Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
Okami.mips.elf

Overview

General Information

Sample name:Okami.mips.elf
Analysis ID:1467990
MD5:17f005fea50cb82ab66c74edaca61e02
SHA1:8499f1c21c5ebd2bb13627a785fcf4bae9bfbbac
SHA256:dc0b26808c72f737553b655769dda26d2fbd9df185215743208a47ac6fa683e8
Infos:

Detection

Mirai
Score:72
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Mirai
Detected TCP or UDP traffic on non-standard ports
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample contains strings that are user agent strings indicative of HTTP manipulation
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1467990
Start date and time:2024-07-05 08:10:34 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 55s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:Okami.mips.elf
Detection:MAL
Classification:mal72.troj.linELF@0/1@2/0
Command:/tmp/Okami.mips.elf
PID:5430
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:

Standard Error:
  • system is lnxubuntu20
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
Okami.mips.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
    Okami.mips.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
    • 0x13338:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1334c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x13360:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x13374:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x13388:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1339c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x133b0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x133c4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x133d8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x133ec:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x13400:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x13414:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x13428:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1343c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x13450:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x13464:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x13478:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1348c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x134a0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x134b4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x134c8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    SourceRuleDescriptionAuthorStrings
    5434.1.00007f6720400000.00007f6720416000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      5434.1.00007f6720400000.00007f6720416000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0x13338:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1334c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x13360:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x13374:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x13388:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1339c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x133b0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x133c4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x133d8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x133ec:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x13400:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x13414:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x13428:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1343c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x13450:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x13464:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x13478:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1348c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x134a0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x134b4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x134c8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      5430.1.00007f6720400000.00007f6720416000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
        5430.1.00007f6720400000.00007f6720416000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
        • 0x13338:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1334c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x13360:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x13374:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x13388:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1339c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x133b0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x133c4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x133d8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x133ec:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x13400:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x13414:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x13428:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1343c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x13450:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x13464:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x13478:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1348c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x134a0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x134b4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x134c8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        5432.1.00007f6720400000.00007f6720416000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
          Click to see the 7 entries
          No Snort rule has matched

          Click to jump to signature section

          Show All Signature Results

          AV Detection

          barindex
          Source: Okami.mips.elfAvira: detected
          Source: Okami.mips.elfReversingLabs: Detection: 60%
          Source: Okami.mips.elfVirustotal: Detection: 65%Perma Link
          Source: global trafficTCP traffic: 192.168.2.13:51962 -> 93.123.85.246:6963
          Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.246
          Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.246
          Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.246
          Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.246
          Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.246
          Source: global trafficDNS traffic detected: DNS query: daisy.ubuntu.com
          Source: Okami.mips.elfString found in binary or memory: http://fast.no/support/crawler.asp)
          Source: Okami.mips.elfString found in binary or memory: http://feedback.redkolibri.com/
          Source: Okami.mips.elfString found in binary or memory: http://www.baidu.com/search/spider.htm)
          Source: Okami.mips.elfString found in binary or memory: http://www.baidu.com/search/spider.html)
          Source: Okami.mips.elfString found in binary or memory: http://www.billybobbot.com/crawler/)

          System Summary

          barindex
          Source: Okami.mips.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: 5434.1.00007f6720400000.00007f6720416000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: 5430.1.00007f6720400000.00007f6720416000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: 5432.1.00007f6720400000.00007f6720416000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: Process Memory Space: Okami.mips.elf PID: 5430, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: Process Memory Space: Okami.mips.elf PID: 5432, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: Process Memory Space: Okami.mips.elf PID: 5434, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: Initial sampleString containing 'busybox' found: pkill -9 busybox
          Source: Initial sampleString containing 'busybox' found: rm -rf /tmp/* /var/* /var/run/* /var/tmp/*rm -rf /var/log/wtmprm -rf /tmp/*rm -rf /bin/netstatiptables -Fpkill -9 busyboxpkill -9 perlpkill -9 pythonservice iptables stop/sbin/iptables -F; /sbin/iptables -Xservice firewalld stoprm -rf ~/.bash_historyhistory -c;history -wBIG_ENDIANLITTLE_ENDIANBIG_ENDIAN_WLITTLE_ENDIAN_WUNKNOWN/[ INFECTED ] Arch: %s || Type: %s]DUP
          Source: Okami.mips.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: 5434.1.00007f6720400000.00007f6720416000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: 5430.1.00007f6720400000.00007f6720416000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: 5432.1.00007f6720400000.00007f6720416000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: Process Memory Space: Okami.mips.elf PID: 5430, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: Process Memory Space: Okami.mips.elf PID: 5432, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: Process Memory Space: Okami.mips.elf PID: 5434, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: classification engineClassification label: mal72.troj.linELF@0/1@2/0
          Source: Okami.mips.elfELF static info symbol of initial sample: libc/string/mips/memcpy.S
          Source: Okami.mips.elfELF static info symbol of initial sample: libc/string/mips/memset.S
          Source: Okami.mips.elfELF static info symbol of initial sample: libc/sysdeps/linux/mips/crt1.S
          Source: Okami.mips.elfELF static info symbol of initial sample: libc/sysdeps/linux/mips/crti.S
          Source: Okami.mips.elfELF static info symbol of initial sample: libc/sysdeps/linux/mips/crtn.S
          Source: /tmp/Okami.mips.elf (PID: 5430)Queries kernel information via 'uname': Jump to behavior
          Source: Okami.mips.elf, 5430.1.0000556e7c922000.0000556e7c9a9000.rw-.sdmp, Okami.mips.elf, 5432.1.0000556e7c922000.0000556e7c9a9000.rw-.sdmp, Okami.mips.elf, 5434.1.0000556e7c922000.0000556e7c9a9000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/mips
          Source: Okami.mips.elf, 5430.1.0000556e7c922000.0000556e7c9a9000.rw-.sdmp, Okami.mips.elf, 5432.1.0000556e7c922000.0000556e7c9a9000.rw-.sdmp, Okami.mips.elf, 5434.1.0000556e7c922000.0000556e7c9a9000.rw-.sdmpBinary or memory string: |nU!/etc/qemu-binfmt/mips
          Source: Okami.mips.elf, 5430.1.00007ffc69976000.00007ffc69997000.rw-.sdmp, Okami.mips.elf, 5432.1.00007ffc69976000.00007ffc69997000.rw-.sdmp, Okami.mips.elf, 5434.1.00007ffc69976000.00007ffc69997000.rw-.sdmpBinary or memory string: /usr/bin/qemu-mips
          Source: Okami.mips.elf, 5430.1.00007ffc69976000.00007ffc69997000.rw-.sdmp, Okami.mips.elf, 5432.1.00007ffc69976000.00007ffc69997000.rw-.sdmp, Okami.mips.elf, 5434.1.00007ffc69976000.00007ffc69997000.rw-.sdmpBinary or memory string: (x86_64/usr/bin/qemu-mips/tmp/Okami.mips.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/Okami.mips.elf

          Stealing of Sensitive Information

          barindex
          Source: Yara matchFile source: Okami.mips.elf, type: SAMPLE
          Source: Yara matchFile source: 5434.1.00007f6720400000.00007f6720416000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: 5430.1.00007f6720400000.00007f6720416000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: 5432.1.00007f6720400000.00007f6720416000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: Okami.mips.elf PID: 5430, type: MEMORYSTR
          Source: Yara matchFile source: Process Memory Space: Okami.mips.elf PID: 5432, type: MEMORYSTR
          Source: Yara matchFile source: Process Memory Space: Okami.mips.elf PID: 5434, type: MEMORYSTR
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/65.0.3325.181 Safari/537.36
          Source: Initial sampleUser agent string found: Opera/9.80 (X11; Linux i686; Ubuntu/14.10) Presto/2.12.388 Version/12.16
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows; U; Windows NT 6.1; rv:2.2) Gecko/20110201
          Source: Initial sampleUser agent string found: Opera/9.80 (Windows NT 5.2; U; ru) Presto/2.5.22 Version/10.51
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2228.0 Safari/537.36
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Android; Linux armv7l; rv:9.0) Gecko/20111216 Firefox/9.0 Fennec/9.0
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 5.1) AppleWebKit/536.5 (KHTML, like Gecko) Chrome/19.0.1084.56 Safari/536.5
          Source: Initial sampleUser agent string found: Opera/9.80 (Windows NT 5.1; U; en) Presto/2.10.229 Version/11.60
          Source: Initial sampleUser agent string found: Mozilla/5.0 (iPad; U; CPU OS 5_1 like Mac OS X) AppleWebKit/531.21.10 (KHTML, like Gecko) Version/4.0.4 Mobile/7B367 Safari/531.21.10 UCBrowser/3.4.3.532
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Nintendo WiiU) AppleWebKit/536.30 (KHTML, like Gecko) NX/3.0.4.2.12 NintendoBrowser/4.3.1.11264.US
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.6; rv:25.0) Gecko/20100101 Firefox/25.0
          Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; pl) Opera 11.00
          Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; en) Opera 11.00
          Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; ja) Opera 11.00
          Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; cn) Opera 11.00
          Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; fr) Opera 11.00
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/50.0.2661.102 Safari/537.36
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:12.0) Gecko/20100101 Firefox/12.0
          Source: Initial sampleUser agent string found: Mozilla/5.0 (X11; U; Linux x86_64; de; rv:1.9.2.8) Gecko/20100723 Ubuntu/10.04 (lucid) Firefox/3.6.8
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 5.1; rv:13.0) Gecko/20100101 Firefox/13.0.1
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:11.0) Gecko/20100101 Firefox/11.0
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:13.0) Gecko/20100101 Firefox/13.0.1
          Source: Initial sampleUser agent string found: Opera/9.80 (Windows NT 5.1; U; en) Presto/2.10.289 Version/12.01
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 5.1; rv:5.0.1) Gecko/20100101 Firefox/5.0.1
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; rv:5.0) Gecko/20100101 Firefox/5.02
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.0) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/13.0.782.112 Safari/535.1
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.116 Safari/537.36
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.116 Safari/537.36
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_11_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.116 Safari/537.36
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.116 Safari/537.36
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.143 Safari/537.36

          Remote Access Functionality

          barindex
          Source: Yara matchFile source: Okami.mips.elf, type: SAMPLE
          Source: Yara matchFile source: 5434.1.00007f6720400000.00007f6720416000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: 5430.1.00007f6720400000.00007f6720416000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: 5432.1.00007f6720400000.00007f6720416000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: Okami.mips.elf PID: 5430, type: MEMORYSTR
          Source: Yara matchFile source: Process Memory Space: Okami.mips.elf PID: 5432, type: MEMORYSTR
          Source: Yara matchFile source: Process Memory Space: Okami.mips.elf PID: 5434, type: MEMORYSTR
          ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
          Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume AccessOS Credential Dumping11
          Security Software Discovery
          Remote ServicesData from Local System1
          Data Obfuscation
          Exfiltration Over Other Network MediumAbuse Accessibility Features
          CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
          Non-Standard Port
          Exfiltration Over BluetoothNetwork Denial of Service
          Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
          Non-Application Layer Protocol
          Automated ExfiltrationData Encrypted for Impact
          Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
          Application Layer Protocol
          Traffic DuplicationData Destruction
          No configs have been found
          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Number of created Files
          • Is malicious
          • Internet
          behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1467990 Sample: Okami.mips.elf Startdate: 05/07/2024 Architecture: LINUX Score: 72 17 93.123.85.246, 51962, 6963 NET1-ASBG Bulgaria 2->17 19 daisy.ubuntu.com 2->19 21 Malicious sample detected (through community Yara rule) 2->21 23 Antivirus / Scanner detection for submitted sample 2->23 25 Multi AV Scanner detection for submitted file 2->25 27 Yara detected Mirai 2->27 9 Okami.mips.elf 2->9         started        signatures3 process4 process5 11 Okami.mips.elf 9->11         started        process6 13 Okami.mips.elf 11->13         started        process7 15 Okami.mips.elf 13->15         started       
          SourceDetectionScannerLabelLink
          Okami.mips.elf61%ReversingLabsLinux.Trojan.Gafgyt
          Okami.mips.elf65%VirustotalBrowse
          Okami.mips.elf100%AviraEXP/ELF.Mirai.Z.A
          No Antivirus matches
          SourceDetectionScannerLabelLink
          daisy.ubuntu.com0%VirustotalBrowse
          SourceDetectionScannerLabelLink
          http://www.billybobbot.com/crawler/)100%URL Reputationmalware
          http://www.billybobbot.com/crawler/)100%URL Reputationmalware
          http://fast.no/support/crawler.asp)0%URL Reputationsafe
          http://feedback.redkolibri.com/0%URL Reputationsafe
          http://www.baidu.com/search/spider.html)0%Avira URL Cloudsafe
          http://www.baidu.com/search/spider.htm)0%Avira URL Cloudsafe
          http://www.baidu.com/search/spider.htm)0%VirustotalBrowse
          http://www.baidu.com/search/spider.html)0%VirustotalBrowse
          NameIPActiveMaliciousAntivirus DetectionReputation
          daisy.ubuntu.com
          162.213.35.24
          truefalseunknown
          NameSourceMaliciousAntivirus DetectionReputation
          http://www.baidu.com/search/spider.html)Okami.mips.elffalse
          • 0%, Virustotal, Browse
          • Avira URL Cloud: safe
          unknown
          http://www.billybobbot.com/crawler/)Okami.mips.elftrue
          • URL Reputation: malware
          • URL Reputation: malware
          unknown
          http://fast.no/support/crawler.asp)Okami.mips.elffalse
          • URL Reputation: safe
          unknown
          http://feedback.redkolibri.com/Okami.mips.elffalse
          • URL Reputation: safe
          unknown
          http://www.baidu.com/search/spider.htm)Okami.mips.elffalse
          • 0%, Virustotal, Browse
          • Avira URL Cloud: safe
          unknown
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          93.123.85.246
          unknownBulgaria
          43561NET1-ASBGfalse
          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
          93.123.85.246Okami.sh4.elfGet hashmaliciousMiraiBrowse
            Okami.ppc.elfGet hashmaliciousMiraiBrowse
              Okami.sparc.elfGet hashmaliciousMiraiBrowse
                Okami.x86.elfGet hashmaliciousMiraiBrowse
                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                  daisy.ubuntu.comOkami.sh4.elfGet hashmaliciousMiraiBrowse
                  • 162.213.35.24
                  Okami.ppc.elfGet hashmaliciousMiraiBrowse
                  • 162.213.35.24
                  Okami.x86.elfGet hashmaliciousMiraiBrowse
                  • 162.213.35.25
                  1eMpWRaDQE.elfGet hashmaliciousUnknownBrowse
                  • 162.213.35.24
                  PMcyGpR57k.elfGet hashmaliciousUnknownBrowse
                  • 162.213.35.25
                  UhtzOix2fn.elfGet hashmaliciousUnknownBrowse
                  • 162.213.35.25
                  oF0U7TguWy.elfGet hashmaliciousUnknownBrowse
                  • 162.213.35.24
                  CgiHyL88Yf.elfGet hashmaliciousUnknownBrowse
                  • 162.213.35.25
                  NSWk4vIsis.elfGet hashmaliciousUnknownBrowse
                  • 162.213.35.24
                  oCzLnKp7Gq.elfGet hashmaliciousUnknownBrowse
                  • 162.213.35.24
                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                  NET1-ASBGOkami.sh4.elfGet hashmaliciousMiraiBrowse
                  • 93.123.85.246
                  Okami.ppc.elfGet hashmaliciousMiraiBrowse
                  • 93.123.85.246
                  Okami.sparc.elfGet hashmaliciousMiraiBrowse
                  • 93.123.85.246
                  Okami.x86.elfGet hashmaliciousMiraiBrowse
                  • 93.123.85.246
                  Leaked.exeGet hashmaliciousXWormBrowse
                  • 94.156.79.213
                  file.exeGet hashmaliciousSocks5SystemzBrowse
                  • 94.156.8.80
                  94.156.79.13-bot.mips-2024-07-01T10_28_04.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                  • 94.156.79.13
                  6RjPHp1yLG.exeGet hashmaliciousSocks5SystemzBrowse
                  • 94.156.8.80
                  https://goo.gl/sbdzp#3&1afkvsGet hashmaliciousUnknownBrowse
                  • 93.123.118.245
                  1719520929.094843_setup.exeGet hashmaliciousLummaC Stealer, Mars Stealer, PrivateLoader, PureLog Stealer, Socks5Systemz, Stealc, VidarBrowse
                  • 94.156.8.80
                  No context
                  No context
                  Process:/tmp/Okami.mips.elf
                  File Type:ASCII text
                  Category:dropped
                  Size (bytes):38
                  Entropy (8bit):3.3918926446809334
                  Encrypted:false
                  SSDEEP:3:KkZRAkd:KaAu
                  MD5:C7EA09D26E26605227076E0514A33038
                  SHA1:C3F9736E9AF7BD0885578859A50B205C8FA5FC8E
                  SHA-256:7E8AD76E0D200E93918CA2E93C99FF8ECD02071953BF1479819DB3AC0DBB6D07
                  SHA-512:17D0088725EB9991E9EB82E8A3DE0878E45E6F394BBC2AD260AA59C786FF0AD565E145E21256425D1C0ABE15F3ECB402EBB0A6A5E1C2D5BA7A4D95EC93A2861F
                  Malicious:false
                  Reputation:high, very likely benign file
                  Preview:nameserver 8.8.8.8.nameserver 8.8.4.4.
                  File type:ELF 32-bit MSB executable, MIPS, MIPS-I version 1 (SYSV), statically linked, not stripped
                  Entropy (8bit):5.295841524075565
                  TrID:
                  • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                  File name:Okami.mips.elf
                  File size:123'181 bytes
                  MD5:17f005fea50cb82ab66c74edaca61e02
                  SHA1:8499f1c21c5ebd2bb13627a785fcf4bae9bfbbac
                  SHA256:dc0b26808c72f737553b655769dda26d2fbd9df185215743208a47ac6fa683e8
                  SHA512:f3dcb85486ed0fc65322b575b6817c66050b7fcd1cfd5bcf925f1e4c0bc57c9b8554f51625a2eb68cc3e9e5f6ae2bb827b593ef5efe00487823c96175a291780
                  SSDEEP:3072:DLYxtjCSEEV+5hr+xWDOPRx9Fq51uUOypn:vCub++5hqxWyPRx9Fq51uUOypn
                  TLSH:5AC3952A7E21ABFFE169863107F35F3087D522E627A15386F26CDA181F6118D1C5FB90
                  File Content Preview:.ELF.....................@.....4.........4. ...(....p........@...@...........................@...@....S...S...............`..E`..E`.......m.........dt.Q.................................................E..<...'......!'.......................<...'......!...

                  ELF header

                  Class:ELF32
                  Data:2's complement, big endian
                  Version:1 (current)
                  Machine:MIPS R3000
                  Version Number:0x1
                  Type:EXEC (Executable file)
                  OS/ABI:UNIX - System V
                  ABI Version:0
                  Entry Point Address:0x4002a0
                  Flags:0x1007
                  ELF Header Size:52
                  Program Header Offset:52
                  Program Header Size:32
                  Number of Program Headers:4
                  Section Header Offset:102872
                  Section Header Size:40
                  Number of Section Headers:21
                  Header String Table Index:18
                  NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                  NULL0x00x00x00x00x0000
                  .reginfoMIPS_REGINFO0x4000b40xb40x180x180x2A004
                  .initPROGBITS0x4000cc0xcc0x8c0x00x6AX004
                  .textPROGBITS0x4001600x1600x11d200x00x6AX0016
                  .finiPROGBITS0x411e800x11e800x5c0x00x6AX004
                  .rodataPROGBITS0x411ee00x11ee00x34d40x00x2A0016
                  .eh_framePROGBITS0x4153b40x153b40x40x00x2A004
                  .ctorsPROGBITS0x4560000x160000x80x00x3WA004
                  .dtorsPROGBITS0x4560080x160080x80x00x3WA004
                  .jcrPROGBITS0x4560100x160100x40x00x3WA004
                  .data.rel.roPROGBITS0x4560140x160140x680x00x3WA004
                  .dataPROGBITS0x4560800x160800x5100x00x3WA0016
                  .gotPROGBITS0x4565900x165900x4800x40x10000003WAp0016
                  .sbssNOBITS0x456a100x16a100x1c0x00x10000003WAp004
                  .bssNOBITS0x456a300x16a100x63a40x00x3WA0016
                  .commentPROGBITS0x00x16a100xb0a0x00x0001
                  .mdebug.abi32PROGBITS0xb0a0x1751a0x00x00x0001
                  .pdrPROGBITS0x00x1751c0x1c200x00x0004
                  .shstrtabSTRTAB0x00x1913c0x9a0x00x0001
                  .symtabSYMTAB0x00x195200x2b800x100x0202924
                  .strtabSTRTAB0x00x1c0a00x208d0x00x0001
                  TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                  <unknown>0xb40x4000b40x4000b40x180x180.98340x4R 0x4.reginfo
                  LOAD0x00x4000000x4000000x153b80x153b85.42940x5R E0x10000.reginfo .init .text .fini .rodata .eh_frame
                  LOAD0x160000x4560000x4560000xa100x6dd44.18970x6RW 0x10000.ctors .dtors .jcr .data.rel.ro .data .got .sbss .bss
                  GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                  NameVersion Info NameVersion Info File NameSection NameValueSizeSymbol TypeSymbol BindSymbol VisibilityNdx
                  .symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                  .symtab0x4000b40SECTION<unknown>DEFAULT1
                  .symtab0x4000cc0SECTION<unknown>DEFAULT2
                  .symtab0x4001600SECTION<unknown>DEFAULT3
                  .symtab0x411e800SECTION<unknown>DEFAULT4
                  .symtab0x411ee00SECTION<unknown>DEFAULT5
                  .symtab0x4153b40SECTION<unknown>DEFAULT6
                  .symtab0x4560000SECTION<unknown>DEFAULT7
                  .symtab0x4560080SECTION<unknown>DEFAULT8
                  .symtab0x4560100SECTION<unknown>DEFAULT9
                  .symtab0x4560140SECTION<unknown>DEFAULT10
                  .symtab0x4560800SECTION<unknown>DEFAULT11
                  .symtab0x4565900SECTION<unknown>DEFAULT12
                  .symtab0x456a100SECTION<unknown>DEFAULT13
                  .symtab0x456a300SECTION<unknown>DEFAULT14
                  .symtab0x00SECTION<unknown>DEFAULT15
                  .symtab0xb0a0SECTION<unknown>DEFAULT16
                  .symtab0x00SECTION<unknown>DEFAULT17
                  .symtab0x00SECTION<unknown>DEFAULT18
                  .symtab0x00SECTION<unknown>DEFAULT19
                  .symtab0x00SECTION<unknown>DEFAULT20
                  C.104.5150.symtab0x456014104OBJECT<unknown>DEFAULT10
                  Okami.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  Q.symtab0x456a6816384OBJECT<unknown>DEFAULT14
                  RemoveTempDirs.symtab0x4060a0520FUNC<unknown>DEFAULT3
                  SendHTTP.symtab0x40482c644FUNC<unknown>DEFAULT3
                  SendSTD.symtab0x4033fc680FUNC<unknown>DEFAULT3
                  SendSTDHEX.symtab0x4031ec528FUNC<unknown>DEFAULT3
                  SendTCP.symtab0x403d542332FUNC<unknown>DEFAULT3
                  SendUDP.symtab0x4036a41712FUNC<unknown>DEFAULT3
                  UpdateNameSrvs.symtab0x405f98264FUNC<unknown>DEFAULT3
                  _GLOBAL_OFFSET_TABLE_.symtab0x4565900OBJECT<unknown>DEFAULT12
                  _Jv_RegisterClasses.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                  _READ.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  _WRITE.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  __CTOR_END__.symtab0x4560040OBJECT<unknown>DEFAULT7
                  __CTOR_LIST__.symtab0x4560000OBJECT<unknown>DEFAULT7
                  __C_ctype_b.symtab0x4561b04OBJECT<unknown>DEFAULT11
                  __C_ctype_b.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  __C_ctype_b_data.symtab0x413c10768OBJECT<unknown>DEFAULT5
                  __C_ctype_tolower.symtab0x4565304OBJECT<unknown>DEFAULT11
                  __C_ctype_tolower.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  __C_ctype_tolower_data.symtab0x414f50768OBJECT<unknown>DEFAULT5
                  __C_ctype_toupper.symtab0x4561c04OBJECT<unknown>DEFAULT11
                  __C_ctype_toupper.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  __C_ctype_toupper_data.symtab0x413f10768OBJECT<unknown>DEFAULT5
                  __DTOR_END__.symtab0x45600c0OBJECT<unknown>DEFAULT8
                  __DTOR_LIST__.symtab0x4560080OBJECT<unknown>DEFAULT8
                  __EH_FRAME_BEGIN__.symtab0x4153b40OBJECT<unknown>DEFAULT6
                  __FRAME_END__.symtab0x4153b40OBJECT<unknown>DEFAULT6
                  __GI___C_ctype_b.symtab0x4561b04OBJECT<unknown>HIDDEN11
                  __GI___C_ctype_b_data.symtab0x413c10768OBJECT<unknown>HIDDEN5
                  __GI___C_ctype_tolower.symtab0x4565304OBJECT<unknown>HIDDEN11
                  __GI___C_ctype_tolower_data.symtab0x414f50768OBJECT<unknown>HIDDEN5
                  __GI___C_ctype_toupper.symtab0x4561c04OBJECT<unknown>HIDDEN11
                  __GI___C_ctype_toupper_data.symtab0x413f10768OBJECT<unknown>HIDDEN5
                  __GI___ctype_b.symtab0x4561b44OBJECT<unknown>HIDDEN11
                  __GI___ctype_tolower.symtab0x4565344OBJECT<unknown>HIDDEN11
                  __GI___ctype_toupper.symtab0x4561c44OBJECT<unknown>HIDDEN11
                  __GI___errno_location.symtab0x407a5024FUNC<unknown>HIDDEN3
                  __GI___fgetc_unlocked.symtab0x411760388FUNC<unknown>HIDDEN3
                  __GI___glibc_strerror_r.symtab0x40997068FUNC<unknown>HIDDEN3
                  __GI___h_errno_location.symtab0x40c93024FUNC<unknown>HIDDEN3
                  __GI___libc_fcntl.symtab0x407140136FUNC<unknown>HIDDEN3
                  __GI___libc_fcntl64.symtab0x4071d0104FUNC<unknown>HIDDEN3
                  __GI___libc_open.symtab0x4074d0124FUNC<unknown>HIDDEN3
                  __GI___uClibc_fini.symtab0x40be50196FUNC<unknown>HIDDEN3
                  __GI___uClibc_init.symtab0x40bfac140FUNC<unknown>HIDDEN3
                  __GI___xpg_strerror_r.symtab0x4099c0392FUNC<unknown>HIDDEN3
                  __GI__exit.symtab0x40724080FUNC<unknown>HIDDEN3
                  __GI_abort.symtab0x40efd0428FUNC<unknown>HIDDEN3
                  __GI_atoi.symtab0x40b7c028FUNC<unknown>HIDDEN3
                  __GI_atol.symtab0x40b7c028FUNC<unknown>HIDDEN3
                  __GI_brk.symtab0x40f1b0112FUNC<unknown>HIDDEN3
                  __GI_chdir.symtab0x4072f088FUNC<unknown>HIDDEN3
                  __GI_close.symtab0x40735084FUNC<unknown>HIDDEN3
                  __GI_connect.symtab0x40a35084FUNC<unknown>HIDDEN3
                  __GI_errno.symtab0x45ccd04OBJECT<unknown>HIDDEN14
                  __GI_execl.symtab0x40bb40204FUNC<unknown>HIDDEN3
                  __GI_execve.symtab0x40c4f084FUNC<unknown>HIDDEN3
                  __GI_exit.symtab0x40ba50236FUNC<unknown>HIDDEN3
                  __GI_fclose.symtab0x40f280512FUNC<unknown>HIDDEN3
                  __GI_fcntl.symtab0x407140136FUNC<unknown>HIDDEN3
                  __GI_fcntl64.symtab0x4071d0104FUNC<unknown>HIDDEN3
                  __GI_fflush_unlocked.symtab0x40fe20628FUNC<unknown>HIDDEN3
                  __GI_fgetc_unlocked.symtab0x411760388FUNC<unknown>HIDDEN3
                  __GI_fgets.symtab0x40fbb0216FUNC<unknown>HIDDEN3
                  __GI_fgets_unlocked.symtab0x4100a0268FUNC<unknown>HIDDEN3
                  __GI_fopen.symtab0x40f48028FUNC<unknown>HIDDEN3
                  __GI_fork.symtab0x4073b084FUNC<unknown>HIDDEN3
                  __GI_fputs_unlocked.symtab0x409120128FUNC<unknown>HIDDEN3
                  __GI_fseek.symtab0x40f4a068FUNC<unknown>HIDDEN3
                  __GI_fseeko64.symtab0x40f4f0388FUNC<unknown>HIDDEN3
                  __GI_fwrite_unlocked.symtab0x4091a0280FUNC<unknown>HIDDEN3
                  __GI_getc_unlocked.symtab0x411760388FUNC<unknown>HIDDEN3
                  __GI_getegid.symtab0x40c55088FUNC<unknown>HIDDEN3
                  __GI_geteuid.symtab0x40c5b088FUNC<unknown>HIDDEN3
                  __GI_getgid.symtab0x40c61084FUNC<unknown>HIDDEN3
                  __GI_gethostbyname.symtab0x409e70116FUNC<unknown>HIDDEN3
                  __GI_gethostbyname_r.symtab0x409ef01108FUNC<unknown>HIDDEN3
                  __GI_getpid.symtab0x40741084FUNC<unknown>HIDDEN3
                  __GI_getuid.symtab0x40c67084FUNC<unknown>HIDDEN3
                  __GI_h_errno.symtab0x45ccd44OBJECT<unknown>HIDDEN14
                  __GI_inet_addr.symtab0x409e2072FUNC<unknown>HIDDEN3
                  __GI_inet_aton.symtab0x40e070244FUNC<unknown>HIDDEN3
                  __GI_inet_ntoa.symtab0x409dfc32FUNC<unknown>HIDDEN3
                  __GI_inet_ntoa_r.symtab0x409d60156FUNC<unknown>HIDDEN3
                  __GI_inet_ntop.symtab0x4109c0852FUNC<unknown>HIDDEN3
                  __GI_inet_pton.symtab0x410510700FUNC<unknown>HIDDEN3
                  __GI_initstate_r.symtab0x40b430328FUNC<unknown>HIDDEN3
                  __GI_ioctl.symtab0x40c6d0104FUNC<unknown>HIDDEN3
                  __GI_isatty.symtab0x409c5060FUNC<unknown>HIDDEN3
                  __GI_kill.symtab0x40747088FUNC<unknown>HIDDEN3
                  __GI_lseek64.symtab0x411670168FUNC<unknown>HIDDEN3
                  __GI_memchr.symtab0x40d9c0264FUNC<unknown>HIDDEN3
                  __GI_memcpy.symtab0x4092c0308FUNC<unknown>HIDDEN3
                  __GI_memmove.symtab0x40dad0816FUNC<unknown>HIDDEN3
                  __GI_mempcpy.symtab0x40de0076FUNC<unknown>HIDDEN3
                  __GI_memrchr.symtab0x40de50272FUNC<unknown>HIDDEN3
                  __GI_memset.symtab0x409400144FUNC<unknown>HIDDEN3
                  __GI_nanosleep.symtab0x40c74084FUNC<unknown>HIDDEN3
                  __GI_open.symtab0x4074d0124FUNC<unknown>HIDDEN3
                  __GI_poll.symtab0x40f22084FUNC<unknown>HIDDEN3
                  __GI_raise.symtab0x41162076FUNC<unknown>HIDDEN3
                  __GI_random.symtab0x40ae00164FUNC<unknown>HIDDEN3
                  __GI_random_r.symtab0x40b20c176FUNC<unknown>HIDDEN3
                  __GI_rawmemchr.symtab0x4101b0200FUNC<unknown>HIDDEN3
                  __GI_read.symtab0x4075f084FUNC<unknown>HIDDEN3
                  __GI_recv.symtab0x40a43084FUNC<unknown>HIDDEN3
                  __GI_sbrk.symtab0x40c7a0144FUNC<unknown>HIDDEN3
                  __GI_select.symtab0x407650120FUNC<unknown>HIDDEN3
                  __GI_send.symtab0x40a49084FUNC<unknown>HIDDEN3
                  __GI_sendto.symtab0x40a4f0128FUNC<unknown>HIDDEN3
                  __GI_seteuid.symtab0x4076d0220FUNC<unknown>HIDDEN3
                  __GI_setresuid.symtab0x4077b088FUNC<unknown>HIDDEN3
                  __GI_setreuid.symtab0x40781088FUNC<unknown>HIDDEN3
                  __GI_setsockopt.symtab0x40a570120FUNC<unknown>HIDDEN3
                  __GI_setstate_r.symtab0x40b0d0316FUNC<unknown>HIDDEN3
                  __GI_sigaction.symtab0x40c3a0232FUNC<unknown>HIDDEN3
                  __GI_signal.symtab0x40a650252FUNC<unknown>HIDDEN3
                  __GI_sigprocmask.symtab0x40c830148FUNC<unknown>HIDDEN3
                  __GI_sleep.symtab0x40bc10564FUNC<unknown>HIDDEN3
                  __GI_socket.symtab0x40a5f084FUNC<unknown>HIDDEN3
                  __GI_sprintf.symtab0x407a7080FUNC<unknown>HIDDEN3
                  __GI_srandom_r.symtab0x40b2bc372FUNC<unknown>HIDDEN3
                  __GI_strcasecmp.symtab0x4118f0108FUNC<unknown>HIDDEN3
                  __GI_strcasestr.symtab0x409b90152FUNC<unknown>HIDDEN3
                  __GI_strchr.symtab0x409490256FUNC<unknown>HIDDEN3
                  __GI_strcmp.symtab0x40959044FUNC<unknown>HIDDEN3
                  __GI_strcoll.symtab0x40959044FUNC<unknown>HIDDEN3
                  __GI_strcpy.symtab0x4095c036FUNC<unknown>HIDDEN3
                  __GI_strdup.symtab0x410390144FUNC<unknown>HIDDEN3
                  __GI_strlen.symtab0x4095f0184FUNC<unknown>HIDDEN3
                  __GI_strncat.symtab0x410280180FUNC<unknown>HIDDEN3
                  __GI_strncpy.symtab0x4096b0188FUNC<unknown>HIDDEN3
                  __GI_strnlen.symtab0x409770256FUNC<unknown>HIDDEN3
                  __GI_strpbrk.symtab0x40e03064FUNC<unknown>HIDDEN3
                  __GI_strspn.symtab0x41034076FUNC<unknown>HIDDEN3
                  __GI_strstr.symtab0x409870256FUNC<unknown>HIDDEN3
                  __GI_strtok.symtab0x409c3032FUNC<unknown>HIDDEN3
                  __GI_strtok_r.symtab0x40df60204FUNC<unknown>HIDDEN3
                  __GI_strtol.symtab0x40b7e028FUNC<unknown>HIDDEN3
                  __GI_tcgetattr.symtab0x409c90176FUNC<unknown>HIDDEN3
                  __GI_time.symtab0x40790084FUNC<unknown>HIDDEN3
                  __GI_tolower.symtab0x41172060FUNC<unknown>HIDDEN3
                  __GI_toupper.symtab0x407a1060FUNC<unknown>HIDDEN3
                  __GI_vsnprintf.symtab0x407ac0260FUNC<unknown>HIDDEN3
                  __GI_wait4.symtab0x40c8d088FUNC<unknown>HIDDEN3
                  __GI_waitpid.symtab0x40796028FUNC<unknown>HIDDEN3
                  __GI_wcrtomb.symtab0x40c950112FUNC<unknown>HIDDEN3
                  __GI_wcsnrtombs.symtab0x40ca00228FUNC<unknown>HIDDEN3
                  __GI_wcsrtombs.symtab0x40c9c064FUNC<unknown>HIDDEN3
                  __GI_write.symtab0x40798084FUNC<unknown>HIDDEN3
                  __JCR_END__.symtab0x4560100OBJECT<unknown>DEFAULT9
                  __JCR_LIST__.symtab0x4560100OBJECT<unknown>DEFAULT9
                  __app_fini.symtab0x45ccbc4OBJECT<unknown>HIDDEN14
                  __atexit_lock.symtab0x45650024OBJECT<unknown>DEFAULT11
                  __bsd_signal.symtab0x40a650252FUNC<unknown>HIDDEN3
                  __bss_start.symtab0x456a100NOTYPE<unknown>DEFAULTSHN_ABS
                  __check_one_fd.symtab0x40bf24136FUNC<unknown>DEFAULT3
                  __ctype_b.symtab0x4561b44OBJECT<unknown>DEFAULT11
                  __ctype_tolower.symtab0x4565344OBJECT<unknown>DEFAULT11
                  __ctype_toupper.symtab0x4561c44OBJECT<unknown>DEFAULT11
                  __curbrk.symtab0x45cd104OBJECT<unknown>HIDDEN14
                  __data_start.symtab0x4560a00OBJECT<unknown>DEFAULT11
                  __decode_answer.symtab0x411020340FUNC<unknown>HIDDEN3
                  __decode_dotted.symtab0x411a80340FUNC<unknown>HIDDEN3
                  __decode_header.symtab0x410e30228FUNC<unknown>HIDDEN3
                  __deregister_frame_info.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                  __dns_lookup.symtab0x40e1702568FUNC<unknown>HIDDEN3
                  __do_global_ctors_aux.symtab0x411e100FUNC<unknown>DEFAULT3
                  __do_global_dtors_aux.symtab0x4001600FUNC<unknown>DEFAULT3
                  __dso_handle.symtab0x4560800OBJECT<unknown>HIDDEN11
                  __encode_dotted.symtab0x411960280FUNC<unknown>HIDDEN3
                  __encode_header.symtab0x410d20272FUNC<unknown>HIDDEN3
                  __encode_question.symtab0x410f20172FUNC<unknown>HIDDEN3
                  __environ.symtab0x45ccb44OBJECT<unknown>DEFAULT14
                  __errno_location.symtab0x407a5024FUNC<unknown>DEFAULT3
                  __errno_location.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  __exit_cleanup.symtab0x45cca04OBJECT<unknown>HIDDEN14
                  __fgetc_unlocked.symtab0x411760388FUNC<unknown>DEFAULT3
                  __fini_array_end.symtab0x4560000NOTYPE<unknown>HIDDENSHN_ABS
                  __fini_array_start.symtab0x4560000NOTYPE<unknown>HIDDENSHN_ABS
                  __get_hosts_byname_r.symtab0x40ef60104FUNC<unknown>HIDDEN3
                  __glibc_strerror_r.symtab0x40997068FUNC<unknown>DEFAULT3
                  __glibc_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  __h_errno_location.symtab0x40c93024FUNC<unknown>DEFAULT3
                  __h_errno_location.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  __heap_alloc.symtab0x40ab60188FUNC<unknown>DEFAULT3
                  __heap_free.symtab0x40ac68364FUNC<unknown>DEFAULT3
                  __heap_link_free_area.symtab0x40ac2044FUNC<unknown>DEFAULT3
                  __heap_link_free_area_after.symtab0x40ac4c28FUNC<unknown>DEFAULT3
                  __init_array_end.symtab0x4560000NOTYPE<unknown>HIDDENSHN_ABS
                  __init_array_start.symtab0x4560000NOTYPE<unknown>HIDDENSHN_ABS
                  __length_dotted.symtab0x411be072FUNC<unknown>HIDDEN3
                  __length_question.symtab0x410fd072FUNC<unknown>HIDDEN3
                  __libc_close.symtab0x40735084FUNC<unknown>DEFAULT3
                  __libc_connect.symtab0x40a35084FUNC<unknown>DEFAULT3
                  __libc_creat.symtab0x40754c28FUNC<unknown>DEFAULT3
                  __libc_fcntl.symtab0x407140136FUNC<unknown>DEFAULT3
                  __libc_fcntl64.symtab0x4071d0104FUNC<unknown>DEFAULT3
                  __libc_fork.symtab0x4073b084FUNC<unknown>DEFAULT3
                  __libc_getpid.symtab0x40741084FUNC<unknown>DEFAULT3
                  __libc_lseek64.symtab0x411670168FUNC<unknown>DEFAULT3
                  __libc_nanosleep.symtab0x40c74084FUNC<unknown>DEFAULT3
                  __libc_open.symtab0x4074d0124FUNC<unknown>DEFAULT3
                  __libc_poll.symtab0x40f22084FUNC<unknown>DEFAULT3
                  __libc_read.symtab0x4075f084FUNC<unknown>DEFAULT3
                  __libc_recv.symtab0x40a43084FUNC<unknown>DEFAULT3
                  __libc_select.symtab0x407650120FUNC<unknown>DEFAULT3
                  __libc_send.symtab0x40a49084FUNC<unknown>DEFAULT3
                  __libc_sendto.symtab0x40a4f0128FUNC<unknown>DEFAULT3
                  __libc_sigaction.symtab0x40c3a0232FUNC<unknown>DEFAULT3
                  __libc_stack_end.symtab0x45ccb04OBJECT<unknown>DEFAULT14
                  __libc_system.symtab0x40b580568FUNC<unknown>DEFAULT3
                  __libc_waitpid.symtab0x40796028FUNC<unknown>DEFAULT3
                  __libc_write.symtab0x40798084FUNC<unknown>DEFAULT3
                  __malloc_heap.symtab0x4564304OBJECT<unknown>DEFAULT11
                  __malloc_heap_lock.symtab0x45cc8024OBJECT<unknown>DEFAULT14
                  __malloc_sbrk_lock.symtab0x45cda024OBJECT<unknown>DEFAULT14
                  __nameserver.symtab0x45cdc812OBJECT<unknown>HIDDEN14
                  __nameservers.symtab0x456a1c4OBJECT<unknown>HIDDEN13
                  __open_etc_hosts.symtab0x411180108FUNC<unknown>HIDDEN3
                  __open_nameservers.symtab0x40eb80984FUNC<unknown>HIDDEN3
                  __pagesize.symtab0x45ccb84OBJECT<unknown>DEFAULT14
                  __preinit_array_end.symtab0x4560000NOTYPE<unknown>HIDDENSHN_ABS
                  __preinit_array_start.symtab0x4560000NOTYPE<unknown>HIDDENSHN_ABS
                  __pthread_initialize_minimal.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                  __pthread_mutex_init.symtab0x40bf148FUNC<unknown>DEFAULT3
                  __pthread_mutex_lock.symtab0x40bf148FUNC<unknown>DEFAULT3
                  __pthread_mutex_trylock.symtab0x40bf148FUNC<unknown>DEFAULT3
                  __pthread_mutex_unlock.symtab0x40bf148FUNC<unknown>DEFAULT3
                  __pthread_return_0.symtab0x40bf148FUNC<unknown>DEFAULT3
                  __pthread_return_void.symtab0x40bf1c8FUNC<unknown>DEFAULT3
                  __raise.symtab0x41162076FUNC<unknown>HIDDEN3
                  __read_etc_hosts_r.symtab0x4111ec1076FUNC<unknown>HIDDEN3
                  __register_frame_info.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                  __resolv_lock.symtab0x45655024OBJECT<unknown>DEFAULT11
                  __rtld_fini.symtab0x45ccc04OBJECT<unknown>HIDDEN14
                  __searchdomain.symtab0x45cdb816OBJECT<unknown>HIDDEN14
                  __searchdomains.symtab0x456a204OBJECT<unknown>HIDDEN13
                  __sigaddset.symtab0x40a77844FUNC<unknown>DEFAULT3
                  __sigdelset.symtab0x40a7a448FUNC<unknown>DEFAULT3
                  __sigismember.symtab0x40a75040FUNC<unknown>DEFAULT3
                  __start.symtab0x4002a0100FUNC<unknown>DEFAULT3
                  __stdin.symtab0x45621c4OBJECT<unknown>DEFAULT11
                  __stdio_READ.symtab0x411c30140FUNC<unknown>HIDDEN3
                  __stdio_WRITE.symtab0x40caf0280FUNC<unknown>HIDDEN3
                  __stdio_adjust_position.symtab0x40f680324FUNC<unknown>HIDDEN3
                  __stdio_fwrite.symtab0x40cc10472FUNC<unknown>HIDDEN3
                  __stdio_init_mutex.symtab0x407c8832FUNC<unknown>HIDDEN3
                  __stdio_mutex_initializer.3833.symtab0x41421024OBJECT<unknown>DEFAULT5
                  __stdio_rfill.symtab0x411cc088FUNC<unknown>HIDDEN3
                  __stdio_seek.symtab0x40fb40112FUNC<unknown>HIDDEN3
                  __stdio_trans2r_o.symtab0x411d20228FUNC<unknown>HIDDEN3
                  __stdio_trans2w_o.symtab0x40cdf0308FUNC<unknown>HIDDEN3
                  __stdio_wcommit.symtab0x407dd0100FUNC<unknown>HIDDEN3
                  __stdout.symtab0x4562204OBJECT<unknown>DEFAULT11
                  __syscall_fcntl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  __syscall_fcntl64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  __syscall_rt_sigaction.symtab0x40c49084FUNC<unknown>HIDDEN3
                  __syscall_rt_sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  __uClibc_fini.symtab0x40be50196FUNC<unknown>DEFAULT3
                  __uClibc_init.symtab0x40bfac140FUNC<unknown>DEFAULT3
                  __uClibc_main.symtab0x40c038864FUNC<unknown>DEFAULT3
                  __uClibc_main.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  __uclibc_progname.symtab0x4565204OBJECT<unknown>HIDDEN11
                  __xpg_strerror_r.symtab0x4099c0392FUNC<unknown>DEFAULT3
                  __xpg_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  _adjust_pos.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  _charpad.symtab0x407e40128FUNC<unknown>DEFAULT3
                  _cs_funcs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  _dl_aux_init.symtab0x40f18044FUNC<unknown>DEFAULT3
                  _dl_phdr.symtab0x456a244OBJECT<unknown>DEFAULT13
                  _dl_phnum.symtab0x456a284OBJECT<unknown>DEFAULT13
                  _edata.symtab0x456a100NOTYPE<unknown>DEFAULTSHN_ABS
                  _end.symtab0x45cdd40NOTYPE<unknown>DEFAULTSHN_ABS
                  _errno.symtab0x45ccd04OBJECT<unknown>DEFAULT14
                  _exit.symtab0x40724080FUNC<unknown>DEFAULT3
                  _exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  _fbss.symtab0x456a100NOTYPE<unknown>DEFAULTSHN_ABS
                  _fdata.symtab0x4560800NOTYPE<unknown>DEFAULT11
                  _fini.symtab0x411e8028FUNC<unknown>DEFAULT4
                  _fixed_buffers.symtab0x45aa788192OBJECT<unknown>DEFAULT14
                  _fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  _fp_out_narrow.symtab0x407ec0228FUNC<unknown>DEFAULT3
                  _fpmaxtostr.symtab0x40d1702120FUNC<unknown>HIDDEN3
                  _fpmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  _ftext.symtab0x4001600NOTYPE<unknown>DEFAULT3
                  _fwrite.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  _gp.symtab0x45e5800NOTYPE<unknown>DEFAULTSHN_ABS
                  _gp_disp.symtab0x00OBJECT<unknown>DEFAULTSHN_UNDEF
                  _h_errno.symtab0x45ccd44OBJECT<unknown>DEFAULT14
                  _init.symtab0x4000cc28FUNC<unknown>DEFAULT2
                  _load_inttype.symtab0x40cf30136FUNC<unknown>HIDDEN3
                  _load_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  _ppfs_init.symtab0x408750220FUNC<unknown>HIDDEN3
                  _ppfs_init.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  _ppfs_parsespec.symtab0x408b2c1512FUNC<unknown>HIDDEN3
                  _ppfs_parsespec.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  _ppfs_prepargs.symtab0x408830100FUNC<unknown>HIDDEN3
                  _ppfs_prepargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  _ppfs_setargs.symtab0x4088a0540FUNC<unknown>HIDDEN3
                  _ppfs_setargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  _promoted_size.symtab0x408ac0108FUNC<unknown>DEFAULT3
                  _pthread_cleanup_pop_restore.symtab0x40bf1c8FUNC<unknown>DEFAULT3
                  _pthread_cleanup_push_defer.symtab0x40bf1c8FUNC<unknown>DEFAULT3
                  _rfill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  _sigintr.symtab0x45cd20128OBJECT<unknown>HIDDEN14
                  _stdio.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  _stdio_fopen.symtab0x40f7d0880FUNC<unknown>HIDDEN3
                  _stdio_init.symtab0x407bd0184FUNC<unknown>HIDDEN3
                  _stdio_openlist.symtab0x4562244OBJECT<unknown>DEFAULT11
                  _stdio_openlist_add_lock.symtab0x4561d024OBJECT<unknown>DEFAULT11
                  _stdio_openlist_dec_use.symtab0x40fc90400FUNC<unknown>DEFAULT3
                  _stdio_openlist_del_count.symtab0x45aa744OBJECT<unknown>DEFAULT14
                  _stdio_openlist_del_lock.symtab0x4561e824OBJECT<unknown>DEFAULT11
                  _stdio_openlist_use_count.symtab0x45aa704OBJECT<unknown>DEFAULT14
                  _stdio_streams.symtab0x456228240OBJECT<unknown>DEFAULT11
                  _stdio_term.symtab0x407ca8284FUNC<unknown>HIDDEN3
                  _stdio_user_locking.symtab0x4562004OBJECT<unknown>DEFAULT11
                  _stdlib_strto_l.symtab0x40b800592FUNC<unknown>HIDDEN3
                  _stdlib_strto_l.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  _store_inttype.symtab0x40cfc068FUNC<unknown>HIDDEN3
                  _store_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  _string_syserrmsgs.symtab0x4143802934OBJECT<unknown>HIDDEN5
                  _string_syserrmsgs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  _trans2r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  _trans2w.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  _uintmaxtostr.symtab0x40d010340FUNC<unknown>HIDDEN3
                  _uintmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  _vfprintf_internal.symtab0x407fa41960FUNC<unknown>HIDDEN3
                  _vfprintf_internal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  _wcommit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  abort.symtab0x40efd0428FUNC<unknown>DEFAULT3
                  abort.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  access.symtab0x40729084FUNC<unknown>DEFAULT3
                  access.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  advance_telstate.symtab0x400a00204FUNC<unknown>DEFAULT3
                  atoi.symtab0x40b7c028FUNC<unknown>DEFAULT3
                  atol.symtab0x40b7c028FUNC<unknown>DEFAULT3
                  atol.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  bcopy.symtab0x409b5032FUNC<unknown>DEFAULT3
                  bcopy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  been_there_done_that.symtab0x45cd004OBJECT<unknown>DEFAULT14
                  been_there_done_that.2792.symtab0x45ccc44OBJECT<unknown>DEFAULT14
                  brk.symtab0x40f1b0112FUNC<unknown>DEFAULT3
                  brk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  bsd_signal.symtab0x40a650252FUNC<unknown>DEFAULT3
                  buf.2601.symtab0x45ca9016OBJECT<unknown>DEFAULT14
                  buf.4833.symtab0x45caa0460OBJECT<unknown>DEFAULT14
                  bzero.symtab0x409b7028FUNC<unknown>DEFAULT3
                  bzero.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  c.symtab0x4560b44OBJECT<unknown>DEFAULT11
                  chdir.symtab0x4072f088FUNC<unknown>DEFAULT3
                  chdir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  close.symtab0x40735084FUNC<unknown>DEFAULT3
                  close.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  commServer.symtab0x4560c04OBJECT<unknown>DEFAULT11
                  completed.2296.symtab0x456a301OBJECT<unknown>DEFAULT14
                  connect.symtab0x40a35084FUNC<unknown>DEFAULT3
                  connect.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  connectTimeout.symtab0x402250828FUNC<unknown>DEFAULT3
                  contains_string.symtab0x400648280FUNC<unknown>DEFAULT3
                  creat.symtab0x40754c28FUNC<unknown>DEFAULT3
                  crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  csum.symtab0x402d04460FUNC<unknown>DEFAULT3
                  currentServer.symtab0x4560b04OBJECT<unknown>DEFAULT11
                  data_start.symtab0x4560a00OBJECT<unknown>DEFAULT11
                  decodea.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  decoded.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  decodeh.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  dl-support.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  dnslookup.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  encoded.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  encodeh.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  encodeq.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  environ.symtab0x45ccb44OBJECT<unknown>DEFAULT14
                  errno.symtab0x45ccd04OBJECT<unknown>DEFAULT14
                  errno.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  estridx.symtab0x4142f0126OBJECT<unknown>DEFAULT5
                  execl.symtab0x40bb40204FUNC<unknown>DEFAULT3
                  execl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  execve.symtab0x40c4f084FUNC<unknown>DEFAULT3
                  execve.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  exit.symtab0x40ba50236FUNC<unknown>DEFAULT3
                  exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  exp10_table.symtab0x4152a872OBJECT<unknown>DEFAULT5
                  fclose.symtab0x40f280512FUNC<unknown>DEFAULT3
                  fclose.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  fcntl.symtab0x407140136FUNC<unknown>DEFAULT3
                  fcntl64.symtab0x4071d0104FUNC<unknown>DEFAULT3
                  fflush_unlocked.symtab0x40fe20628FUNC<unknown>DEFAULT3
                  fflush_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  fgetc_unlocked.symtab0x411760388FUNC<unknown>DEFAULT3
                  fgetc_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  fgets.symtab0x40fbb0216FUNC<unknown>DEFAULT3
                  fgets.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  fgets_unlocked.symtab0x4100a0268FUNC<unknown>DEFAULT3
                  fgets_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  fmt.symtab0x41529020OBJECT<unknown>DEFAULT5
                  fopen.symtab0x40f48028FUNC<unknown>DEFAULT3
                  fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  fork.symtab0x4073b084FUNC<unknown>DEFAULT3
                  fork.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  fputs_unlocked.symtab0x409120128FUNC<unknown>DEFAULT3
                  fputs_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  frame_dummy.symtab0x40021c0FUNC<unknown>DEFAULT3
                  free.symtab0x40a9d0396FUNC<unknown>DEFAULT3
                  free.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  fseek.symtab0x40f4a068FUNC<unknown>DEFAULT3
                  fseeko.symtab0x40f4a068FUNC<unknown>DEFAULT3
                  fseeko.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  fseeko64.symtab0x40f4f0388FUNC<unknown>DEFAULT3
                  fseeko64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  fwrite_unlocked.symtab0x4091a0280FUNC<unknown>DEFAULT3
                  fwrite_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  getBuild.symtab0x40031056FUNC<unknown>DEFAULT3
                  getEndianness.symtab0x4062a8340FUNC<unknown>DEFAULT3
                  getHost.symtab0x401d38160FUNC<unknown>DEFAULT3
                  getRandomIP.symtab0x402c58172FUNC<unknown>DEFAULT3
                  get_hosts_byname_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  get_telstate_host.symtab0x400998104FUNC<unknown>DEFAULT3
                  getc_unlocked.symtab0x411760388FUNC<unknown>DEFAULT3
                  getegid.symtab0x40c55088FUNC<unknown>DEFAULT3
                  getegid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  geteuid.symtab0x40c5b088FUNC<unknown>DEFAULT3
                  geteuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  getgid.symtab0x40c61084FUNC<unknown>DEFAULT3
                  getgid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  gethostbyname.symtab0x409e70116FUNC<unknown>DEFAULT3
                  gethostbyname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  gethostbyname_r.symtab0x409ef01108FUNC<unknown>DEFAULT3
                  gethostbyname_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  getpid.symtab0x40741084FUNC<unknown>DEFAULT3
                  getpid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  getsockopt.symtab0x40a3b0120FUNC<unknown>DEFAULT3
                  getsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  getuid.symtab0x40c67084FUNC<unknown>DEFAULT3
                  getuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  h.4832.symtab0x45cc6c20OBJECT<unknown>DEFAULT14
                  h_errno.symtab0x45ccd44OBJECT<unknown>DEFAULT14
                  heap_alloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  heap_free.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  hlt.symtab0x4002fc0NOTYPE<unknown>DEFAULT3
                  htonl.symtab0x409d508FUNC<unknown>DEFAULT3
                  htons.symtab0x409d588FUNC<unknown>DEFAULT3
                  i.4268.symtab0x4560b84OBJECT<unknown>DEFAULT11
                  index.symtab0x409490256FUNC<unknown>DEFAULT3
                  inet_addr.symtab0x409e2072FUNC<unknown>DEFAULT3
                  inet_aton.symtab0x40e070244FUNC<unknown>DEFAULT3
                  inet_aton.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  inet_makeaddr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  inet_ntoa.symtab0x409dfc32FUNC<unknown>DEFAULT3
                  inet_ntoa.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  inet_ntoa_r.symtab0x409d60156FUNC<unknown>DEFAULT3
                  inet_ntop.symtab0x4109c0852FUNC<unknown>DEFAULT3
                  inet_ntop4.symtab0x4107cc500FUNC<unknown>DEFAULT3
                  inet_pton.symtab0x410510700FUNC<unknown>DEFAULT3
                  inet_pton4.symtab0x410420240FUNC<unknown>DEFAULT3
                  initConnection.symtab0x405d48592FUNC<unknown>DEFAULT3
                  init_rand.symtab0x400348300FUNC<unknown>DEFAULT3
                  initfini.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  initfini.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  initial_fa.symtab0x456320264OBJECT<unknown>DEFAULT11
                  initstate.symtab0x40af54208FUNC<unknown>DEFAULT3
                  initstate_r.symtab0x40b430328FUNC<unknown>DEFAULT3
                  ioctl.symtab0x40c6d0104FUNC<unknown>DEFAULT3
                  ioctl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  isatty.symtab0x409c5060FUNC<unknown>DEFAULT3
                  isatty.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  isspace.symtab0x4079e044FUNC<unknown>DEFAULT3
                  isspace.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  kill.symtab0x40747088FUNC<unknown>DEFAULT3
                  kill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  lengthd.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  lengthq.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  libc/string/mips/memcpy.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  libc/string/mips/memset.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  libc/sysdeps/linux/mips/crt1.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  libc/sysdeps/linux/mips/crti.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  libc/sysdeps/linux/mips/crtn.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  listFork.symtab0x40258c636FUNC<unknown>DEFAULT3
                  llseek.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  lseek64.symtab0x411670168FUNC<unknown>DEFAULT3
                  macAddress.symtab0x456a606OBJECT<unknown>DEFAULT14
                  main.symtab0x4063fc3388FUNC<unknown>DEFAULT3
                  mainCommSock.symtab0x456a504OBJECT<unknown>DEFAULT14
                  makeIPPacket.symtab0x403034312FUNC<unknown>DEFAULT3
                  makeRandomStr.symtab0x401dd8268FUNC<unknown>DEFAULT3
                  malloc.symtab0x40a7e0492FUNC<unknown>DEFAULT3
                  malloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  matchPrompt.symtab0x402a40536FUNC<unknown>DEFAULT3
                  memchr.symtab0x40d9c0264FUNC<unknown>DEFAULT3
                  memchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  memcpy.symtab0x4092c0308FUNC<unknown>DEFAULT3
                  memmove.symtab0x40dad0816FUNC<unknown>DEFAULT3
                  memmove.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  mempcpy.symtab0x40de0076FUNC<unknown>DEFAULT3
                  mempcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  memrchr.symtab0x40de50272FUNC<unknown>DEFAULT3
                  memrchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  memset.symtab0x409400144FUNC<unknown>DEFAULT3
                  mylock.symtab0x45644024OBJECT<unknown>DEFAULT11
                  mylock.symtab0x45cce024OBJECT<unknown>DEFAULT14
                  mylock.symtab0x45657024OBJECT<unknown>DEFAULT11
                  nanosleep.symtab0x40c74084FUNC<unknown>DEFAULT3
                  nanosleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  negotiate.symtab0x402808568FUNC<unknown>DEFAULT3
                  next_start.1065.symtab0x45ca804OBJECT<unknown>DEFAULT14
                  ntohl.symtab0x409d408FUNC<unknown>DEFAULT3
                  ntohl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  ntohs.symtab0x409d488FUNC<unknown>DEFAULT3
                  ntop.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  numpids.symtab0x456a588OBJECT<unknown>DEFAULT14
                  object.2349.symtab0x456a3424OBJECT<unknown>DEFAULT14
                  open.symtab0x4074d0124FUNC<unknown>DEFAULT3
                  open.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  opennameservers.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  ourIP.symtab0x456a104OBJECT<unknown>DEFAULT13
                  p.2294.symtab0x4560900OBJECT<unknown>DEFAULT11
                  pids.symtab0x456a184OBJECT<unknown>DEFAULT13
                  poll.symtab0x40f22084FUNC<unknown>DEFAULT3
                  poll.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  prctl.symtab0x407570120FUNC<unknown>DEFAULT3
                  prctl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  prefix.4045.symtab0x41424012OBJECT<unknown>DEFAULT5
                  print.symtab0x4012881456FUNC<unknown>DEFAULT3
                  printchar.symtab0x400cfc184FUNC<unknown>DEFAULT3
                  printi.symtab0x400ff0664FUNC<unknown>DEFAULT3
                  prints.symtab0x400db4572FUNC<unknown>DEFAULT3
                  processCmd.symtab0x404ab04760FUNC<unknown>DEFAULT3
                  qual_chars.4050.symtab0x41426020OBJECT<unknown>DEFAULT5
                  raise.symtab0x41162076FUNC<unknown>DEFAULT3
                  raise.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  rand.symtab0x40ade028FUNC<unknown>DEFAULT3
                  rand.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  rand_cmwc.symtab0x400474468FUNC<unknown>DEFAULT3
                  random.symtab0x40ae00164FUNC<unknown>DEFAULT3
                  random.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  random_poly_info.symtab0x414f0040OBJECT<unknown>DEFAULT5
                  random_r.symtab0x40b20c176FUNC<unknown>DEFAULT3
                  random_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  randtbl.symtab0x456458128OBJECT<unknown>DEFAULT11
                  rawmemchr.symtab0x4101b0200FUNC<unknown>DEFAULT3
                  rawmemchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  read.symtab0x4075f084FUNC<unknown>DEFAULT3
                  read.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  read_etc_hosts_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  read_until_response.symtab0x4008c8208FUNC<unknown>DEFAULT3
                  read_with_timeout.symtab0x400760360FUNC<unknown>DEFAULT3
                  recv.symtab0x40a43084FUNC<unknown>DEFAULT3
                  recv.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  recvLine.symtab0x401ee4876FUNC<unknown>DEFAULT3
                  reset_telstate.symtab0x400acc100FUNC<unknown>DEFAULT3
                  sbrk.symtab0x40c7a0144FUNC<unknown>DEFAULT3
                  sbrk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  scanPid.symtab0x456a144OBJECT<unknown>DEFAULT13
                  sclose.symtab0x40316c128FUNC<unknown>DEFAULT3
                  select.symtab0x407650120FUNC<unknown>DEFAULT3
                  select.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  send.symtab0x40a49084FUNC<unknown>DEFAULT3
                  send.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  sendto.symtab0x40a4f0128FUNC<unknown>DEFAULT3
                  sendto.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  seteuid.symtab0x4076d0220FUNC<unknown>DEFAULT3
                  seteuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  setresuid.symtab0x4077b088FUNC<unknown>DEFAULT3
                  setresuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  setreuid.symtab0x40781088FUNC<unknown>DEFAULT3
                  setreuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  setsockopt.symtab0x40a570120FUNC<unknown>DEFAULT3
                  setsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  setstate.symtab0x40aea4176FUNC<unknown>DEFAULT3
                  setstate_r.symtab0x40b0d0316FUNC<unknown>DEFAULT3
                  setuid.symtab0x407870136FUNC<unknown>DEFAULT3
                  setuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  sigaction.symtab0x40c3a0232FUNC<unknown>DEFAULT3
                  sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  signal.symtab0x40a650252FUNC<unknown>DEFAULT3
                  signal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  sigprocmask.symtab0x40c830148FUNC<unknown>DEFAULT3
                  sigprocmask.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  sigsetops.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  sleep.symtab0x40bc10564FUNC<unknown>DEFAULT3
                  sleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  socket.symtab0x40a5f084FUNC<unknown>DEFAULT3
                  socket.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  socket_connect.symtab0x404670444FUNC<unknown>DEFAULT3
                  sockprintf.symtab0x401928384FUNC<unknown>DEFAULT3
                  spec_and_mask.4049.symtab0x41427416OBJECT<unknown>DEFAULT5
                  spec_base.4044.symtab0x41424c7OBJECT<unknown>DEFAULT5
                  spec_chars.4046.symtab0x4142a021OBJECT<unknown>DEFAULT5
                  spec_flags.4045.symtab0x4142b88OBJECT<unknown>DEFAULT5
                  spec_or_mask.4048.symtab0x41428416OBJECT<unknown>DEFAULT5
                  spec_ranges.4047.symtab0x4142949OBJECT<unknown>DEFAULT5
                  sprintf.symtab0x407a7080FUNC<unknown>DEFAULT3
                  sprintf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  srand.symtab0x40b024172FUNC<unknown>DEFAULT3
                  srandom.symtab0x40b024172FUNC<unknown>DEFAULT3
                  srandom_r.symtab0x40b2bc372FUNC<unknown>DEFAULT3
                  static_id.symtab0x4565402OBJECT<unknown>DEFAULT11
                  static_ns.symtab0x45ccf84OBJECT<unknown>DEFAULT14
                  stderr.symtab0x4562184OBJECT<unknown>DEFAULT11
                  stdin.symtab0x4562104OBJECT<unknown>DEFAULT11
                  stdout.symtab0x4562144OBJECT<unknown>DEFAULT11
                  strcasecmp.symtab0x4118f0108FUNC<unknown>DEFAULT3
                  strcasecmp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  strcasestr.symtab0x409b90152FUNC<unknown>DEFAULT3
                  strcasestr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  strchr.symtab0x409490256FUNC<unknown>DEFAULT3
                  strchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  strcmp.symtab0x40959044FUNC<unknown>DEFAULT3
                  strcmp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  strcoll.symtab0x40959044FUNC<unknown>DEFAULT3
                  strcpy.symtab0x4095c036FUNC<unknown>DEFAULT3
                  strcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  strdup.symtab0x410390144FUNC<unknown>DEFAULT3
                  strdup.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  strerror_r.symtab0x4099c0392FUNC<unknown>DEFAULT3
                  strlen.symtab0x4095f0184FUNC<unknown>DEFAULT3
                  strlen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  strncat.symtab0x410280180FUNC<unknown>DEFAULT3
                  strncat.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  strncpy.symtab0x4096b0188FUNC<unknown>DEFAULT3
                  strncpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  strnlen.symtab0x409770256FUNC<unknown>DEFAULT3
                  strnlen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  strpbrk.symtab0x40e03064FUNC<unknown>DEFAULT3
                  strpbrk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  strspn.symtab0x41034076FUNC<unknown>DEFAULT3
                  strspn.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  strstr.symtab0x409870256FUNC<unknown>DEFAULT3
                  strstr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  strtok.symtab0x409c3032FUNC<unknown>DEFAULT3
                  strtok.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  strtok_r.symtab0x40df60204FUNC<unknown>DEFAULT3
                  strtok_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  strtol.symtab0x40b7e028FUNC<unknown>DEFAULT3
                  strtol.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  system.symtab0x40b580568FUNC<unknown>DEFAULT3
                  system.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  szprintf.symtab0x4018b0120FUNC<unknown>DEFAULT3
                  tcgetattr.symtab0x409c90176FUNC<unknown>DEFAULT3
                  tcgetattr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  tcpcsum.symtab0x402ed0356FUNC<unknown>DEFAULT3
                  time.symtab0x40790084FUNC<unknown>DEFAULT3
                  time.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  tolower.symtab0x41172060FUNC<unknown>DEFAULT3
                  tolower.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  toupper.symtab0x407a1060FUNC<unknown>DEFAULT3
                  toupper.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  trim.symtab0x400b30460FUNC<unknown>DEFAULT3
                  type_codes.symtab0x4142c024OBJECT<unknown>DEFAULT5
                  type_sizes.symtab0x4142d812OBJECT<unknown>DEFAULT5
                  unknown.1088.symtab0x41437014OBJECT<unknown>DEFAULT5
                  unsafe_state.symtab0x4564e028OBJECT<unknown>DEFAULT11
                  useragents.symtab0x4560c4236OBJECT<unknown>DEFAULT11
                  vsnprintf.symtab0x407ac0260FUNC<unknown>DEFAULT3
                  vsnprintf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  wait4.symtab0x40c8d088FUNC<unknown>DEFAULT3
                  wait4.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  waitpid.symtab0x40796028FUNC<unknown>DEFAULT3
                  waitpid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  wcrtomb.symtab0x40c950112FUNC<unknown>DEFAULT3
                  wcrtomb.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  wcsnrtombs.symtab0x40ca00228FUNC<unknown>DEFAULT3
                  wcsnrtombs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  wcsrtombs.symtab0x40c9c064FUNC<unknown>DEFAULT3
                  wcsrtombs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  wildString.symtab0x401aa8656FUNC<unknown>DEFAULT3
                  write.symtab0x40798084FUNC<unknown>DEFAULT3
                  write.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  xdigits.3043.symtab0x41537417OBJECT<unknown>DEFAULT5
                  zprintf.symtab0x401838120FUNC<unknown>DEFAULT3
                  TimestampSource PortDest PortSource IPDest IP
                  Jul 5, 2024 08:11:13.150490999 CEST519626963192.168.2.1393.123.85.246
                  Jul 5, 2024 08:11:13.155375957 CEST69635196293.123.85.246192.168.2.13
                  Jul 5, 2024 08:11:13.155459881 CEST519626963192.168.2.1393.123.85.246
                  Jul 5, 2024 08:11:14.175611019 CEST519626963192.168.2.1393.123.85.246
                  Jul 5, 2024 08:11:14.180838108 CEST69635196293.123.85.246192.168.2.13
                  Jul 5, 2024 08:11:14.181834936 CEST519626963192.168.2.1393.123.85.246
                  Jul 5, 2024 08:11:14.251329899 CEST519626963192.168.2.1393.123.85.246
                  Jul 5, 2024 08:11:14.256237030 CEST69635196293.123.85.246192.168.2.13
                  TimestampSource PortDest PortSource IPDest IP
                  Jul 5, 2024 08:13:58.742173910 CEST4183353192.168.2.138.8.8.8
                  Jul 5, 2024 08:13:58.742175102 CEST4183353192.168.2.138.8.8.8
                  Jul 5, 2024 08:13:58.751204014 CEST53418338.8.8.8192.168.2.13
                  Jul 5, 2024 08:13:58.751224041 CEST53418338.8.8.8192.168.2.13
                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                  Jul 5, 2024 08:13:58.742173910 CEST192.168.2.138.8.8.80xf860Standard query (0)daisy.ubuntu.comA (IP address)IN (0x0001)false
                  Jul 5, 2024 08:13:58.742175102 CEST192.168.2.138.8.8.80x4b62Standard query (0)daisy.ubuntu.com28IN (0x0001)false
                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                  Jul 5, 2024 08:13:58.751224041 CEST8.8.8.8192.168.2.130xf860No error (0)daisy.ubuntu.com162.213.35.24A (IP address)IN (0x0001)false
                  Jul 5, 2024 08:13:58.751224041 CEST8.8.8.8192.168.2.130xf860No error (0)daisy.ubuntu.com162.213.35.25A (IP address)IN (0x0001)false

                  System Behavior

                  Start time (UTC):06:11:11
                  Start date (UTC):05/07/2024
                  Path:/tmp/Okami.mips.elf
                  Arguments:/tmp/Okami.mips.elf
                  File size:5777432 bytes
                  MD5 hash:0083f1f0e77be34ad27f849842bbb00c

                  Start time (UTC):06:11:12
                  Start date (UTC):05/07/2024
                  Path:/tmp/Okami.mips.elf
                  Arguments:-
                  File size:5777432 bytes
                  MD5 hash:0083f1f0e77be34ad27f849842bbb00c

                  Start time (UTC):06:11:12
                  Start date (UTC):05/07/2024
                  Path:/tmp/Okami.mips.elf
                  Arguments:-
                  File size:5777432 bytes
                  MD5 hash:0083f1f0e77be34ad27f849842bbb00c

                  Start time (UTC):06:11:12
                  Start date (UTC):05/07/2024
                  Path:/tmp/Okami.mips.elf
                  Arguments:-
                  File size:5777432 bytes
                  MD5 hash:0083f1f0e77be34ad27f849842bbb00c