Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
Okami.m68k.elf

Overview

General Information

Sample name:Okami.m68k.elf
Analysis ID:1467991
MD5:73918db227a2f4b44010e578ddd8d494
SHA1:9effb3045d582124832085442d1741bdc2074416
SHA256:67cdf3da7b337bbb50c4f212ccd11289f2d812f0d99718111063d8ec46fe4cf0
Infos:

Detection

Mirai
Score:72
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Mirai
Detected TCP or UDP traffic on non-standard ports
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample contains strings that are user agent strings indicative of HTTP manipulation
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1467991
Start date and time:2024-07-05 08:10:48 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 58s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:Okami.m68k.elf
Detection:MAL
Classification:mal72.troj.linELF@0/1@2/0
Command:/tmp/Okami.m68k.elf
PID:5490
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:

Standard Error:
  • system is lnxubuntu20
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
Okami.m68k.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
    Okami.m68k.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
    • 0xfebe:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xfed2:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xfee6:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xfefa:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xff0e:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xff22:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xff36:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xff4a:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xff5e:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xff72:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xff86:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xff9a:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xffae:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xffc2:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xffd6:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xffea:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xfffe:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x10012:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x10026:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1003a:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1004e:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    SourceRuleDescriptionAuthorStrings
    5490.1.00007ff59c001000.00007ff59c013000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      5490.1.00007ff59c001000.00007ff59c013000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0xfebe:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xfed2:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xfee6:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xfefa:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xff0e:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xff22:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xff36:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xff4a:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xff5e:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xff72:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xff86:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xff9a:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xffae:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xffc2:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xffd6:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xffea:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xfffe:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x10012:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x10026:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1003a:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1004e:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      5492.1.00007ff59c001000.00007ff59c013000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
        5492.1.00007ff59c001000.00007ff59c013000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
        • 0xfebe:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xfed2:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xfee6:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xfefa:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xff0e:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xff22:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xff36:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xff4a:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xff5e:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xff72:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xff86:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xff9a:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xffae:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xffc2:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xffd6:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xffea:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xfffe:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x10012:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x10026:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1003a:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1004e:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        5494.1.00007ff59c001000.00007ff59c013000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
          Click to see the 7 entries
          No Snort rule has matched

          Click to jump to signature section

          Show All Signature Results

          AV Detection

          barindex
          Source: Okami.m68k.elfAvira: detected
          Source: Okami.m68k.elfVirustotal: Detection: 63%Perma Link
          Source: global trafficTCP traffic: 192.168.2.14:44510 -> 93.123.85.246:6963
          Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.246
          Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.246
          Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.246
          Source: global trafficDNS traffic detected: DNS query: daisy.ubuntu.com
          Source: Okami.m68k.elfString found in binary or memory: http://fast.no/support/crawler.asp)
          Source: Okami.m68k.elfString found in binary or memory: http://feedback.redkolibri.com/
          Source: Okami.m68k.elfString found in binary or memory: http://www.baidu.com/search/spider.htm)
          Source: Okami.m68k.elfString found in binary or memory: http://www.baidu.com/search/spider.html)
          Source: Okami.m68k.elfString found in binary or memory: http://www.billybobbot.com/crawler/)

          System Summary

          barindex
          Source: Okami.m68k.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: 5490.1.00007ff59c001000.00007ff59c013000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: 5492.1.00007ff59c001000.00007ff59c013000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: 5494.1.00007ff59c001000.00007ff59c013000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: Process Memory Space: Okami.m68k.elf PID: 5490, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: Process Memory Space: Okami.m68k.elf PID: 5492, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: Process Memory Space: Okami.m68k.elf PID: 5494, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: Initial sampleString containing 'busybox' found: pkill -9 busybox
          Source: Initial sampleString containing 'busybox' found: rm -rf /tmp/* /var/* /var/run/* /var/tmp/*rm -rf /var/log/wtmprm -rf /tmp/*rm -rf /bin/netstatiptables -Fpkill -9 busyboxpkill -9 perlpkill -9 pythonservice iptables stop/sbin/iptables -F; /sbin/iptables -Xservice firewalld stoprm -rf ~/.bash_historyhistory -c;history -wBIG_ENDIANLITTLE_ENDIANBIG_ENDIAN_WLITTLE_ENDIAN_WUNKNOWN/[ INFECTED ] Arch: %s || Type: %s]DUP
          Source: Okami.m68k.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: 5490.1.00007ff59c001000.00007ff59c013000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: 5492.1.00007ff59c001000.00007ff59c013000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: 5494.1.00007ff59c001000.00007ff59c013000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: Process Memory Space: Okami.m68k.elf PID: 5490, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: Process Memory Space: Okami.m68k.elf PID: 5492, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: Process Memory Space: Okami.m68k.elf PID: 5494, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: classification engineClassification label: mal72.troj.linELF@0/1@2/0
          Source: Okami.m68k.elfELF static info symbol of initial sample: libc/sysdeps/linux/m68k/crt1.S
          Source: Okami.m68k.elfELF static info symbol of initial sample: libc/sysdeps/linux/m68k/crti.S
          Source: Okami.m68k.elfELF static info symbol of initial sample: libc/sysdeps/linux/m68k/crtn.S
          Source: Okami.m68k.elfELF static info symbol of initial sample: libc/sysdeps/linux/m68k/vfork.S
          Source: /tmp/Okami.m68k.elf (PID: 5490)Queries kernel information via 'uname': Jump to behavior
          Source: Okami.m68k.elf, 5490.1.000055b4043aa000.000055b40440e000.rw-.sdmp, Okami.m68k.elf, 5492.1.000055b4043aa000.000055b40440e000.rw-.sdmp, Okami.m68k.elf, 5494.1.000055b4043aa000.000055b40440e000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/m68k
          Source: Okami.m68k.elf, 5490.1.00007fff538b2000.00007fff538d3000.rw-.sdmp, Okami.m68k.elf, 5492.1.00007fff538b2000.00007fff538d3000.rw-.sdmp, Okami.m68k.elf, 5494.1.00007fff538b2000.00007fff538d3000.rw-.sdmpBinary or memory string: /usr/bin/qemu-m68k
          Source: Okami.m68k.elf, 5490.1.000055b4043aa000.000055b40440e000.rw-.sdmp, Okami.m68k.elf, 5492.1.000055b4043aa000.000055b40440e000.rw-.sdmp, Okami.m68k.elf, 5494.1.000055b4043aa000.000055b40440e000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/m68k
          Source: Okami.m68k.elf, 5490.1.00007fff538b2000.00007fff538d3000.rw-.sdmp, Okami.m68k.elf, 5492.1.00007fff538b2000.00007fff538d3000.rw-.sdmp, Okami.m68k.elf, 5494.1.00007fff538b2000.00007fff538d3000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-m68k/tmp/Okami.m68k.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/Okami.m68k.elf

          Stealing of Sensitive Information

          barindex
          Source: Yara matchFile source: Okami.m68k.elf, type: SAMPLE
          Source: Yara matchFile source: 5490.1.00007ff59c001000.00007ff59c013000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: 5492.1.00007ff59c001000.00007ff59c013000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: 5494.1.00007ff59c001000.00007ff59c013000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: Okami.m68k.elf PID: 5490, type: MEMORYSTR
          Source: Yara matchFile source: Process Memory Space: Okami.m68k.elf PID: 5492, type: MEMORYSTR
          Source: Yara matchFile source: Process Memory Space: Okami.m68k.elf PID: 5494, type: MEMORYSTR
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/65.0.3325.181 Safari/537.36
          Source: Initial sampleUser agent string found: Opera/9.80 (X11; Linux i686; Ubuntu/14.10) Presto/2.12.388 Version/12.16
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows; U; Windows NT 6.1; rv:2.2) Gecko/20110201
          Source: Initial sampleUser agent string found: Opera/9.80 (Windows NT 5.2; U; ru) Presto/2.5.22 Version/10.51
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2228.0 Safari/537.36
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Android; Linux armv7l; rv:9.0) Gecko/20111216 Firefox/9.0 Fennec/9.0
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 5.1) AppleWebKit/536.5 (KHTML, like Gecko) Chrome/19.0.1084.56 Safari/536.5
          Source: Initial sampleUser agent string found: Opera/9.80 (Windows NT 5.1; U; en) Presto/2.10.229 Version/11.60
          Source: Initial sampleUser agent string found: Mozilla/5.0 (iPad; U; CPU OS 5_1 like Mac OS X) AppleWebKit/531.21.10 (KHTML, like Gecko) Version/4.0.4 Mobile/7B367 Safari/531.21.10 UCBrowser/3.4.3.532
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Nintendo WiiU) AppleWebKit/536.30 (KHTML, like Gecko) NX/3.0.4.2.12 NintendoBrowser/4.3.1.11264.US
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.6; rv:25.0) Gecko/20100101 Firefox/25.0
          Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; pl) Opera 11.00
          Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; en) Opera 11.00
          Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; ja) Opera 11.00
          Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; cn) Opera 11.00
          Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; fr) Opera 11.00
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/50.0.2661.102 Safari/537.36
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:12.0) Gecko/20100101 Firefox/12.0
          Source: Initial sampleUser agent string found: Mozilla/5.0 (X11; U; Linux x86_64; de; rv:1.9.2.8) Gecko/20100723 Ubuntu/10.04 (lucid) Firefox/3.6.8
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 5.1; rv:13.0) Gecko/20100101 Firefox/13.0.1
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:11.0) Gecko/20100101 Firefox/11.0
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:13.0) Gecko/20100101 Firefox/13.0.1
          Source: Initial sampleUser agent string found: Opera/9.80 (Windows NT 5.1; U; en) Presto/2.10.289 Version/12.01
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 5.1; rv:5.0.1) Gecko/20100101 Firefox/5.0.1
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; rv:5.0) Gecko/20100101 Firefox/5.02
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.0) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/13.0.782.112 Safari/535.1
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.116 Safari/537.36
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.116 Safari/537.36
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_11_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.116 Safari/537.36
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.116 Safari/537.36
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.143 Safari/537.36

          Remote Access Functionality

          barindex
          Source: Yara matchFile source: Okami.m68k.elf, type: SAMPLE
          Source: Yara matchFile source: 5490.1.00007ff59c001000.00007ff59c013000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: 5492.1.00007ff59c001000.00007ff59c013000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: 5494.1.00007ff59c001000.00007ff59c013000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: Okami.m68k.elf PID: 5490, type: MEMORYSTR
          Source: Yara matchFile source: Process Memory Space: Okami.m68k.elf PID: 5492, type: MEMORYSTR
          Source: Yara matchFile source: Process Memory Space: Okami.m68k.elf PID: 5494, type: MEMORYSTR
          ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
          Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume AccessOS Credential Dumping11
          Security Software Discovery
          Remote ServicesData from Local System1
          Data Obfuscation
          Exfiltration Over Other Network MediumAbuse Accessibility Features
          CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
          Non-Standard Port
          Exfiltration Over BluetoothNetwork Denial of Service
          Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
          Non-Application Layer Protocol
          Automated ExfiltrationData Encrypted for Impact
          Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
          Application Layer Protocol
          Traffic DuplicationData Destruction
          No configs have been found
          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Number of created Files
          • Is malicious
          • Internet
          behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1467991 Sample: Okami.m68k.elf Startdate: 05/07/2024 Architecture: LINUX Score: 72 17 93.123.85.246, 44510, 6963 NET1-ASBG Bulgaria 2->17 19 daisy.ubuntu.com 2->19 21 Malicious sample detected (through community Yara rule) 2->21 23 Antivirus / Scanner detection for submitted sample 2->23 25 Multi AV Scanner detection for submitted file 2->25 27 Yara detected Mirai 2->27 9 Okami.m68k.elf 2->9         started        signatures3 process4 process5 11 Okami.m68k.elf 9->11         started        process6 13 Okami.m68k.elf 11->13         started        process7 15 Okami.m68k.elf 13->15         started       

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.


          windows-stand
          SourceDetectionScannerLabelLink
          Okami.m68k.elf100%AviraEXP/ELF.Mirai.Z.A
          Okami.m68k.elf64%VirustotalBrowse
          No Antivirus matches
          SourceDetectionScannerLabelLink
          daisy.ubuntu.com0%VirustotalBrowse
          SourceDetectionScannerLabelLink
          http://www.billybobbot.com/crawler/)100%URL Reputationmalware
          http://www.billybobbot.com/crawler/)100%URL Reputationmalware
          http://fast.no/support/crawler.asp)0%URL Reputationsafe
          http://feedback.redkolibri.com/0%URL Reputationsafe
          http://feedback.redkolibri.com/0%URL Reputationsafe
          http://www.baidu.com/search/spider.html)0%Avira URL Cloudsafe
          http://www.baidu.com/search/spider.htm)0%Avira URL Cloudsafe
          http://www.baidu.com/search/spider.html)0%VirustotalBrowse
          http://www.baidu.com/search/spider.htm)0%VirustotalBrowse
          NameIPActiveMaliciousAntivirus DetectionReputation
          daisy.ubuntu.com
          162.213.35.25
          truefalseunknown
          NameSourceMaliciousAntivirus DetectionReputation
          http://www.baidu.com/search/spider.html)Okami.m68k.elffalse
          • 0%, Virustotal, Browse
          • Avira URL Cloud: safe
          unknown
          http://www.billybobbot.com/crawler/)Okami.m68k.elftrue
          • URL Reputation: malware
          • URL Reputation: malware
          unknown
          http://fast.no/support/crawler.asp)Okami.m68k.elffalse
          • URL Reputation: safe
          unknown
          http://feedback.redkolibri.com/Okami.m68k.elffalse
          • URL Reputation: safe
          • URL Reputation: safe
          unknown
          http://www.baidu.com/search/spider.htm)Okami.m68k.elffalse
          • 0%, Virustotal, Browse
          • Avira URL Cloud: safe
          unknown
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          93.123.85.246
          unknownBulgaria
          43561NET1-ASBGfalse
          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
          93.123.85.246Okami.mpsl.elfGet hashmaliciousMiraiBrowse
            Okami.mips.elfGet hashmaliciousMiraiBrowse
              Okami.sh4.elfGet hashmaliciousMiraiBrowse
                Okami.ppc.elfGet hashmaliciousMiraiBrowse
                  Okami.sparc.elfGet hashmaliciousMiraiBrowse
                    Okami.x86.elfGet hashmaliciousMiraiBrowse
                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                      daisy.ubuntu.comOkami.mips.elfGet hashmaliciousMiraiBrowse
                      • 162.213.35.24
                      Okami.sh4.elfGet hashmaliciousMiraiBrowse
                      • 162.213.35.24
                      Okami.ppc.elfGet hashmaliciousMiraiBrowse
                      • 162.213.35.24
                      Okami.x86.elfGet hashmaliciousMiraiBrowse
                      • 162.213.35.25
                      1eMpWRaDQE.elfGet hashmaliciousUnknownBrowse
                      • 162.213.35.24
                      PMcyGpR57k.elfGet hashmaliciousUnknownBrowse
                      • 162.213.35.25
                      UhtzOix2fn.elfGet hashmaliciousUnknownBrowse
                      • 162.213.35.25
                      oF0U7TguWy.elfGet hashmaliciousUnknownBrowse
                      • 162.213.35.24
                      CgiHyL88Yf.elfGet hashmaliciousUnknownBrowse
                      • 162.213.35.25
                      NSWk4vIsis.elfGet hashmaliciousUnknownBrowse
                      • 162.213.35.24
                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                      NET1-ASBGOkami.mpsl.elfGet hashmaliciousMiraiBrowse
                      • 93.123.85.246
                      Okami.mips.elfGet hashmaliciousMiraiBrowse
                      • 93.123.85.246
                      Okami.sh4.elfGet hashmaliciousMiraiBrowse
                      • 93.123.85.246
                      Okami.ppc.elfGet hashmaliciousMiraiBrowse
                      • 93.123.85.246
                      Okami.sparc.elfGet hashmaliciousMiraiBrowse
                      • 93.123.85.246
                      Okami.x86.elfGet hashmaliciousMiraiBrowse
                      • 93.123.85.246
                      Leaked.exeGet hashmaliciousXWormBrowse
                      • 94.156.79.213
                      file.exeGet hashmaliciousSocks5SystemzBrowse
                      • 94.156.8.80
                      94.156.79.13-bot.mips-2024-07-01T10_28_04.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                      • 94.156.79.13
                      6RjPHp1yLG.exeGet hashmaliciousSocks5SystemzBrowse
                      • 94.156.8.80
                      No context
                      No context
                      Process:/tmp/Okami.m68k.elf
                      File Type:ASCII text
                      Category:dropped
                      Size (bytes):38
                      Entropy (8bit):3.3918926446809334
                      Encrypted:false
                      SSDEEP:3:KkZRAkd:KaAu
                      MD5:C7EA09D26E26605227076E0514A33038
                      SHA1:C3F9736E9AF7BD0885578859A50B205C8FA5FC8E
                      SHA-256:7E8AD76E0D200E93918CA2E93C99FF8ECD02071953BF1479819DB3AC0DBB6D07
                      SHA-512:17D0088725EB9991E9EB82E8A3DE0878E45E6F394BBC2AD260AA59C786FF0AD565E145E21256425D1C0ABE15F3ECB402EBB0A6A5E1C2D5BA7A4D95EC93A2861F
                      Malicious:false
                      Reputation:high, very likely benign file
                      Preview:nameserver 8.8.8.8.nameserver 8.8.4.4.
                      File type:ELF 32-bit MSB executable, Motorola m68k, 68020, version 1 (SYSV), statically linked, not stripped
                      Entropy (8bit):6.103450233774202
                      TrID:
                      • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                      File name:Okami.m68k.elf
                      File size:98'107 bytes
                      MD5:73918db227a2f4b44010e578ddd8d494
                      SHA1:9effb3045d582124832085442d1741bdc2074416
                      SHA256:67cdf3da7b337bbb50c4f212ccd11289f2d812f0d99718111063d8ec46fe4cf0
                      SHA512:902ab34f4f7fce97590b9ef97419b8ae91177dfcc31f601a11e88df60bf44deab5c6e75779b17508941628a5d1f6c9cc29033f96ed15799861ef67d3eb92d983
                      SSDEEP:1536:hZubYDIJ8FLAYd4bV2vgUrOhfAJGhxyyVE0J3YO5YLf4SmMk0yD2PKqjyun:hbDI8P4Rk6OGhxyyVE0J3YOuzPmMk0yK
                      TLSH:EFA30793F801DEB3F40ED67604D74B217630FBA60E931662731739A6AE722D53826F85
                      File Content Preview:.ELF.......................D...4.........4. ...(.......................,...,...... ........,..>,..>,...|..g....... .dt.Q............................NV..a....da.....N^NuNV..J9..B.f>"y..>D QJ.g.X.#...>DN."y..>D QJ.f.A.....J.g.Hy...(N.X.......B.N^NuNV..N^NuN

                      ELF header

                      Class:ELF32
                      Data:2's complement, big endian
                      Version:1 (current)
                      Machine:MC68000
                      Version Number:0x1
                      Type:EXEC (Executable file)
                      OS/ABI:UNIX - System V
                      ABI Version:0
                      Entry Point Address:0x80000144
                      Flags:0x0
                      ELF Header Size:52
                      Program Header Offset:52
                      Program Header Size:32
                      Number of Program Headers:3
                      Section Header Offset:77336
                      Section Header Size:40
                      Number of Section Headers:15
                      Header String Table Index:12
                      NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                      NULL0x00x00x00x00x0000
                      .initPROGBITS0x800000940x940x140x00x6AX002
                      .textPROGBITS0x800000a80xa80xea080x00x6AX004
                      .finiPROGBITS0x8000eab00xeab00xe0x00x6AX002
                      .rodataPROGBITS0x8000eabe0xeabe0x33680x00x2A002
                      .eh_framePROGBITS0x80011e280x11e280x40x00x2A004
                      .ctorsPROGBITS0x80013e2c0x11e2c0x80x00x3WA004
                      .dtorsPROGBITS0x80013e340x11e340x80x00x3WA004
                      .jcrPROGBITS0x80013e3c0x11e3c0x40x00x3WA004
                      .dataPROGBITS0x80013e400x11e400x4680x00x3WA004
                      .bssNOBITS0x800142a80x122a80x635c0x00x3WA004
                      .commentPROGBITS0x00x122a80xb0a0x00x0001
                      .shstrtabSTRTAB0x00x12db20x660x00x0001
                      .symtabSYMTAB0x00x130700x2c900x100x0142754
                      .strtabSTRTAB0x00x15d000x223b0x00x0001
                      TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                      LOAD0x00x800000000x800000000x11e2c0x11e2c6.14240x5R E0x2000.init .text .fini .rodata .eh_frame
                      LOAD0x11e2c0x80013e2c0x80013e2c0x47c0x67d83.47340x6RW 0x2000.ctors .dtors .jcr .data .bss
                      GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
                      NameVersion Info NameVersion Info File NameSection NameValueSizeSymbol TypeSymbol BindSymbol VisibilityNdx
                      .symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                      .symtab0x800000940SECTION<unknown>DEFAULT1
                      .symtab0x800000a80SECTION<unknown>DEFAULT2
                      .symtab0x8000eab00SECTION<unknown>DEFAULT3
                      .symtab0x8000eabe0SECTION<unknown>DEFAULT4
                      .symtab0x80011e280SECTION<unknown>DEFAULT5
                      .symtab0x80013e2c0SECTION<unknown>DEFAULT6
                      .symtab0x80013e340SECTION<unknown>DEFAULT7
                      .symtab0x80013e3c0SECTION<unknown>DEFAULT8
                      .symtab0x80013e400SECTION<unknown>DEFAULT9
                      .symtab0x800142a80SECTION<unknown>DEFAULT10
                      .symtab0x00SECTION<unknown>DEFAULT11
                      .symtab0x00SECTION<unknown>DEFAULT12
                      .symtab0x00SECTION<unknown>DEFAULT13
                      .symtab0x00SECTION<unknown>DEFAULT14
                      C.104.5151.symtab0x800104ae104OBJECT<unknown>DEFAULT4
                      Okami.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      Q.symtab0x800142d616384OBJECT<unknown>DEFAULT10
                      RemoveTempDirs.symtab0x80002e64190FUNC<unknown>DEFAULT2
                      SendHTTP.symtab0x800022a6348FUNC<unknown>DEFAULT2
                      SendSTD.symtab0x80001864362FUNC<unknown>DEFAULT2
                      SendSTDHEX.symtab0x80001752274FUNC<unknown>DEFAULT2
                      SendTCP.symtab0x80001d161184FUNC<unknown>DEFAULT2
                      SendUDP.symtab0x800019ce840FUNC<unknown>DEFAULT2
                      UpdateNameSrvs.symtab0x80002dee118FUNC<unknown>DEFAULT2
                      _Jv_RegisterClasses.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                      _READ.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      _WRITE.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      __CTOR_END__.symtab0x80013e300OBJECT<unknown>DEFAULT6
                      __CTOR_LIST__.symtab0x80013e2c0OBJECT<unknown>DEFAULT6
                      __C_ctype_b.symtab0x80013f484OBJECT<unknown>DEFAULT9
                      __C_ctype_b.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      __C_ctype_b_data.symtab0x80010774768OBJECT<unknown>DEFAULT4
                      __C_ctype_tolower.symtab0x8001426c4OBJECT<unknown>DEFAULT9
                      __C_ctype_tolower.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      __C_ctype_tolower_data.symtab0x800119d4768OBJECT<unknown>DEFAULT4
                      __C_ctype_toupper.symtab0x80013f504OBJECT<unknown>DEFAULT9
                      __C_ctype_toupper.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      __C_ctype_toupper_data.symtab0x80010a74768OBJECT<unknown>DEFAULT4
                      __DTOR_END__.symtab0x80013e380OBJECT<unknown>DEFAULT7
                      __DTOR_LIST__.symtab0x80013e340OBJECT<unknown>DEFAULT7
                      __EH_FRAME_BEGIN__.symtab0x80011e280OBJECT<unknown>DEFAULT5
                      __FRAME_END__.symtab0x80011e280OBJECT<unknown>DEFAULT5
                      __GI___C_ctype_b.symtab0x80013f484OBJECT<unknown>HIDDEN9
                      __GI___C_ctype_b_data.symtab0x80010774768OBJECT<unknown>HIDDEN4
                      __GI___C_ctype_tolower.symtab0x8001426c4OBJECT<unknown>HIDDEN9
                      __GI___C_ctype_tolower_data.symtab0x800119d4768OBJECT<unknown>HIDDEN4
                      __GI___C_ctype_toupper.symtab0x80013f504OBJECT<unknown>HIDDEN9
                      __GI___C_ctype_toupper_data.symtab0x80010a74768OBJECT<unknown>HIDDEN4
                      __GI___ctype_b.symtab0x80013f4c4OBJECT<unknown>HIDDEN9
                      __GI___ctype_tolower.symtab0x800142704OBJECT<unknown>HIDDEN9
                      __GI___ctype_toupper.symtab0x80013f544OBJECT<unknown>HIDDEN9
                      __GI___errno_location.symtab0x80003d2c16FUNC<unknown>HIDDEN2
                      __GI___fgetc_unlocked.symtab0x8000e370500FUNC<unknown>HIDDEN2
                      __GI___glibc_strerror_r.symtab0x8000651c36FUNC<unknown>HIDDEN2
                      __GI___h_errno_location.symtab0x80008fe416FUNC<unknown>HIDDEN2
                      __GI___libc_fcntl.symtab0x80003594188FUNC<unknown>HIDDEN2
                      __GI___libc_fcntl64.symtab0x800036a854FUNC<unknown>HIDDEN2
                      __GI___libc_open.symtab0x8000392680FUNC<unknown>HIDDEN2
                      __GI___uClibc_fini.symtab0x800087e4106FUNC<unknown>HIDDEN2
                      __GI___uClibc_init.symtab0x8000890074FUNC<unknown>HIDDEN2
                      __GI___xpg_strerror_r.symtab0x80006540264FUNC<unknown>HIDDEN2
                      __GI__exit.symtab0x8000371816FUNC<unknown>HIDDEN2
                      __GI_abort.symtab0x8000bb48390FUNC<unknown>HIDDEN2
                      __GI_atoi.symtab0x8000821028FUNC<unknown>HIDDEN2
                      __GI_atol.symtab0x8000821028FUNC<unknown>HIDDEN2
                      __GI_brk.symtab0x8000bcfc64FUNC<unknown>HIDDEN2
                      __GI_chdir.symtab0x800037ae16FUNC<unknown>HIDDEN2
                      __GI_close.symtab0x800037c060FUNC<unknown>HIDDEN2
                      __GI_connect.symtab0x80006e2048FUNC<unknown>HIDDEN2
                      __GI_errno.symtab0x8001a5084OBJECT<unknown>HIDDEN10
                      __GI_execl.symtab0x80008500178FUNC<unknown>HIDDEN2
                      __GI_execve.symtab0x80008c0884FUNC<unknown>HIDDEN2
                      __GI_exit.symtab0x80008484124FUNC<unknown>HIDDEN2
                      __GI_fclose.symtab0x8000bdf4416FUNC<unknown>HIDDEN2
                      __GI_fcntl.symtab0x80003594188FUNC<unknown>HIDDEN2
                      __GI_fcntl64.symtab0x800036a854FUNC<unknown>HIDDEN2
                      __GI_fflush_unlocked.symtab0x8000c886510FUNC<unknown>HIDDEN2
                      __GI_fgetc_unlocked.symtab0x8000e370500FUNC<unknown>HIDDEN2
                      __GI_fgets.symtab0x8000c6c8134FUNC<unknown>HIDDEN2
                      __GI_fgets_unlocked.symtab0x8000ca84226FUNC<unknown>HIDDEN2
                      __GI_fopen.symtab0x8000bf9438FUNC<unknown>HIDDEN2
                      __GI_fork.symtab0x800037fc56FUNC<unknown>HIDDEN2
                      __GI_fputs_unlocked.symtab0x800055f080FUNC<unknown>HIDDEN2
                      __GI_fseek.symtab0x8000bfbc40FUNC<unknown>HIDDEN2
                      __GI_fseeko64.symtab0x8000bfe4346FUNC<unknown>HIDDEN2
                      __GI_fwrite_unlocked.symtab0x80005640162FUNC<unknown>HIDDEN2
                      __GI_getc_unlocked.symtab0x8000e370500FUNC<unknown>HIDDEN2
                      __GI_getegid.symtab0x80008c5c60FUNC<unknown>HIDDEN2
                      __GI_geteuid.symtab0x80008c9860FUNC<unknown>HIDDEN2
                      __GI_getgid.symtab0x80008cd460FUNC<unknown>HIDDEN2
                      __GI_gethostbyname.symtab0x8000695860FUNC<unknown>HIDDEN2
                      __GI_gethostbyname_r.symtab0x800069941164FUNC<unknown>HIDDEN2
                      __GI_getpid.symtab0x8000383456FUNC<unknown>HIDDEN2
                      __GI_getuid.symtab0x80008d1060FUNC<unknown>HIDDEN2
                      __GI_h_errno.symtab0x8001a50c4OBJECT<unknown>HIDDEN10
                      __GI_inet_addr.symtab0x8000692848FUNC<unknown>HIDDEN2
                      __GI_inet_aton.symtab0x8000acc8362FUNC<unknown>HIDDEN2
                      __GI_inet_ntoa.symtab0x8000690830FUNC<unknown>HIDDEN2
                      __GI_inet_ntoa_r.symtab0x80006868160FUNC<unknown>HIDDEN2
                      __GI_inet_ntop.symtab0x8000d6f2112FUNC<unknown>HIDDEN2
                      __GI_inet_pton.symtab0x8000d20096FUNC<unknown>HIDDEN2
                      __GI_initstate_r.symtab0x80007f46330FUNC<unknown>HIDDEN2
                      __GI_ioctl.symtab0x80008d4c130FUNC<unknown>HIDDEN2
                      __GI_isatty.symtab0x8000673852FUNC<unknown>HIDDEN2
                      __GI_kill.symtab0x800038b420FUNC<unknown>HIDDEN2
                      __GI_lseek64.symtab0x8000e302108FUNC<unknown>HIDDEN2
                      __GI_memchr.symtab0x8000a304348FUNC<unknown>HIDDEN2
                      __GI_memcpy.symtab0x80005b0e240FUNC<unknown>HIDDEN2
                      __GI_memmove.symtab0x8000a920288FUNC<unknown>HIDDEN2
                      __GI_mempcpy.symtab0x8000aa4042FUNC<unknown>HIDDEN2
                      __GI_memrchr.symtab0x8000aa6c358FUNC<unknown>HIDDEN2
                      __GI_memset.symtab0x80005c00310FUNC<unknown>HIDDEN2
                      __GI_nanosleep.symtab0x80008dd078FUNC<unknown>HIDDEN2
                      __GI_open.symtab0x8000392680FUNC<unknown>HIDDEN2
                      __GI_poll.symtab0x8000bd9c88FUNC<unknown>HIDDEN2
                      __GI_raise.symtab0x8000e28428FUNC<unknown>HIDDEN2
                      __GI_random.symtab0x8000796094FUNC<unknown>HIDDEN2
                      __GI_random_r.symtab0x80007c96266FUNC<unknown>HIDDEN2
                      __GI_rawmemchr.symtab0x8000cb68274FUNC<unknown>HIDDEN2
                      __GI_read.symtab0x800039f884FUNC<unknown>HIDDEN2
                      __GI_recv.symtab0x80006e9456FUNC<unknown>HIDDEN2
                      __GI_sbrk.symtab0x80008e20106FUNC<unknown>HIDDEN2
                      __GI_select.symtab0x80003a4c100FUNC<unknown>HIDDEN2
                      __GI_send.symtab0x80006ecc56FUNC<unknown>HIDDEN2
                      __GI_sendto.symtab0x80006f0470FUNC<unknown>HIDDEN2
                      __GI_seteuid.symtab0x80003ab0112FUNC<unknown>HIDDEN2
                      __GI_setresuid.symtab0x80003b2088FUNC<unknown>HIDDEN2
                      __GI_setreuid.symtab0x80003b7878FUNC<unknown>HIDDEN2
                      __GI_setsockopt.symtab0x80006f4c64FUNC<unknown>HIDDEN2
                      __GI_setstate_r.symtab0x80007b00406FUNC<unknown>HIDDEN2
                      __GI_sigaction.symtab0x8000ba60232FUNC<unknown>HIDDEN2
                      __GI_signal.symtab0x80006fc0238FUNC<unknown>HIDDEN2
                      __GI_sigprocmask.symtab0x80008e8c160FUNC<unknown>HIDDEN2
                      __GI_sleep.symtab0x800085b4558FUNC<unknown>HIDDEN2
                      __GI_socket.symtab0x80006f8c50FUNC<unknown>HIDDEN2
                      __GI_sprintf.symtab0x80003d3c52FUNC<unknown>HIDDEN2
                      __GI_srandom_r.symtab0x80007da0422FUNC<unknown>HIDDEN2
                      __GI_strcasecmp.symtab0x8000e564120FUNC<unknown>HIDDEN2
                      __GI_strcasestr.symtab0x80006668170FUNC<unknown>HIDDEN2
                      __GI_strchr.symtab0x80005d38390FUNC<unknown>HIDDEN2
                      __GI_strcmp.symtab0x80005ec0110FUNC<unknown>HIDDEN2
                      __GI_strcoll.symtab0x80005ec0110FUNC<unknown>HIDDEN2
                      __GI_strcpy.symtab0x80005f3092FUNC<unknown>HIDDEN2
                      __GI_strdup.symtab0x8000ce1c80FUNC<unknown>HIDDEN2
                      __GI_strlen.symtab0x80005f8c268FUNC<unknown>HIDDEN2
                      __GI_strncat.symtab0x8000cc7c310FUNC<unknown>HIDDEN2
                      __GI_strncpy.symtab0x80006098320FUNC<unknown>HIDDEN2
                      __GI_strnlen.symtab0x800061d8350FUNC<unknown>HIDDEN2
                      __GI_strpbrk.symtab0x8000ac7086FUNC<unknown>HIDDEN2
                      __GI_strspn.symtab0x8000cdb4104FUNC<unknown>HIDDEN2
                      __GI_strstr.symtab0x80006338484FUNC<unknown>HIDDEN2
                      __GI_strtok.symtab0x8000671436FUNC<unknown>HIDDEN2
                      __GI_strtok_r.symtab0x8000abd4154FUNC<unknown>HIDDEN2
                      __GI_strtol.symtab0x8000822c34FUNC<unknown>HIDDEN2
                      __GI_tcgetattr.symtab0x8000676c182FUNC<unknown>HIDDEN2
                      __GI_time.symtab0x80003c0c62FUNC<unknown>HIDDEN2
                      __GI_tolower.symtab0x80008fa464FUNC<unknown>HIDDEN2
                      __GI_toupper.symtab0x80003cec64FUNC<unknown>HIDDEN2
                      __GI_vfork.symtab0x80008b9438FUNC<unknown>HIDDEN2
                      __GI_vsnprintf.symtab0x80003d70198FUNC<unknown>HIDDEN2
                      __GI_wait4.symtab0x80008f8630FUNC<unknown>HIDDEN2
                      __GI_waitpid.symtab0x80003c4c34FUNC<unknown>HIDDEN2
                      __GI_wcrtomb.symtab0x80008ff4100FUNC<unknown>HIDDEN2
                      __GI_wcsnrtombs.symtab0x80009080206FUNC<unknown>HIDDEN2
                      __GI_wcsrtombs.symtab0x8000905838FUNC<unknown>HIDDEN2
                      __GI_write.symtab0x80003c7084FUNC<unknown>HIDDEN2
                      __JCR_END__.symtab0x80013e3c0OBJECT<unknown>DEFAULT8
                      __JCR_LIST__.symtab0x80013e3c0OBJECT<unknown>DEFAULT8
                      __app_fini.symtab0x8001a4fc4OBJECT<unknown>HIDDEN10
                      __atexit_lock.symtab0x8001425024OBJECT<unknown>DEFAULT9
                      __bsd_signal.symtab0x80006fc0238FUNC<unknown>HIDDEN2
                      __bss_start.symtab0x800142a80NOTYPE<unknown>DEFAULTSHN_ABS
                      __check_one_fd.symtab0x800088bc68FUNC<unknown>DEFAULT2
                      __check_suid.symtab0x8000886092FUNC<unknown>DEFAULT2
                      __ctype_b.symtab0x80013f4c4OBJECT<unknown>DEFAULT9
                      __ctype_tolower.symtab0x800142704OBJECT<unknown>DEFAULT9
                      __ctype_toupper.symtab0x80013f544OBJECT<unknown>DEFAULT9
                      __curbrk.symtab0x8001a5304OBJECT<unknown>DEFAULT10
                      __data_start.symtab0x80013e480NOTYPE<unknown>DEFAULT9
                      __decode_answer.symtab0x8000dc34460FUNC<unknown>HIDDEN2
                      __decode_dotted.symtab0x8000e6e8340FUNC<unknown>HIDDEN2
                      __decode_header.symtab0x8000d954480FUNC<unknown>HIDDEN2
                      __deregister_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                      __dns_lookup.symtab0x8000ae342224FUNC<unknown>HIDDEN2
                      __do_global_ctors_aux.symtab0x8000ea7c0FUNC<unknown>DEFAULT2
                      __do_global_dtors_aux.symtab0x800000a80FUNC<unknown>DEFAULT2
                      __dso_handle.symtab0x80013e400OBJECT<unknown>HIDDEN9
                      __encode_dotted.symtab0x8000e5dc268FUNC<unknown>HIDDEN2
                      __encode_header.symtab0x8000d764494FUNC<unknown>HIDDEN2
                      __encode_question.symtab0x8000db34198FUNC<unknown>HIDDEN2
                      __environ.symtab0x8001a4f44OBJECT<unknown>DEFAULT10
                      __errno_location.symtab0x80003d2c16FUNC<unknown>DEFAULT2
                      __errno_location.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      __exit_cleanup.symtab0x8001a4ec4OBJECT<unknown>HIDDEN10
                      __fgetc_unlocked.symtab0x8000e370500FUNC<unknown>DEFAULT2
                      __fini_array_end.symtab0x80013e2c0NOTYPE<unknown>HIDDENSHN_ABS
                      __fini_array_start.symtab0x80013e2c0NOTYPE<unknown>HIDDENSHN_ABS
                      __free_to_heap.symtab0x80007460342FUNC<unknown>DEFAULT2
                      __get_hosts_byname_r.symtab0x8000ba2c50FUNC<unknown>HIDDEN2
                      __glibc_strerror_r.symtab0x8000651c36FUNC<unknown>DEFAULT2
                      __glibc_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      __h_errno_location.symtab0x80008fe416FUNC<unknown>DEFAULT2
                      __h_errno_location.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      __heap_add_free_area.symtab0x8000777a66FUNC<unknown>DEFAULT2
                      __heap_alloc.symtab0x80007672150FUNC<unknown>DEFAULT2
                      __heap_delete.symtab0x8000740888FUNC<unknown>DEFAULT2
                      __heap_delete.symtab0x800075d888FUNC<unknown>DEFAULT2
                      __heap_free.symtab0x800077bc404FUNC<unknown>DEFAULT2
                      __heap_free_area_alloc.symtab0x8000763066FUNC<unknown>DEFAULT2
                      __heap_link_free_area.symtab0x8000770870FUNC<unknown>DEFAULT2
                      __heap_link_free_area_after.symtab0x8000774e44FUNC<unknown>DEFAULT2
                      __init_array_end.symtab0x80013e2c0NOTYPE<unknown>HIDDENSHN_ABS
                      __init_array_start.symtab0x80013e2c0NOTYPE<unknown>HIDDENSHN_ABS
                      __length_dotted.symtab0x8000e83c114FUNC<unknown>HIDDEN2
                      __length_question.symtab0x8000dbfc56FUNC<unknown>HIDDEN2
                      __libc_close.symtab0x800037c060FUNC<unknown>DEFAULT2
                      __libc_connect.symtab0x80006e2048FUNC<unknown>DEFAULT2
                      __libc_creat.symtab0x8000397630FUNC<unknown>DEFAULT2
                      __libc_fcntl.symtab0x80003594188FUNC<unknown>DEFAULT2
                      __libc_fcntl64.symtab0x800036a854FUNC<unknown>DEFAULT2
                      __libc_fork.symtab0x800037fc56FUNC<unknown>DEFAULT2
                      __libc_getpid.symtab0x8000383456FUNC<unknown>DEFAULT2
                      __libc_lseek64.symtab0x8000e302108FUNC<unknown>DEFAULT2
                      __libc_nanosleep.symtab0x80008dd078FUNC<unknown>DEFAULT2
                      __libc_open.symtab0x8000392680FUNC<unknown>DEFAULT2
                      __libc_poll.symtab0x8000bd9c88FUNC<unknown>DEFAULT2
                      __libc_read.symtab0x800039f884FUNC<unknown>DEFAULT2
                      __libc_recv.symtab0x80006e9456FUNC<unknown>DEFAULT2
                      __libc_select.symtab0x80003a4c100FUNC<unknown>DEFAULT2
                      __libc_send.symtab0x80006ecc56FUNC<unknown>DEFAULT2
                      __libc_sendto.symtab0x80006f0470FUNC<unknown>DEFAULT2
                      __libc_sigaction.symtab0x8000ba60232FUNC<unknown>DEFAULT2
                      __libc_stack_end.symtab0x8001a4f04OBJECT<unknown>DEFAULT10
                      __libc_system.symtab0x80008090382FUNC<unknown>DEFAULT2
                      __libc_waitpid.symtab0x80003c4c34FUNC<unknown>DEFAULT2
                      __libc_write.symtab0x80003c7084FUNC<unknown>DEFAULT2
                      __malloc_from_heap.symtab0x8000718c466FUNC<unknown>DEFAULT2
                      __malloc_heap.symtab0x800140944OBJECT<unknown>DEFAULT9
                      __malloc_heap_lock.symtab0x8001a4d424OBJECT<unknown>DEFAULT10
                      __malloc_sbrk_lock.symtab0x8001a5c024OBJECT<unknown>DEFAULT10
                      __nameserver.symtab0x8001a5e812OBJECT<unknown>HIDDEN10
                      __nameservers.symtab0x8001a5f44OBJECT<unknown>HIDDEN10
                      __open_etc_hosts.symtab0x8000de0072FUNC<unknown>HIDDEN2
                      __open_nameservers.symtab0x8000b6e4840FUNC<unknown>HIDDEN2
                      __pagesize.symtab0x8001a4f84OBJECT<unknown>DEFAULT10
                      __preinit_array_end.symtab0x80013e2c0NOTYPE<unknown>HIDDENSHN_ABS
                      __preinit_array_start.symtab0x80013e2c0NOTYPE<unknown>HIDDENSHN_ABS
                      __pthread_initialize_minimal.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                      __pthread_mutex_init.symtab0x8000884e10FUNC<unknown>DEFAULT2
                      __pthread_mutex_lock.symtab0x8000884e10FUNC<unknown>DEFAULT2
                      __pthread_mutex_trylock.symtab0x8000884e10FUNC<unknown>DEFAULT2
                      __pthread_mutex_unlock.symtab0x8000884e10FUNC<unknown>DEFAULT2
                      __pthread_return_0.symtab0x8000884e10FUNC<unknown>DEFAULT2
                      __pthread_return_void.symtab0x800088588FUNC<unknown>DEFAULT2
                      __raise.symtab0x8000e28428FUNC<unknown>HIDDEN2
                      __read_etc_hosts_r.symtab0x8000de481084FUNC<unknown>HIDDEN2
                      __register_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                      __resolv_lock.symtab0x8001427824OBJECT<unknown>DEFAULT9
                      __rtld_fini.symtab0x8001a5004OBJECT<unknown>HIDDEN10
                      __searchdomain.symtab0x8001a5d816OBJECT<unknown>HIDDEN10
                      __searchdomains.symtab0x8001a5f84OBJECT<unknown>HIDDEN10
                      __sigaddset.symtab0x8000710068FUNC<unknown>DEFAULT2
                      __sigdelset.symtab0x8000714472FUNC<unknown>DEFAULT2
                      __sigismember.symtab0x800070b080FUNC<unknown>DEFAULT2
                      __socketcall.symtab0x80008bbc74FUNC<unknown>HIDDEN2
                      __socketcall.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      __stdin.symtab0x80013f644OBJECT<unknown>DEFAULT9
                      __stdio_READ.symtab0x8000e8b0138FUNC<unknown>HIDDEN2
                      __stdio_WRITE.symtab0x80009150314FUNC<unknown>HIDDEN2
                      __stdio_adjust_position.symtab0x8000c140352FUNC<unknown>HIDDEN2
                      __stdio_fwrite.symtab0x8000928c518FUNC<unknown>HIDDEN2
                      __stdio_init_mutex.symtab0x80003ea032FUNC<unknown>HIDDEN2
                      __stdio_mutex_initializer.3828.symtab0x80010d7424OBJECT<unknown>DEFAULT4
                      __stdio_rfill.symtab0x8000e93c90FUNC<unknown>HIDDEN2
                      __stdio_seek.symtab0x8000c660102FUNC<unknown>HIDDEN2
                      __stdio_trans2r_o.symtab0x8000e998226FUNC<unknown>HIDDEN2
                      __stdio_trans2w_o.symtab0x80009494414FUNC<unknown>HIDDEN2
                      __stdio_wcommit.symtab0x80003fb8116FUNC<unknown>HIDDEN2
                      __stdout.symtab0x80013f684OBJECT<unknown>DEFAULT9
                      __syscall_chdir.symtab0x8000377062FUNC<unknown>DEFAULT2
                      __syscall_exit.symtab0x800036e056FUNC<unknown>DEFAULT2
                      __syscall_fcntl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      __syscall_fcntl64.symtab0x8000365088FUNC<unknown>DEFAULT2
                      __syscall_fcntl64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      __syscall_kill.symtab0x8000386c72FUNC<unknown>DEFAULT2
                      __syscall_llseek.symtab0x8000e2a098FUNC<unknown>DEFAULT2
                      __syscall_open.symtab0x800038c894FUNC<unknown>DEFAULT2
                      __syscall_rt_sigaction.symtab0x8000bd3c94FUNC<unknown>HIDDEN2
                      __syscall_rt_sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      __syscall_wait4.symtab0x80008f2c90FUNC<unknown>DEFAULT2
                      __uClibc_fini.symtab0x800087e4106FUNC<unknown>DEFAULT2
                      __uClibc_init.symtab0x8000890074FUNC<unknown>DEFAULT2
                      __uClibc_main.symtab0x8000894a584FUNC<unknown>DEFAULT2
                      __uClibc_main.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      __uclibc_progname.symtab0x800142684OBJECT<unknown>HIDDEN9
                      __vfork.symtab0x80008b9438FUNC<unknown>HIDDEN2
                      __xpg_strerror_r.symtab0x80006540264FUNC<unknown>DEFAULT2
                      __xpg_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      _adjust_pos.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      _charpad.symtab0x8000402c74FUNC<unknown>DEFAULT2
                      _cs_funcs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      _dl_aux_init.symtab0x8000bcd044FUNC<unknown>DEFAULT2
                      _dl_phdr.symtab0x8001a5fc4OBJECT<unknown>DEFAULT10
                      _dl_phnum.symtab0x8001a6004OBJECT<unknown>DEFAULT10
                      _do_one_spec.symtab0x8000411e2118FUNC<unknown>DEFAULT2
                      _edata.symtab0x800142a80NOTYPE<unknown>DEFAULTSHN_ABS
                      _end.symtab0x8001a6040NOTYPE<unknown>DEFAULTSHN_ABS
                      _errno.symtab0x8001a5084OBJECT<unknown>DEFAULT10
                      _exit.symtab0x8000371816FUNC<unknown>DEFAULT2
                      _exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      _fini.symtab0x8000eab00FUNC<unknown>DEFAULT3
                      _fixed_buffers.symtab0x800182e08192OBJECT<unknown>DEFAULT10
                      _fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      _fp_out_narrow.symtab0x80004076168FUNC<unknown>DEFAULT2
                      _fpmaxtostr.symtab0x8000993c2502FUNC<unknown>HIDDEN2
                      _fpmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      _fwrite.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      _h_errno.symtab0x8001a50c4OBJECT<unknown>DEFAULT10
                      _init.symtab0x800000940FUNC<unknown>DEFAULT1
                      _is_equal_or_bigger_arg.symtab0x80004f58102FUNC<unknown>DEFAULT2
                      _load_inttype.symtab0x80009634238FUNC<unknown>HIDDEN2
                      _load_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      _ppfs_init.symtab0x80004af8208FUNC<unknown>HIDDEN2
                      _ppfs_init.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      _ppfs_parsespec.symtab0x80004fbe1584FUNC<unknown>HIDDEN2
                      _ppfs_parsespec.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      _ppfs_prepargs.symtab0x80004bc8108FUNC<unknown>HIDDEN2
                      _ppfs_prepargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      _ppfs_setargs.symtab0x80004c34718FUNC<unknown>HIDDEN2
                      _ppfs_setargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      _promoted_size.symtab0x80004f0484FUNC<unknown>DEFAULT2
                      _pthread_cleanup_pop_restore.symtab0x800088588FUNC<unknown>DEFAULT2
                      _pthread_cleanup_push_defer.symtab0x800088588FUNC<unknown>DEFAULT2
                      _rfill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      _sigintr.symtab0x8001a540128OBJECT<unknown>HIDDEN10
                      _start.symtab0x800001440FUNC<unknown>DEFAULT2
                      _stdio.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      _stdio_fopen.symtab0x8000c2a0960FUNC<unknown>HIDDEN2
                      _stdio_init.symtab0x80003e38104FUNC<unknown>HIDDEN2
                      _stdio_openlist.symtab0x80013f6c4OBJECT<unknown>DEFAULT9
                      _stdio_openlist_add_lock.symtab0x80013f7024OBJECT<unknown>DEFAULT9
                      _stdio_openlist_dec_use.symtab0x8000c750310FUNC<unknown>DEFAULT2
                      _stdio_openlist_del_count.symtab0x800182dc4OBJECT<unknown>DEFAULT10
                      _stdio_openlist_del_lock.symtab0x80013f8824OBJECT<unknown>DEFAULT9
                      _stdio_openlist_use_count.symtab0x800182d84OBJECT<unknown>DEFAULT10
                      _stdio_streams.symtab0x80013fa4240OBJECT<unknown>DEFAULT9
                      _stdio_term.symtab0x80003ec0248FUNC<unknown>HIDDEN2
                      _stdio_user_locking.symtab0x80013fa04OBJECT<unknown>DEFAULT9
                      _stdlib_strto_l.symtab0x80008250562FUNC<unknown>HIDDEN2
                      _stdlib_strto_l.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      _store_inttype.symtab0x8000972496FUNC<unknown>HIDDEN2
                      _store_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      _string_syserrmsgs.symtab0x80010e382906OBJECT<unknown>HIDDEN4
                      _string_syserrmsgs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      _trans2r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      _trans2w.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      _uintmaxtostr.symtab0x80009784438FUNC<unknown>HIDDEN2
                      _uintmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      _vfprintf_internal.symtab0x80004964404FUNC<unknown>HIDDEN2
                      _vfprintf_internal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      _wcommit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      _wordcopy_bwd_aligned.symtab0x8000a460638FUNC<unknown>DEFAULT2
                      _wordcopy_bwd_dest_aligned.symtab0x8000a6de578FUNC<unknown>DEFAULT2
                      _wordcopy_fwd_aligned.symtab0x800056e4566FUNC<unknown>DEFAULT2
                      _wordcopy_fwd_dest_aligned.symtab0x8000591a500FUNC<unknown>DEFAULT2
                      abort.symtab0x8000bb48390FUNC<unknown>DEFAULT2
                      abort.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      access.symtab0x8000372872FUNC<unknown>DEFAULT2
                      access.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      advance_telstate.symtab0x800004d084FUNC<unknown>DEFAULT2
                      atoi.symtab0x8000821028FUNC<unknown>DEFAULT2
                      atol.symtab0x8000821028FUNC<unknown>DEFAULT2
                      atol.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      bcopy.symtab0x8000664830FUNC<unknown>DEFAULT2
                      bcopy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      been_there_done_that.symtab0x8001a52c4OBJECT<unknown>DEFAULT10
                      been_there_done_that.2790.symtab0x8001a5044OBJECT<unknown>DEFAULT10
                      brk.symtab0x8000bcfc64FUNC<unknown>DEFAULT2
                      brk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      bsd_signal.symtab0x80006fc0238FUNC<unknown>DEFAULT2
                      buf.2603.symtab0x8001a2e416OBJECT<unknown>DEFAULT10
                      buf.4831.symtab0x8001a2f4460OBJECT<unknown>DEFAULT10
                      c.symtab0x80013f404OBJECT<unknown>DEFAULT9
                      call___do_global_ctors_aux.symtab0x8000eaa60FUNC<unknown>DEFAULT2
                      call___do_global_dtors_aux.symtab0x800000f60FUNC<unknown>DEFAULT2
                      call_frame_dummy.symtab0x8000013c0FUNC<unknown>DEFAULT2
                      chdir.symtab0x800037ae16FUNC<unknown>DEFAULT2
                      chdir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      close.symtab0x800037c060FUNC<unknown>DEFAULT2
                      close.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      commServer.symtab0x80013e4c4OBJECT<unknown>DEFAULT9
                      completed.2170.symtab0x800142a81OBJECT<unknown>DEFAULT10
                      connect.symtab0x80006e2048FUNC<unknown>DEFAULT2
                      connect.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      connectTimeout.symtab0x80000fc8462FUNC<unknown>DEFAULT2
                      contains_string.symtab0x80000324110FUNC<unknown>DEFAULT2
                      creat.symtab0x8000397630FUNC<unknown>DEFAULT2
                      crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      csum.symtab0x800014f8228FUNC<unknown>DEFAULT2
                      currentServer.symtab0x80013f3c4OBJECT<unknown>DEFAULT9
                      data_start.symtab0x80013e480NOTYPE<unknown>DEFAULT9
                      decodea.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      decoded.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      decodeh.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      dl-support.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      dnslookup.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      encoded.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      encodeh.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      encodeq.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      environ.symtab0x8001a4f44OBJECT<unknown>DEFAULT10
                      errno.symtab0x8001a5084OBJECT<unknown>DEFAULT10
                      errno.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      execl.symtab0x80008500178FUNC<unknown>DEFAULT2
                      execl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      execve.symtab0x80008c0884FUNC<unknown>DEFAULT2
                      execve.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      exit.symtab0x80008484124FUNC<unknown>DEFAULT2
                      exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      exp10_table.symtab0x80011d30108OBJECT<unknown>DEFAULT4
                      fclose.symtab0x8000bdf4416FUNC<unknown>DEFAULT2
                      fclose.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      fcntl.symtab0x80003594188FUNC<unknown>DEFAULT2
                      fcntl64.symtab0x800036a854FUNC<unknown>DEFAULT2
                      fflush_unlocked.symtab0x8000c886510FUNC<unknown>DEFAULT2
                      fflush_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      fgetc_unlocked.symtab0x8000e370500FUNC<unknown>DEFAULT2
                      fgetc_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      fgets.symtab0x8000c6c8134FUNC<unknown>DEFAULT2
                      fgets.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      fgets_unlocked.symtab0x8000ca84226FUNC<unknown>DEFAULT2
                      fgets_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      fix_errno.symtab0x80008bac0NOTYPE<unknown>DEFAULT2
                      fmt.symtab0x80011d1c20OBJECT<unknown>DEFAULT4
                      fopen.symtab0x8000bf9438FUNC<unknown>DEFAULT2
                      fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      fork.symtab0x800037fc56FUNC<unknown>DEFAULT2
                      fork.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      fputs_unlocked.symtab0x800055f080FUNC<unknown>DEFAULT2
                      fputs_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      frame_dummy.symtab0x800000fe0FUNC<unknown>DEFAULT2
                      free.symtab0x800075b632FUNC<unknown>DEFAULT2
                      free.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      fseek.symtab0x8000bfbc40FUNC<unknown>DEFAULT2
                      fseeko.symtab0x8000bfbc40FUNC<unknown>DEFAULT2
                      fseeko.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      fseeko64.symtab0x8000bfe4346FUNC<unknown>DEFAULT2
                      fseeko64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      fwrite_unlocked.symtab0x80005640162FUNC<unknown>DEFAULT2
                      fwrite_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      getBuild.symtab0x8000016c16FUNC<unknown>DEFAULT2
                      getEndianness.symtab0x80002f22142FUNC<unknown>DEFAULT2
                      getHost.symtab0x80000d4456FUNC<unknown>DEFAULT2
                      getRandomIP.symtab0x800014c056FUNC<unknown>DEFAULT2
                      get_hosts_byname_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      get_telstate_host.symtab0x800004ac36FUNC<unknown>DEFAULT2
                      getc_unlocked.symtab0x8000e370500FUNC<unknown>DEFAULT2
                      getegid.symtab0x80008c5c60FUNC<unknown>DEFAULT2
                      getegid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      geteuid.symtab0x80008c9860FUNC<unknown>DEFAULT2
                      geteuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      getgid.symtab0x80008cd460FUNC<unknown>DEFAULT2
                      getgid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      gethostbyname.symtab0x8000695860FUNC<unknown>DEFAULT2
                      gethostbyname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      gethostbyname_r.symtab0x800069941164FUNC<unknown>DEFAULT2
                      gethostbyname_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      getpid.symtab0x8000383456FUNC<unknown>DEFAULT2
                      getpid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      getsockopt.symtab0x80006e5066FUNC<unknown>DEFAULT2
                      getsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      getuid.symtab0x80008d1060FUNC<unknown>DEFAULT2
                      getuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      h.4830.symtab0x8001a4c020OBJECT<unknown>DEFAULT10
                      h_errno.symtab0x8001a50c4OBJECT<unknown>DEFAULT10
                      have_current_got.symtab0x00NOTYPE<unknown>DEFAULTSHN_ABS
                      have_current_got.symtab0x00NOTYPE<unknown>DEFAULTSHN_ABS
                      have_current_got.symtab0x00NOTYPE<unknown>DEFAULTSHN_ABS
                      heap_alloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      heap_free.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      htonl.symtab0x8000684612FUNC<unknown>DEFAULT2
                      htons.symtab0x8000685222FUNC<unknown>DEFAULT2
                      i.4260.symtab0x80013f444OBJECT<unknown>DEFAULT9
                      index.symtab0x80005d38390FUNC<unknown>DEFAULT2
                      inet_addr.symtab0x8000692848FUNC<unknown>DEFAULT2
                      inet_aton.symtab0x8000acc8362FUNC<unknown>DEFAULT2
                      inet_aton.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      inet_makeaddr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      inet_ntoa.symtab0x8000690830FUNC<unknown>DEFAULT2
                      inet_ntoa.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      inet_ntoa_r.symtab0x80006868160FUNC<unknown>DEFAULT2
                      inet_ntop.symtab0x8000d6f2112FUNC<unknown>DEFAULT2
                      inet_ntop4.symtab0x8000d260464FUNC<unknown>DEFAULT2
                      inet_ntop6.symtab0x8000d430706FUNC<unknown>DEFAULT2
                      inet_pton.symtab0x8000d20096FUNC<unknown>DEFAULT2
                      inet_pton4.symtab0x8000ce6c282FUNC<unknown>DEFAULT2
                      inet_pton6.symtab0x8000cf86634FUNC<unknown>DEFAULT2
                      initConnection.symtab0x80002ca8326FUNC<unknown>DEFAULT2
                      init_rand.symtab0x8000017c144FUNC<unknown>DEFAULT2
                      initial_fa.symtab0x80014098260OBJECT<unknown>DEFAULT9
                      initstate.symtab0x80007a32118FUNC<unknown>DEFAULT2
                      initstate_r.symtab0x80007f46330FUNC<unknown>DEFAULT2
                      ioctl.symtab0x80008d4c130FUNC<unknown>DEFAULT2
                      ioctl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      isatty.symtab0x8000673852FUNC<unknown>DEFAULT2
                      isatty.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      isspace.symtab0x80003cc440FUNC<unknown>DEFAULT2
                      isspace.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      kill.symtab0x800038b420FUNC<unknown>DEFAULT2
                      kill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      lengthd.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      lengthq.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      libc/sysdeps/linux/m68k/crt1.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      libc/sysdeps/linux/m68k/crti.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      libc/sysdeps/linux/m68k/crtn.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      libc/sysdeps/linux/m68k/vfork.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      listFork.symtab0x80001196268FUNC<unknown>DEFAULT2
                      llseek.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      lseek64.symtab0x8000e302108FUNC<unknown>DEFAULT2
                      macAddress.symtab0x800142d06OBJECT<unknown>DEFAULT10
                      main.symtab0x80002fb01506FUNC<unknown>DEFAULT2
                      mainCommSock.symtab0x800142c44OBJECT<unknown>DEFAULT10
                      makeIPPacket.symtab0x800016a2132FUNC<unknown>DEFAULT2
                      makeRandomStr.symtab0x80000d7c118FUNC<unknown>DEFAULT2
                      malloc.symtab0x8000735e168FUNC<unknown>DEFAULT2
                      malloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      matchPrompt.symtab0x800013cc244FUNC<unknown>DEFAULT2
                      memchr.symtab0x8000a304348FUNC<unknown>DEFAULT2
                      memchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      memcpy.symtab0x80005b0e240FUNC<unknown>DEFAULT2
                      memcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      memmove.symtab0x8000a920288FUNC<unknown>DEFAULT2
                      memmove.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      mempcpy.symtab0x8000aa4042FUNC<unknown>DEFAULT2
                      mempcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      memrchr.symtab0x8000aa6c358FUNC<unknown>DEFAULT2
                      memrchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      memset.symtab0x80005c00310FUNC<unknown>DEFAULT2
                      memset.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      mylock.symtab0x8001419c24OBJECT<unknown>DEFAULT9
                      mylock.symtab0x8001a51024OBJECT<unknown>DEFAULT10
                      mylock.symtab0x8001429024OBJECT<unknown>DEFAULT9
                      nanosleep.symtab0x80008dd078FUNC<unknown>DEFAULT2
                      nanosleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      negotiate.symtab0x800012a2298FUNC<unknown>DEFAULT2
                      next_start.1067.symtab0x8001a2e04OBJECT<unknown>DEFAULT10
                      ntohl.symtab0x8000682412FUNC<unknown>DEFAULT2
                      ntohl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      ntohs.symtab0x8000683022FUNC<unknown>DEFAULT2
                      ntop.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      numpids.symtab0x800142c88OBJECT<unknown>DEFAULT10
                      object.2251.symtab0x800142aa24OBJECT<unknown>DEFAULT10
                      open.symtab0x8000392680FUNC<unknown>DEFAULT2
                      open.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      opennameservers.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      ourIP.symtab0x8001a5344OBJECT<unknown>DEFAULT10
                      p.2168.symtab0x80013e440OBJECT<unknown>DEFAULT9
                      pids.symtab0x8001a53c4OBJECT<unknown>DEFAULT10
                      poll.symtab0x8000bd9c88FUNC<unknown>DEFAULT2
                      poll.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      prctl.symtab0x8000399498FUNC<unknown>DEFAULT2
                      prctl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      prefix.4042.symtab0x80010d9912OBJECT<unknown>DEFAULT4
                      print.symtab0x80000844688FUNC<unknown>DEFAULT2
                      printchar.symtab0x800005f268FUNC<unknown>DEFAULT2
                      printi.symtab0x8000070c312FUNC<unknown>DEFAULT2
                      prints.symtab0x80000636214FUNC<unknown>DEFAULT2
                      processCmd.symtab0x800024022214FUNC<unknown>DEFAULT2
                      qual_chars.4045.symtab0x80010dac20OBJECT<unknown>DEFAULT4
                      raise.symtab0x8000e28428FUNC<unknown>DEFAULT2
                      raise.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      rand.symtab0x8000795014FUNC<unknown>DEFAULT2
                      rand.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      rand_cmwc.symtab0x8000020c280FUNC<unknown>DEFAULT2
                      random.symtab0x8000796094FUNC<unknown>DEFAULT2
                      random.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      random_poly_info.symtab0x8001199240OBJECT<unknown>DEFAULT4
                      random_r.symtab0x80007c96266FUNC<unknown>DEFAULT2
                      random_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      randtbl.symtab0x800141d0128OBJECT<unknown>DEFAULT9
                      rawmemchr.symtab0x8000cb68274FUNC<unknown>DEFAULT2
                      rawmemchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      read.symtab0x800039f884FUNC<unknown>DEFAULT2
                      read.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      read_etc_hosts_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      read_until_response.symtab0x80000446102FUNC<unknown>DEFAULT2
                      read_with_timeout.symtab0x80000392180FUNC<unknown>DEFAULT2
                      recv.symtab0x80006e9456FUNC<unknown>DEFAULT2
                      recv.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      recvLine.symtab0x80000df2470FUNC<unknown>DEFAULT2
                      reset_telstate.symtab0x8000052432FUNC<unknown>DEFAULT2
                      sbrk.symtab0x80008e20106FUNC<unknown>DEFAULT2
                      sbrk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      scanPid.symtab0x8001a5384OBJECT<unknown>DEFAULT10
                      sclose.symtab0x8000172644FUNC<unknown>DEFAULT2
                      select.symtab0x80003a4c100FUNC<unknown>DEFAULT2
                      select.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      send.symtab0x80006ecc56FUNC<unknown>DEFAULT2
                      send.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      sendto.symtab0x80006f0470FUNC<unknown>DEFAULT2
                      sendto.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      seteuid.symtab0x80003ab0112FUNC<unknown>DEFAULT2
                      seteuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      setresuid.symtab0x80003b2088FUNC<unknown>DEFAULT2
                      setresuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      setreuid.symtab0x80003b7878FUNC<unknown>DEFAULT2
                      setreuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      setsockopt.symtab0x80006f4c64FUNC<unknown>DEFAULT2
                      setsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      setstate.symtab0x800079be116FUNC<unknown>DEFAULT2
                      setstate_r.symtab0x80007b00406FUNC<unknown>DEFAULT2
                      setuid.symtab0x80003bc866FUNC<unknown>DEFAULT2
                      setuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      sigaction.symtab0x8000ba60232FUNC<unknown>DEFAULT2
                      sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      signal.symtab0x80006fc0238FUNC<unknown>DEFAULT2
                      signal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      sigprocmask.symtab0x80008e8c160FUNC<unknown>DEFAULT2
                      sigprocmask.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      sigsetops.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      sleep.symtab0x800085b4558FUNC<unknown>DEFAULT2
                      sleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      socket.symtab0x80006f8c50FUNC<unknown>DEFAULT2
                      socket.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      socket_connect.symtab0x800021b6240FUNC<unknown>DEFAULT2
                      sockprintf.symtab0x80000b40194FUNC<unknown>DEFAULT2
                      spec_and_mask.4044.symtab0x80010dc016OBJECT<unknown>DEFAULT4
                      spec_base.4041.symtab0x80010da57OBJECT<unknown>DEFAULT4
                      spec_chars.4041.symtab0x80010de921OBJECT<unknown>DEFAULT4
                      spec_flags.4040.symtab0x80010dfe8OBJECT<unknown>DEFAULT4
                      spec_or_mask.4043.symtab0x80010dd016OBJECT<unknown>DEFAULT4
                      spec_ranges.4042.symtab0x80010de09OBJECT<unknown>DEFAULT4
                      sprintf.symtab0x80003d3c52FUNC<unknown>DEFAULT2
                      sprintf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      srand.symtab0x80007aa888FUNC<unknown>DEFAULT2
                      srandom.symtab0x80007aa888FUNC<unknown>DEFAULT2
                      srandom_r.symtab0x80007da0422FUNC<unknown>DEFAULT2
                      static_id.symtab0x800142742OBJECT<unknown>DEFAULT9
                      static_ns.symtab0x8001a5284OBJECT<unknown>DEFAULT10
                      stderr.symtab0x80013f604OBJECT<unknown>DEFAULT9
                      stdin.symtab0x80013f584OBJECT<unknown>DEFAULT9
                      stdout.symtab0x80013f5c4OBJECT<unknown>DEFAULT9
                      strcasecmp.symtab0x8000e564120FUNC<unknown>DEFAULT2
                      strcasecmp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      strcasestr.symtab0x80006668170FUNC<unknown>DEFAULT2
                      strcasestr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      strchr.symtab0x80005d38390FUNC<unknown>DEFAULT2
                      strchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      strcmp.symtab0x80005ec0110FUNC<unknown>DEFAULT2
                      strcmp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      strcoll.symtab0x80005ec0110FUNC<unknown>DEFAULT2
                      strcpy.symtab0x80005f3092FUNC<unknown>DEFAULT2
                      strcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      strdup.symtab0x8000ce1c80FUNC<unknown>DEFAULT2
                      strdup.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      strerror_r.symtab0x80006540264FUNC<unknown>DEFAULT2
                      strlen.symtab0x80005f8c268FUNC<unknown>DEFAULT2
                      strlen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      strncat.symtab0x8000cc7c310FUNC<unknown>DEFAULT2
                      strncat.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      strncpy.symtab0x80006098320FUNC<unknown>DEFAULT2
                      strncpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      strnlen.symtab0x800061d8350FUNC<unknown>DEFAULT2
                      strnlen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      strpbrk.symtab0x8000ac7086FUNC<unknown>DEFAULT2
                      strpbrk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      strspn.symtab0x8000cdb4104FUNC<unknown>DEFAULT2
                      strspn.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      strstr.symtab0x80006338484FUNC<unknown>DEFAULT2
                      strstr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      strtok.symtab0x8000671436FUNC<unknown>DEFAULT2
                      strtok.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      strtok_r.symtab0x8000abd4154FUNC<unknown>DEFAULT2
                      strtok_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      strtol.symtab0x8000822c34FUNC<unknown>DEFAULT2
                      strtol.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      system.symtab0x80008090382FUNC<unknown>DEFAULT2
                      system.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      szprintf.symtab0x80000b1840FUNC<unknown>DEFAULT2
                      tcgetattr.symtab0x8000676c182FUNC<unknown>DEFAULT2
                      tcgetattr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      tcpcsum.symtab0x800015dc198FUNC<unknown>DEFAULT2
                      time.symtab0x80003c0c62FUNC<unknown>DEFAULT2
                      time.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      tolower.symtab0x80008fa464FUNC<unknown>DEFAULT2
                      tolower.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      toupper.symtab0x80003cec64FUNC<unknown>DEFAULT2
                      toupper.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      trim.symtab0x80000544174FUNC<unknown>DEFAULT2
                      type_codes.symtab0x80010e0624OBJECT<unknown>DEFAULT4
                      type_sizes.symtab0x80010e1e12OBJECT<unknown>DEFAULT4
                      unknown.1089.symtab0x80010e2a14OBJECT<unknown>DEFAULT4
                      unsafe_state.symtab0x800141b428OBJECT<unknown>DEFAULT9
                      useragents.symtab0x80013e50236OBJECT<unknown>DEFAULT9
                      vfork.symtab0x80008b9438FUNC<unknown>DEFAULT2
                      vsnprintf.symtab0x80003d70198FUNC<unknown>DEFAULT2
                      vsnprintf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      wait4.symtab0x80008f8630FUNC<unknown>DEFAULT2
                      wait4.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      waitpid.symtab0x80003c4c34FUNC<unknown>DEFAULT2
                      waitpid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      wcrtomb.symtab0x80008ff4100FUNC<unknown>DEFAULT2
                      wcrtomb.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      wcsnrtombs.symtab0x80009080206FUNC<unknown>DEFAULT2
                      wcsnrtombs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      wcsrtombs.symtab0x8000905838FUNC<unknown>DEFAULT2
                      wcsrtombs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      wildString.symtab0x80000c02322FUNC<unknown>DEFAULT2
                      write.symtab0x80003c7084FUNC<unknown>DEFAULT2
                      write.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      xdigits.3095.symtab0x80011df617OBJECT<unknown>DEFAULT4
                      zprintf.symtab0x80000af436FUNC<unknown>DEFAULT2
                      TimestampSource PortDest PortSource IPDest IP
                      Jul 5, 2024 08:11:32.751651049 CEST445106963192.168.2.1493.123.85.246
                      Jul 5, 2024 08:11:32.756556034 CEST69634451093.123.85.246192.168.2.14
                      Jul 5, 2024 08:11:32.756624937 CEST445106963192.168.2.1493.123.85.246
                      Jul 5, 2024 08:11:33.040185928 CEST445106963192.168.2.1493.123.85.246
                      Jul 5, 2024 08:11:33.045093060 CEST69634451093.123.85.246192.168.2.14
                      TimestampSource PortDest PortSource IPDest IP
                      Jul 5, 2024 08:14:18.303592920 CEST5238053192.168.2.148.8.8.8
                      Jul 5, 2024 08:14:18.303592920 CEST5238053192.168.2.148.8.8.8
                      Jul 5, 2024 08:14:18.310488939 CEST53523808.8.8.8192.168.2.14
                      Jul 5, 2024 08:14:18.310512066 CEST53523808.8.8.8192.168.2.14
                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                      Jul 5, 2024 08:14:18.303592920 CEST192.168.2.148.8.8.80xcfc6Standard query (0)daisy.ubuntu.comA (IP address)IN (0x0001)false
                      Jul 5, 2024 08:14:18.303592920 CEST192.168.2.148.8.8.80xe93aStandard query (0)daisy.ubuntu.com28IN (0x0001)false
                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                      Jul 5, 2024 08:14:18.310488939 CEST8.8.8.8192.168.2.140xcfc6No error (0)daisy.ubuntu.com162.213.35.25A (IP address)IN (0x0001)false
                      Jul 5, 2024 08:14:18.310488939 CEST8.8.8.8192.168.2.140xcfc6No error (0)daisy.ubuntu.com162.213.35.24A (IP address)IN (0x0001)false

                      System Behavior

                      Start time (UTC):06:11:31
                      Start date (UTC):05/07/2024
                      Path:/tmp/Okami.m68k.elf
                      Arguments:/tmp/Okami.m68k.elf
                      File size:4463432 bytes
                      MD5 hash:cd177594338c77b895ae27c33f8f86cc

                      Start time (UTC):06:11:31
                      Start date (UTC):05/07/2024
                      Path:/tmp/Okami.m68k.elf
                      Arguments:-
                      File size:4463432 bytes
                      MD5 hash:cd177594338c77b895ae27c33f8f86cc

                      Start time (UTC):06:11:31
                      Start date (UTC):05/07/2024
                      Path:/tmp/Okami.m68k.elf
                      Arguments:-
                      File size:4463432 bytes
                      MD5 hash:cd177594338c77b895ae27c33f8f86cc

                      Start time (UTC):06:11:31
                      Start date (UTC):05/07/2024
                      Path:/tmp/Okami.m68k.elf
                      Arguments:-
                      File size:4463432 bytes
                      MD5 hash:cd177594338c77b895ae27c33f8f86cc