crt1.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            libc/sysdeps/linux/sh/crti.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            libc/sysdeps/linux/sh/crtn.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            libc/sysdeps/linux/sh/vfork.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            listFork.symtab0x401be8308FUNC<unknown>DEFAULT2
            llseek.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            lseek64.symtab0x40b4cc96FUNC<unknown>DEFAULT2
            macAddress.symtab0x41f4b46OBJECT<unknown>DEFAULT11
            main.symtab0x4043202004FUNC<unknown>DEFAULT2
            mainCommSock.symtab0x41f4a84OBJECT<unknown>DEFAULT11
            makeIPPacket.symtab0x402258224FUNC<unknown>DEFAULT2
            makeRandomStr.symtab0x4014e0156FUNC<unknown>DEFAULT2
            malloc.symtab0x40707c264FUNC<unknown>DEFAULT2
            malloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            matchPrompt.symtab0x401e98360FUNC<unknown>DEFAULT2
            memchr.symtab0x408e74204FUNC<unknown>DEFAULT2
            memchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            memcpy.symtab0x406180636FUNC<unknown>DEFAULT2
            memmove.symtab0x408f40978FUNC<unknown>DEFAULT2
            memmove.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            mempcpy.symtab0x40931436FUNC<unknown>DEFAULT2
            mempcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            memrchr.symtab0x409338204FUNC<unknown>DEFAULT2
            memrchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            memset.symtab0x406400124FUNC<unknown>DEFAULT2
            memset.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            mylock.symtab0x41f37024OBJECT<unknown>DEFAULT9
            mylock.symtab0x41f38824OBJECT<unknown>DEFAULT9
            mylock.symtab0x4256f824OBJECT<unknown>DEFAULT11
            nanosleep.symtab0x4083f456FUNC<unknown>DEFAULT2
            nanosleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            negotiate.symtab0x401d1c380FUNC<unknown>DEFAULT2
            next_start.1030.symtab0x4254c44OBJECT<unknown>DEFAULT11
            ntohl.symtab0x4069e048FUNC<unknown>DEFAULT2
            ntohl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            ntohs.symtab0x406a1022FUNC<unknown>DEFAULT2
            ntop.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            numpids.symtab0x41f4ac8OBJECT<unknown>DEFAULT11
            object.2270.symtab0x41f49024OBJECT<unknown>DEFAULT11
            open.symtab0x404de8160FUNC<unknown>DEFAULT2
            open.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            opennameservers.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            ourIP.symtab0x4257184OBJECT<unknown>DEFAULT11
            p.2215.symtab0x41f0180OBJECT<unknown>DEFAULT9
            pids.symtab0x4257204OBJECT<unknown>DEFAULT11
            poll.symtab0x409fdc56FUNC<unknown>DEFAULT2
            poll.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            prctl.symtab0x404ea052FUNC<unknown>DEFAULT2
            prctl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            prefix.4023.symtab0x40dcf412OBJECT<unknown>DEFAULT4
            print.symtab0x400c081072FUNC<unknown>DEFAULT2
            printchar.symtab0x4008b0104FUNC<unknown>DEFAULT2
            printi.symtab0x400a70408FUNC<unknown>DEFAULT2
            prints.symtab0x400918344FUNC<unknown>DEFAULT2
            processCmd.symtab0x4035602612FUNC<unknown>DEFAULT2
            qual_chars.4029.symtab0x40dd0820OBJECT<unknown>DEFAULT4
            raise.symtab0x409e4040FUNC<unknown>DEFAULT2
            raise.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            rand.symtab0x4074b820FUNC<unknown>DEFAULT2
            rand.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            rand_cmwc.symtab0x40029c272FUNC<unknown>DEFAULT2
            random.symtab0x4074cc100FUNC<unknown>DEFAULT2
            random.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            random_poly_info.symtab0x40e8f840OBJECT<unknown>DEFAULT4
            random_r.symtab0x40774c104FUNC<unknown>DEFAULT2
            random_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            randtbl.symtab0x41f3bc128OBJECT<unknown>DEFAULT9
            rawmemchr.symtab0x40a858152FUNC<unknown>DEFAULT2
            rawmemchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            read.symtab0x404ed456FUNC<unknown>DEFAULT2
            read.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            read_etc_hosts_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            read_until_response.symtab0x4005e8160FUNC<unknown>DEFAULT2
            read_with_timeout.symtab0x400470376FUNC<unknown>DEFAULT2
            recv.symtab0x406e7040FUNC<unknown>DEFAULT2
            recv.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            recvLine.symtab0x40157c872FUNC<unknown>DEFAULT2
            reset_telstate.symtab0x40074060FUNC<unknown>DEFAULT2
            sbrk.symtab0x40814488FUNC<unknown>DEFAULT2
            sbrk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            scanPid.symtab0x42571c4OBJECT<unknown>DEFAULT11
            sclose.symtab0x40233872FUNC<unknown>DEFAULT2
            select.symtab0x404f0c52FUNC<unknown>DEFAULT2
            select.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            send.symtab0x406e9840FUNC<unknown>DEFAULT2
            send.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            sendto.symtab0x406ec048FUNC<unknown>DEFAULT2
            sendto.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            seteuid.symtab0x404f40108FUNC<unknown>DEFAULT2
            seteuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            setresuid.symtab0x404fac56FUNC<unknown>DEFAULT2
            setresuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            setreuid.symtab0x404fe456FUNC<unknown>DEFAULT2
            setreuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            setsockopt.symtab0x406ef044FUNC<unknown>DEFAULT2
            setsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            setstate.symtab0x407530108FUNC<unknown>DEFAULT2
            setstate_r.symtab0x407674216FUNC<unknown>DEFAULT2
            setuid.symtab0x40501c56FUNC<unknown>DEFAULT2
            setuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            sigaction.symtab0x409e68160FUNC<unknown>DEFAULT2
            sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            signal.symtab0x406f44184FUNC<unknown>DEFAULT2
            signal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            sigprocmask.symtab0x40842c84FUNC<unknown>DEFAULT2
            sigprocmask.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            sigsetops.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            sleep.symtab0x407cdc376FUNC<unknown>DEFAULT2
            sleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            socket.symtab0x406f1c40FUNC<unknown>DEFAULT2
            socket.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            socket_connect.symtab0x403234288FUNC<unknown>DEFAULT2
            sockprintf.symtab0x4011a8388FUNC<unknown>DEFAULT2
            spec_and_mask.4028.symtab0x40dd1c16OBJECT<unknown>DEFAULT4
            spec_base.4022.symtab0x40dd007OBJECT<unknown>DEFAULT4
            spec_chars.4025.symtab0x40dd4821OBJECT<unknown>DEFAULT4
            spec_flags.4024.symtab0x40dd608OBJECT<unknown>DEFAULT4
            spec_or_mask.4027.symtab0x40dd2c16OBJECT<unknown>DEFAULT4
            spec_ranges.4026.symtab0x40dd3c9OBJECT<unknown>DEFAULT4
            sprintf.symtab0x405130132FUNC<unknown>DEFAULT2
            sprintf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            srand.symtab0x40761496FUNC<unknown>DEFAULT2
            srandom.symtab0x40761496FUNC<unknown>DEFAULT2
            srandom_r.symtab0x4077b4196FUNC<unknown>DEFAULT2
            static_id.symtab0x41f4602OBJECT<unknown>DEFAULT9
            static_ns.symtab0x4257104OBJECT<unknown>DEFAULT11
            stderr.symtab0x41f1344OBJECT<unknown>DEFAULT9
            stdin.symtab0x41f12c4OBJECT<unknown>DEFAULT9
            stdout.symtab0x41f1304OBJECT<unknown>DEFAULT9
            strcasecmp.symtab0x40b62c64FUNC<unknown>DEFAULT2
            strcasecmp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            strcasestr.symtab0x4068d888FUNC<unknown>DEFAULT2
            strcasestr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            strchr.symtab0x40647c192FUNC<unknown>DEFAULT2
            strchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            strcmp.symtab0x40653c34FUNC<unknown>DEFAULT2
            strcmp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            strcoll.symtab0x40653c34FUNC<unknown>DEFAULT2
            strcpy.symtab0x40655e30FUNC<unknown>DEFAULT2
            strcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            strdup.symtab0x40a9bc76FUNC<unknown>DEFAULT2
            strdup.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            strerror_r.symtab0x4067f8200FUNC<unknown>DEFAULT2
            strlen.symtab0x40657c136FUNC<unknown>DEFAULT2
            strlen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            strncat.symtab0x40a8f0154FUNC<unknown>DEFAULT2
            strncat.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            strncpy.symtab0x406604142FUNC<unknown>DEFAULT2
            strncpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            strnlen.symtab0x406694132FUNC<unknown>DEFAULT2
            strnlen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            strpbrk.symtab0x40947c40FUNC<unknown>DEFAULT2
            strpbrk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            strspn.symtab0x40a98a48FUNC<unknown>DEFAULT2
            strspn.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            strstr.symtab0x406718192FUNC<unknown>DEFAULT2
            strstr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            strtok.symtab0x40693024FUNC<unknown>DEFAULT2
            strtok.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            strtok_r.symtab0x409404120FUNC<unknown>DEFAULT2
            strtok_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            strtol.symtab0x407a3020FUNC<unknown>DEFAULT2
            strtol.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            system.symtab0x407928240FUNC<unknown>DEFAULT2
            system.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            szprintf.symtab0x4010ec188FUNC<unknown>DEFAULT2
            tcgetattr.symtab0x40696c116FUNC<unknown>DEFAULT2
            tcgetattr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            tcpcsum.symtab0x402144276FUNC<unknown>DEFAULT2
            time.symtab0x40505456FUNC<unknown>DEFAULT2
            time.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            tolower.symtab0x40b52c40FUNC<unknown>DEFAULT2
            tolower.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            toupper.symtab0x4050f440FUNC<unknown>DEFAULT2
            toupper.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            trim.symtab0x40077c308FUNC<unknown>DEFAULT2
            trivial.symtab0x404b180NOTYPE<unknown>DEFAULT2
            type_codes.symtab0x40dd6824OBJECT<unknown>DEFAULT4
            type_sizes.symtab0x40dd8012OBJECT<unknown>DEFAULT4
            unknown.1072.symtab0x40dd8c14OBJECT<unknown>DEFAULT4
            unsafe_state.symtab0x41f3a028OBJECT<unknown>DEFAULT9
            useragents.symtab0x41f024236OBJECT<unknown>DEFAULT9
            vfork.symtab0x4081a054FUNC<unknown>DEFAULT2
            vsnprintf.symtab0x4051b4168FUNC<unknown>DEFAULT2
            vsnprintf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            wait4.symtab0x40848056FUNC<unknown>DEFAULT2
            wait4.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            waitpid.symtab0x40508c20FUNC<unknown>DEFAULT2
            waitpid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            wcrtomb.symtab0x4084cc68FUNC<unknown>DEFAULT2
            wcrtomb.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            wcsnrtombs.symtab0x408530112FUNC<unknown>DEFAULT2
            wcsnrtombs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            wcsrtombs.symtab0x40851032FUNC<unknown>DEFAULT2
            wcsrtombs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            wildString.symtab0x40132c352FUNC<unknown>DEFAULT2
            write.symtab0x4050a056FUNC<unknown>DEFAULT2
            write.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            xdigits.3026.symtab0x40ecfc17OBJECT<unknown>DEFAULT4
            zprintf.symtab0x401038180FUNC<unknown>DEFAULT2
            TimestampSource PortDest PortSource IPDest IP
            Jul 5, 2024 08:06:55.991374969 CEST445066963192.168.2.1493.123.85.246
            Jul 5, 2024 08:06:55.996201992 CEST69634450693.123.85.246192.168.2.14
            Jul 5, 2024 08:06:55.996258020 CEST445066963192.168.2.1493.123.85.246
            Jul 5, 2024 08:06:56.274566889 CEST445066963192.168.2.1493.123.85.246
            Jul 5, 2024 08:06:56.279495001 CEST69634450693.123.85.246192.168.2.14
            TimestampSource PortDest PortSource IPDest IP
            Jul 5, 2024 08:09:41.379447937 CEST3639553192.168.2.148.8.8.8
            Jul 5, 2024 08:09:41.379447937 CEST3639553192.168.2.148.8.8.8
            Jul 5, 2024 08:09:41.385979891 CEST53363958.8.8.8192.168.2.14
            Jul 5, 2024 08:09:41.386009932 CEST53363958.8.8.8192.168.2.14
            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
            Jul 5, 2024 08:09:41.379447937 CEST192.168.2.148.8.8.80x5551Standard query (0)daisy.ubuntu.comA (IP address)IN (0x0001)false
            Jul 5, 2024 08:09:41.379447937 CEST192.168.2.148.8.8.80xca34Standard query (0)daisy.ubuntu.com28IN (0x0001)false
            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
            Jul 5, 2024 08:09:41.385979891 CEST8.8.8.8192.168.2.140x5551No error (0)daisy.ubuntu.com162.213.35.24A (IP address)IN (0x0001)false
            Jul 5, 2024 08:09:41.385979891 CEST8.8.8.8192.168.2.140x5551No error (0)daisy.ubuntu.com162.213.35.25A (IP address)IN (0x0001)false

            System Behavior

            Start time (UTC):06:06:54
            Start date (UTC):05/07/2024
            Path:/tmp/Okami.sh4.elf
            Arguments:/tmp/Okami.sh4.elf
            File size:4139976 bytes
            MD5 hash:8943e5f8f8c280467b4472c15ae93ba9

            Start time (UTC):06:06:55
            Start date (UTC):05/07/2024
            Path:/tmp/Okami.sh4.elf
            Arguments:-
            File size:4139976 bytes
            MD5 hash:8943e5f8f8c280467b4472c15ae93ba9

            Start time (UTC):06:06:55
            Start date (UTC):05/07/2024
            Path:/tmp/Okami.sh4.elf
            Arguments:-
            File size:4139976 bytes
            MD5 hash:8943e5f8f8c280467b4472c15ae93ba9

            Start time (UTC):06:06:55
            Start date (UTC):05/07/2024
            Path:/tmp/Okami.sh4.elf
            Arguments:-
            File size:4139976 bytes
            MD5 hash:8943e5f8f8c280467b4472c15ae93ba9