Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
Okami.i686.elf

Overview

General Information

Sample name:Okami.i686.elf
Analysis ID:1467992
MD5:50e7142fd0c1638efba43a9a7a9e9302
SHA1:54dc9733478dd4265c9b2872047ffbad9a09de7a
SHA256:d16b30e05f57e6f7e1ee9da2daf24abae290b817d63d7429ff4088554a617cc4
Infos:

Detection

Mirai
Score:92
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Detected Mirai
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Yara detected Mirai
Machine Learning detection for sample
Detected TCP or UDP traffic on non-standard ports
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample contains strings that are user agent strings indicative of HTTP manipulation
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Yara signature match

Classification

Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1467992
Start date and time:2024-07-05 08:14:49 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 55s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:Okami.i686.elf
Detection:MAL
Classification:mal92.troj.linELF@0/1@0/0
Command:/tmp/Okami.i686.elf
PID:6212
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
[ INFECTED ] Arch: x86_32 || Type: LITTLE_ENDIAN]
Standard Error:
  • system is lnxubuntu20
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
Okami.i686.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
    Okami.i686.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
    • 0xb8b8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xb8cc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xb8e0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xb8f4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xb908:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xb91c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xb930:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xb944:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xb958:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xb96c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xb980:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xb994:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xb9a8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xb9bc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xb9d0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xb9e4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xb9f8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xba0c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xba20:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xba34:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xba48:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    Okami.i686.elfLinux_Trojan_Gafgyt_6122acdfunknownunknown
    • 0x50a:$a: E8 B0 00 FC 8B 7D E8 F2 AE 89 C8 F7 D0 48 48 89 45 F8 EB 03 FF
    Okami.i686.elfLinux_Trojan_Gafgyt_f51c5ac3unknownunknown
    • 0xc41:$a: 74 2A 8B 45 0C 0F B6 00 84 C0 74 17 8B 45 0C 40 89 44 24 04 8B
    Okami.i686.elfLinux_Trojan_Gafgyt_27de1106unknownunknown
    • 0xc81:$a: 0C 0F B6 00 84 C0 74 18 8B 45 0C 40 8B 55 08 42 89 44 24 04 89
    Click to see the 2 entries
    SourceRuleDescriptionAuthorStrings
    6212.1.0000000008048000.0000000008056000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      6213.1.0000000008048000.0000000008056000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
        6213.1.0000000008048000.0000000008056000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
        • 0xb8b8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xb8cc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xb8e0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xb8f4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xb908:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xb91c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xb930:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xb944:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xb958:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xb96c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xb980:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xb994:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xb9a8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xb9bc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xb9d0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xb9e4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xb9f8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xba0c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xba20:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xba34:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xba48:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        6213.1.0000000008048000.0000000008056000.r-x.sdmpLinux_Trojan_Gafgyt_6122acdfunknownunknown
        • 0x50a:$a: E8 B0 00 FC 8B 7D E8 F2 AE 89 C8 F7 D0 48 48 89 45 F8 EB 03 FF
        6213.1.0000000008048000.0000000008056000.r-x.sdmpLinux_Trojan_Gafgyt_f51c5ac3unknownunknown
        • 0xc41:$a: 74 2A 8B 45 0C 0F B6 00 84 C0 74 17 8B 45 0C 40 89 44 24 04 8B
        Click to see the 22 entries
        Timestamp:07/05/24-08:15:29.073837
        SID:2842985
        Source Port:6963
        Destination Port:37042
        Protocol:TCP
        Classtype:A Network Trojan was detected

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: Okami.i686.elfAvira: detected
        Source: Okami.i686.elfVirustotal: Detection: 64%Perma Link
        Source: Okami.i686.elfJoe Sandbox ML: detected

        Networking

        barindex
        Source: TrafficSnort IDS: 2842985 ETPRO TROJAN ELF/Mirai Variant CnC Server Reply (SC ON) 93.123.85.246:6963 -> 192.168.2.23:37042
        Source: global trafficTCP traffic: 192.168.2.23:37042 -> 93.123.85.246:6963
        Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
        Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
        Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
        Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.246
        Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.246
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
        Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.246
        Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.246
        Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.246
        Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.246
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
        Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
        Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.246
        Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.246
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
        Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
        Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.246
        Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.246
        Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.246
        Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.246
        Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.246
        Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.246
        Source: Okami.i686.elfString found in binary or memory: http://fast.no/support/crawler.asp)
        Source: Okami.i686.elfString found in binary or memory: http://feedback.redkolibri.com/
        Source: Okami.i686.elfString found in binary or memory: http://www.baidu.com/search/spider.htm)
        Source: Okami.i686.elfString found in binary or memory: http://www.baidu.com/search/spider.html)
        Source: Okami.i686.elfString found in binary or memory: http://www.billybobbot.com/crawler/)
        Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443

        System Summary

        barindex
        Source: Okami.i686.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: Okami.i686.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_6122acdf Author: unknown
        Source: Okami.i686.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_f51c5ac3 Author: unknown
        Source: Okami.i686.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_27de1106 Author: unknown
        Source: Okami.i686.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_1b2e2a3a Author: unknown
        Source: Okami.i686.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_9127f7be Author: unknown
        Source: 6213.1.0000000008048000.0000000008056000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: 6213.1.0000000008048000.0000000008056000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_6122acdf Author: unknown
        Source: 6213.1.0000000008048000.0000000008056000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_f51c5ac3 Author: unknown
        Source: 6213.1.0000000008048000.0000000008056000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_27de1106 Author: unknown
        Source: 6213.1.0000000008048000.0000000008056000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_1b2e2a3a Author: unknown
        Source: 6213.1.0000000008048000.0000000008056000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_9127f7be Author: unknown
        Source: 6212.1.0000000008048000.0000000008056000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: 6212.1.0000000008048000.0000000008056000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_6122acdf Author: unknown
        Source: 6212.1.0000000008048000.0000000008056000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_f51c5ac3 Author: unknown
        Source: 6212.1.0000000008048000.0000000008056000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_27de1106 Author: unknown
        Source: 6212.1.0000000008048000.0000000008056000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_1b2e2a3a Author: unknown
        Source: 6212.1.0000000008048000.0000000008056000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_9127f7be Author: unknown
        Source: 6214.1.0000000008048000.0000000008056000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: 6214.1.0000000008048000.0000000008056000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_6122acdf Author: unknown
        Source: 6214.1.0000000008048000.0000000008056000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_f51c5ac3 Author: unknown
        Source: 6214.1.0000000008048000.0000000008056000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_27de1106 Author: unknown
        Source: 6214.1.0000000008048000.0000000008056000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_1b2e2a3a Author: unknown
        Source: 6214.1.0000000008048000.0000000008056000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_9127f7be Author: unknown
        Source: Process Memory Space: Okami.i686.elf PID: 6212, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: Process Memory Space: Okami.i686.elf PID: 6213, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: Process Memory Space: Okami.i686.elf PID: 6214, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: Initial sampleString containing 'busybox' found: pkill -9 busybox
        Source: Initial sampleString containing 'busybox' found: rm -rf /tmp/* /var/* /var/run/* /var/tmp/*rm -rf /var/log/wtmprm -rf /tmp/*rm -rf /bin/netstatiptables -Fpkill -9 busyboxpkill -9 perlpkill -9 pythonservice iptables stop/sbin/iptables -F; /sbin/iptables -Xservice firewalld stoprm -rf ~/.bash_historyhistory -c;history -wBIG_ENDIANLITTLE_ENDIANBIG_ENDIAN_WLITTLE_ENDIAN_WUNKNOWN/[ INFECTED ] Arch: %s || Type: %s]DUP
        Source: Okami.i686.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: Okami.i686.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_6122acdf os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 283275705c729be23d7dc75056388ecae00390bd25ee7b66b0cfc9b85feee212, id = 6122acdf-1eef-45ea-83ea-699d21c2dc20, last_modified = 2021-09-16
        Source: Okami.i686.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_f51c5ac3 reference_sample = 899c072730590003b98278bdda21c15ecaa2f49ad51e417ed59e88caf054a72d, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 34f254afdf94b1eb29bae4eb8e3864ea49e918a5dbe6e4c9d06a4292c104a792, id = f51c5ac3-ade9-4d01-b578-3473a2b116db, last_modified = 2021-09-16
        Source: Okami.i686.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_27de1106 reference_sample = 899c072730590003b98278bdda21c15ecaa2f49ad51e417ed59e88caf054a72d, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 9a747f0fc7ccc55f24f2654344484f643103da709270a45de4c1174d8e4101cc, id = 27de1106-497d-40a0-8fc4-929f7a927628, last_modified = 2021-09-16
        Source: Okami.i686.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_1b2e2a3a reference_sample = 899c072730590003b98278bdda21c15ecaa2f49ad51e417ed59e88caf054a72d, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 6f24b67d0a6a4fc4e1cfea5a5414b82af1332a3e6074eb2178aee6b27702b407, id = 1b2e2a3a-1302-41c7-be99-43edb5563294, last_modified = 2021-09-16
        Source: Okami.i686.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_9127f7be reference_sample = 899c072730590003b98278bdda21c15ecaa2f49ad51e417ed59e88caf054a72d, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 72c742cb8b11ddf030e10f67e13c0392748dcd970394ec77ace3d2baa705a375, id = 9127f7be-6e82-46a1-9f11-0b3570b0cd76, last_modified = 2021-09-16
        Source: 6213.1.0000000008048000.0000000008056000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: 6213.1.0000000008048000.0000000008056000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_6122acdf os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 283275705c729be23d7dc75056388ecae00390bd25ee7b66b0cfc9b85feee212, id = 6122acdf-1eef-45ea-83ea-699d21c2dc20, last_modified = 2021-09-16
        Source: 6213.1.0000000008048000.0000000008056000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_f51c5ac3 reference_sample = 899c072730590003b98278bdda21c15ecaa2f49ad51e417ed59e88caf054a72d, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 34f254afdf94b1eb29bae4eb8e3864ea49e918a5dbe6e4c9d06a4292c104a792, id = f51c5ac3-ade9-4d01-b578-3473a2b116db, last_modified = 2021-09-16
        Source: 6213.1.0000000008048000.0000000008056000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_27de1106 reference_sample = 899c072730590003b98278bdda21c15ecaa2f49ad51e417ed59e88caf054a72d, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 9a747f0fc7ccc55f24f2654344484f643103da709270a45de4c1174d8e4101cc, id = 27de1106-497d-40a0-8fc4-929f7a927628, last_modified = 2021-09-16
        Source: 6213.1.0000000008048000.0000000008056000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_1b2e2a3a reference_sample = 899c072730590003b98278bdda21c15ecaa2f49ad51e417ed59e88caf054a72d, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 6f24b67d0a6a4fc4e1cfea5a5414b82af1332a3e6074eb2178aee6b27702b407, id = 1b2e2a3a-1302-41c7-be99-43edb5563294, last_modified = 2021-09-16
        Source: 6213.1.0000000008048000.0000000008056000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_9127f7be reference_sample = 899c072730590003b98278bdda21c15ecaa2f49ad51e417ed59e88caf054a72d, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 72c742cb8b11ddf030e10f67e13c0392748dcd970394ec77ace3d2baa705a375, id = 9127f7be-6e82-46a1-9f11-0b3570b0cd76, last_modified = 2021-09-16
        Source: 6212.1.0000000008048000.0000000008056000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: 6212.1.0000000008048000.0000000008056000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_6122acdf os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 283275705c729be23d7dc75056388ecae00390bd25ee7b66b0cfc9b85feee212, id = 6122acdf-1eef-45ea-83ea-699d21c2dc20, last_modified = 2021-09-16
        Source: 6212.1.0000000008048000.0000000008056000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_f51c5ac3 reference_sample = 899c072730590003b98278bdda21c15ecaa2f49ad51e417ed59e88caf054a72d, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 34f254afdf94b1eb29bae4eb8e3864ea49e918a5dbe6e4c9d06a4292c104a792, id = f51c5ac3-ade9-4d01-b578-3473a2b116db, last_modified = 2021-09-16
        Source: 6212.1.0000000008048000.0000000008056000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_27de1106 reference_sample = 899c072730590003b98278bdda21c15ecaa2f49ad51e417ed59e88caf054a72d, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 9a747f0fc7ccc55f24f2654344484f643103da709270a45de4c1174d8e4101cc, id = 27de1106-497d-40a0-8fc4-929f7a927628, last_modified = 2021-09-16
        Source: 6212.1.0000000008048000.0000000008056000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_1b2e2a3a reference_sample = 899c072730590003b98278bdda21c15ecaa2f49ad51e417ed59e88caf054a72d, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 6f24b67d0a6a4fc4e1cfea5a5414b82af1332a3e6074eb2178aee6b27702b407, id = 1b2e2a3a-1302-41c7-be99-43edb5563294, last_modified = 2021-09-16
        Source: 6212.1.0000000008048000.0000000008056000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_9127f7be reference_sample = 899c072730590003b98278bdda21c15ecaa2f49ad51e417ed59e88caf054a72d, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 72c742cb8b11ddf030e10f67e13c0392748dcd970394ec77ace3d2baa705a375, id = 9127f7be-6e82-46a1-9f11-0b3570b0cd76, last_modified = 2021-09-16
        Source: 6214.1.0000000008048000.0000000008056000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: 6214.1.0000000008048000.0000000008056000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_6122acdf os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 283275705c729be23d7dc75056388ecae00390bd25ee7b66b0cfc9b85feee212, id = 6122acdf-1eef-45ea-83ea-699d21c2dc20, last_modified = 2021-09-16
        Source: 6214.1.0000000008048000.0000000008056000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_f51c5ac3 reference_sample = 899c072730590003b98278bdda21c15ecaa2f49ad51e417ed59e88caf054a72d, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 34f254afdf94b1eb29bae4eb8e3864ea49e918a5dbe6e4c9d06a4292c104a792, id = f51c5ac3-ade9-4d01-b578-3473a2b116db, last_modified = 2021-09-16
        Source: 6214.1.0000000008048000.0000000008056000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_27de1106 reference_sample = 899c072730590003b98278bdda21c15ecaa2f49ad51e417ed59e88caf054a72d, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 9a747f0fc7ccc55f24f2654344484f643103da709270a45de4c1174d8e4101cc, id = 27de1106-497d-40a0-8fc4-929f7a927628, last_modified = 2021-09-16
        Source: 6214.1.0000000008048000.0000000008056000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_1b2e2a3a reference_sample = 899c072730590003b98278bdda21c15ecaa2f49ad51e417ed59e88caf054a72d, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 6f24b67d0a6a4fc4e1cfea5a5414b82af1332a3e6074eb2178aee6b27702b407, id = 1b2e2a3a-1302-41c7-be99-43edb5563294, last_modified = 2021-09-16
        Source: 6214.1.0000000008048000.0000000008056000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_9127f7be reference_sample = 899c072730590003b98278bdda21c15ecaa2f49ad51e417ed59e88caf054a72d, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 72c742cb8b11ddf030e10f67e13c0392748dcd970394ec77ace3d2baa705a375, id = 9127f7be-6e82-46a1-9f11-0b3570b0cd76, last_modified = 2021-09-16
        Source: Process Memory Space: Okami.i686.elf PID: 6212, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: Process Memory Space: Okami.i686.elf PID: 6213, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: Process Memory Space: Okami.i686.elf PID: 6214, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: classification engineClassification label: mal92.troj.linELF@0/1@0/0
        Source: Okami.i686.elfELF static info symbol of initial sample: libc/sysdeps/linux/i386/crt1.S
        Source: Okami.i686.elfELF static info symbol of initial sample: libc/sysdeps/linux/i386/crti.S
        Source: Okami.i686.elfELF static info symbol of initial sample: libc/sysdeps/linux/i386/crtn.S
        Source: Okami.i686.elfELF static info symbol of initial sample: libc/sysdeps/linux/i386/mmap.S
        Source: Okami.i686.elfELF static info symbol of initial sample: libc/sysdeps/linux/i386/vfork.S

        Stealing of Sensitive Information

        barindex
        Source: Yara matchFile source: Okami.i686.elf, type: SAMPLE
        Source: Yara matchFile source: 6212.1.0000000008048000.0000000008056000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6213.1.0000000008048000.0000000008056000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6214.1.0000000008048000.0000000008056000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: Okami.i686.elf PID: 6212, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: Okami.i686.elf PID: 6213, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: Okami.i686.elf PID: 6214, type: MEMORYSTR
        Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/65.0.3325.181 Safari/537.36
        Source: Initial sampleUser agent string found: Opera/9.80 (X11; Linux i686; Ubuntu/14.10) Presto/2.12.388 Version/12.16
        Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows; U; Windows NT 6.1; rv:2.2) Gecko/20110201
        Source: Initial sampleUser agent string found: Opera/9.80 (Windows NT 5.2; U; ru) Presto/2.5.22 Version/10.51
        Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2228.0 Safari/537.36
        Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko
        Source: Initial sampleUser agent string found: Mozilla/5.0 (Android; Linux armv7l; rv:9.0) Gecko/20111216 Firefox/9.0 Fennec/9.0
        Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 5.1) AppleWebKit/536.5 (KHTML, like Gecko) Chrome/19.0.1084.56 Safari/536.5
        Source: Initial sampleUser agent string found: Opera/9.80 (Windows NT 5.1; U; en) Presto/2.10.229 Version/11.60
        Source: Initial sampleUser agent string found: Mozilla/5.0 (iPad; U; CPU OS 5_1 like Mac OS X) AppleWebKit/531.21.10 (KHTML, like Gecko) Version/4.0.4 Mobile/7B367 Safari/531.21.10 UCBrowser/3.4.3.532
        Source: Initial sampleUser agent string found: Mozilla/5.0 (Nintendo WiiU) AppleWebKit/536.30 (KHTML, like Gecko) NX/3.0.4.2.12 NintendoBrowser/4.3.1.11264.US
        Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.6; rv:25.0) Gecko/20100101 Firefox/25.0
        Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; pl) Opera 11.00
        Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; en) Opera 11.00
        Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; ja) Opera 11.00
        Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; cn) Opera 11.00
        Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; fr) Opera 11.00
        Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/50.0.2661.102 Safari/537.36
        Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:12.0) Gecko/20100101 Firefox/12.0
        Source: Initial sampleUser agent string found: Mozilla/5.0 (X11; U; Linux x86_64; de; rv:1.9.2.8) Gecko/20100723 Ubuntu/10.04 (lucid) Firefox/3.6.8
        Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 5.1; rv:13.0) Gecko/20100101 Firefox/13.0.1
        Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:11.0) Gecko/20100101 Firefox/11.0
        Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:13.0) Gecko/20100101 Firefox/13.0.1
        Source: Initial sampleUser agent string found: Opera/9.80 (Windows NT 5.1; U; en) Presto/2.10.289 Version/12.01
        Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 5.1; rv:5.0.1) Gecko/20100101 Firefox/5.0.1
        Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; rv:5.0) Gecko/20100101 Firefox/5.02
        Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.0) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/13.0.782.112 Safari/535.1
        Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.116 Safari/537.36
        Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.116 Safari/537.36
        Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_11_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.116 Safari/537.36
        Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.116 Safari/537.36
        Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.143 Safari/537.36

        Remote Access Functionality

        barindex
        Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Server Reply (SC ON)
        Source: Yara matchFile source: Okami.i686.elf, type: SAMPLE
        Source: Yara matchFile source: 6212.1.0000000008048000.0000000008056000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6213.1.0000000008048000.0000000008056000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6214.1.0000000008048000.0000000008056000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: Okami.i686.elf PID: 6212, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: Okami.i686.elf PID: 6213, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: Okami.i686.elf PID: 6214, type: MEMORYSTR
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume AccessOS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
        Data Obfuscation
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
        Encrypted Channel
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
        Non-Standard Port
        Automated ExfiltrationData Encrypted for Impact
        Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
        Application Layer Protocol
        Traffic DuplicationData Destruction
        No configs have been found
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Number of created Files
        • Is malicious
        • Internet
        behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1467992 Sample: Okami.i686.elf Startdate: 05/07/2024 Architecture: LINUX Score: 92 17 93.123.85.246, 37042, 6963 NET1-ASBG Bulgaria 2->17 19 109.202.202.202, 80 INIT7CH Switzerland 2->19 21 2 other IPs or domains 2->21 23 Snort IDS alert for network traffic 2->23 25 Malicious sample detected (through community Yara rule) 2->25 27 Antivirus / Scanner detection for submitted sample 2->27 29 4 other signatures 2->29 9 Okami.i686.elf 2->9         started        signatures3 process4 process5 11 Okami.i686.elf 9->11         started        process6 13 Okami.i686.elf 11->13         started        process7 15 Okami.i686.elf 13->15         started       

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


        windows-stand
        SourceDetectionScannerLabelLink
        Okami.i686.elf64%VirustotalBrowse
        Okami.i686.elf100%AviraEXP/ELF.Mirai.Z.A
        Okami.i686.elf100%Joe Sandbox ML
        No Antivirus matches
        No Antivirus matches
        SourceDetectionScannerLabelLink
        http://www.billybobbot.com/crawler/)100%URL Reputationmalware
        http://fast.no/support/crawler.asp)0%URL Reputationsafe
        http://fast.no/support/crawler.asp)0%URL Reputationsafe
        http://feedback.redkolibri.com/0%URL Reputationsafe
        http://feedback.redkolibri.com/0%URL Reputationsafe
        http://www.baidu.com/search/spider.html)0%Avira URL Cloudsafe
        http://www.baidu.com/search/spider.htm)0%Avira URL Cloudsafe
        http://www.baidu.com/search/spider.htm)0%VirustotalBrowse
        No contacted domains info
        NameSourceMaliciousAntivirus DetectionReputation
        http://www.baidu.com/search/spider.html)Okami.i686.elffalse
        • Avira URL Cloud: safe
        unknown
        http://www.billybobbot.com/crawler/)Okami.i686.elftrue
        • URL Reputation: malware
        unknown
        http://fast.no/support/crawler.asp)Okami.i686.elffalse
        • URL Reputation: safe
        • URL Reputation: safe
        unknown
        http://feedback.redkolibri.com/Okami.i686.elffalse
        • URL Reputation: safe
        • URL Reputation: safe
        unknown
        http://www.baidu.com/search/spider.htm)Okami.i686.elffalse
        • 0%, Virustotal, Browse
        • Avira URL Cloud: safe
        unknown
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        109.202.202.202
        unknownSwitzerland
        13030INIT7CHfalse
        93.123.85.246
        unknownBulgaria
        43561NET1-ASBGtrue
        91.189.91.43
        unknownUnited Kingdom
        41231CANONICAL-ASGBfalse
        91.189.91.42
        unknownUnited Kingdom
        41231CANONICAL-ASGBfalse
        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
        109.202.202.202Okami.mpsl.elfGet hashmaliciousMiraiBrowse
          Okami.sparc.elfGet hashmaliciousMiraiBrowse
            NtjLYDrHzE.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
              b2J6hgvd51.elfGet hashmaliciousUnknownBrowse
                pySm2HvPnL.elfGet hashmaliciousMirai, GafgytBrowse
                  Ny5s2jR79u.elfGet hashmaliciousUnknownBrowse
                    WZXpVdaWMG.elfGet hashmaliciousUnknownBrowse
                      KgaPbZvAkC.elfGet hashmaliciousUnknownBrowse
                        FmeA542aAN.elfGet hashmaliciousUnknownBrowse
                          93.123.85.246Okami.arm6.elfGet hashmaliciousMiraiBrowse
                            Okami.m68k.elfGet hashmaliciousMiraiBrowse
                              Okami.mpsl.elfGet hashmaliciousMiraiBrowse
                                Okami.mips.elfGet hashmaliciousMiraiBrowse
                                  Okami.sh4.elfGet hashmaliciousMiraiBrowse
                                    Okami.ppc.elfGet hashmaliciousMiraiBrowse
                                      Okami.sparc.elfGet hashmaliciousMiraiBrowse
                                        Okami.x86.elfGet hashmaliciousMiraiBrowse
                                          91.189.91.43Okami.mpsl.elfGet hashmaliciousMiraiBrowse
                                            Okami.sparc.elfGet hashmaliciousMiraiBrowse
                                              NtjLYDrHzE.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                                b2J6hgvd51.elfGet hashmaliciousUnknownBrowse
                                                  pySm2HvPnL.elfGet hashmaliciousMirai, GafgytBrowse
                                                    Ny5s2jR79u.elfGet hashmaliciousUnknownBrowse
                                                      WZXpVdaWMG.elfGet hashmaliciousUnknownBrowse
                                                        KgaPbZvAkC.elfGet hashmaliciousUnknownBrowse
                                                          FmeA542aAN.elfGet hashmaliciousUnknownBrowse
                                                            91.189.91.42Okami.mpsl.elfGet hashmaliciousMiraiBrowse
                                                              Okami.sparc.elfGet hashmaliciousMiraiBrowse
                                                                NtjLYDrHzE.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                                                  b2J6hgvd51.elfGet hashmaliciousUnknownBrowse
                                                                    pySm2HvPnL.elfGet hashmaliciousMirai, GafgytBrowse
                                                                      Ny5s2jR79u.elfGet hashmaliciousUnknownBrowse
                                                                        WZXpVdaWMG.elfGet hashmaliciousUnknownBrowse
                                                                          KgaPbZvAkC.elfGet hashmaliciousUnknownBrowse
                                                                            FmeA542aAN.elfGet hashmaliciousUnknownBrowse
                                                                              No context
                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                              CANONICAL-ASGBOkami.mpsl.elfGet hashmaliciousMiraiBrowse
                                                                              • 91.189.91.42
                                                                              Okami.sparc.elfGet hashmaliciousMiraiBrowse
                                                                              • 91.189.91.42
                                                                              Okami.x86.elfGet hashmaliciousMiraiBrowse
                                                                              • 185.125.190.26
                                                                              NtjLYDrHzE.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                                                              • 91.189.91.42
                                                                              b2J6hgvd51.elfGet hashmaliciousUnknownBrowse
                                                                              • 91.189.91.42
                                                                              pySm2HvPnL.elfGet hashmaliciousMirai, GafgytBrowse
                                                                              • 91.189.91.42
                                                                              Ny5s2jR79u.elfGet hashmaliciousUnknownBrowse
                                                                              • 91.189.91.42
                                                                              RVhzSVGHXK.elfGet hashmaliciousUnknownBrowse
                                                                              • 185.125.190.26
                                                                              WZXpVdaWMG.elfGet hashmaliciousUnknownBrowse
                                                                              • 91.189.91.42
                                                                              L3C7fxsGN2.elfGet hashmaliciousUnknownBrowse
                                                                              • 185.125.190.26
                                                                              NET1-ASBGOkami.arm6.elfGet hashmaliciousMiraiBrowse
                                                                              • 93.123.85.246
                                                                              Okami.m68k.elfGet hashmaliciousMiraiBrowse
                                                                              • 93.123.85.246
                                                                              Okami.mpsl.elfGet hashmaliciousMiraiBrowse
                                                                              • 93.123.85.246
                                                                              Okami.mips.elfGet hashmaliciousMiraiBrowse
                                                                              • 93.123.85.246
                                                                              Okami.sh4.elfGet hashmaliciousMiraiBrowse
                                                                              • 93.123.85.246
                                                                              Okami.ppc.elfGet hashmaliciousMiraiBrowse
                                                                              • 93.123.85.246
                                                                              Okami.sparc.elfGet hashmaliciousMiraiBrowse
                                                                              • 93.123.85.246
                                                                              Okami.x86.elfGet hashmaliciousMiraiBrowse
                                                                              • 93.123.85.246
                                                                              Leaked.exeGet hashmaliciousXWormBrowse
                                                                              • 94.156.79.213
                                                                              file.exeGet hashmaliciousSocks5SystemzBrowse
                                                                              • 94.156.8.80
                                                                              CANONICAL-ASGBOkami.mpsl.elfGet hashmaliciousMiraiBrowse
                                                                              • 91.189.91.42
                                                                              Okami.sparc.elfGet hashmaliciousMiraiBrowse
                                                                              • 91.189.91.42
                                                                              Okami.x86.elfGet hashmaliciousMiraiBrowse
                                                                              • 185.125.190.26
                                                                              NtjLYDrHzE.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                                                              • 91.189.91.42
                                                                              b2J6hgvd51.elfGet hashmaliciousUnknownBrowse
                                                                              • 91.189.91.42
                                                                              pySm2HvPnL.elfGet hashmaliciousMirai, GafgytBrowse
                                                                              • 91.189.91.42
                                                                              Ny5s2jR79u.elfGet hashmaliciousUnknownBrowse
                                                                              • 91.189.91.42
                                                                              RVhzSVGHXK.elfGet hashmaliciousUnknownBrowse
                                                                              • 185.125.190.26
                                                                              WZXpVdaWMG.elfGet hashmaliciousUnknownBrowse
                                                                              • 91.189.91.42
                                                                              L3C7fxsGN2.elfGet hashmaliciousUnknownBrowse
                                                                              • 185.125.190.26
                                                                              INIT7CHOkami.mpsl.elfGet hashmaliciousMiraiBrowse
                                                                              • 109.202.202.202
                                                                              Okami.sparc.elfGet hashmaliciousMiraiBrowse
                                                                              • 109.202.202.202
                                                                              NtjLYDrHzE.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                                                              • 109.202.202.202
                                                                              b2J6hgvd51.elfGet hashmaliciousUnknownBrowse
                                                                              • 109.202.202.202
                                                                              pySm2HvPnL.elfGet hashmaliciousMirai, GafgytBrowse
                                                                              • 109.202.202.202
                                                                              Ny5s2jR79u.elfGet hashmaliciousUnknownBrowse
                                                                              • 109.202.202.202
                                                                              WZXpVdaWMG.elfGet hashmaliciousUnknownBrowse
                                                                              • 109.202.202.202
                                                                              KgaPbZvAkC.elfGet hashmaliciousUnknownBrowse
                                                                              • 109.202.202.202
                                                                              FmeA542aAN.elfGet hashmaliciousUnknownBrowse
                                                                              • 109.202.202.202
                                                                              No context
                                                                              No context
                                                                              Process:/tmp/Okami.i686.elf
                                                                              File Type:ASCII text
                                                                              Category:dropped
                                                                              Size (bytes):38
                                                                              Entropy (8bit):3.3918926446809334
                                                                              Encrypted:false
                                                                              SSDEEP:3:KkZRAkd:KaAu
                                                                              MD5:C7EA09D26E26605227076E0514A33038
                                                                              SHA1:C3F9736E9AF7BD0885578859A50B205C8FA5FC8E
                                                                              SHA-256:7E8AD76E0D200E93918CA2E93C99FF8ECD02071953BF1479819DB3AC0DBB6D07
                                                                              SHA-512:17D0088725EB9991E9EB82E8A3DE0878E45E6F394BBC2AD260AA59C786FF0AD565E145E21256425D1C0ABE15F3ECB402EBB0A6A5E1C2D5BA7A4D95EC93A2861F
                                                                              Malicious:false
                                                                              Reputation:high, very likely benign file
                                                                              Preview:nameserver 8.8.8.8.nameserver 8.8.4.4.
                                                                              File type:ELF 32-bit LSB executable, Intel 80386, version 1 (SYSV), statically linked, not stripped
                                                                              Entropy (8bit):6.3769884712867695
                                                                              TrID:
                                                                              • ELF Executable and Linkable format (Linux) (4029/14) 50.16%
                                                                              • ELF Executable and Linkable format (generic) (4004/1) 49.84%
                                                                              File name:Okami.i686.elf
                                                                              File size:82'006 bytes
                                                                              MD5:50e7142fd0c1638efba43a9a7a9e9302
                                                                              SHA1:54dc9733478dd4265c9b2872047ffbad9a09de7a
                                                                              SHA256:d16b30e05f57e6f7e1ee9da2daf24abae290b817d63d7429ff4088554a617cc4
                                                                              SHA512:8782c834a7b94ba0d99f0fbd49851fbd3d8ca3c45a8a47838b120c39adb7b2df3ef01c8537bbbd42f527be071b68c2e55617a0ce8fd16f86aed3792d14599195
                                                                              SSDEEP:1536:3BfDbge/Bexx+4WiM3wuvsCH+qCuGH2PeJi35hqu975Xs3r0OzRPF+jHeN:NDbXBeKlVAdCH+qHE2D35hquvXmr0Ozl
                                                                              TLSH:AC832B42E652C6B3C4830AB602AF6B160A32F9AA4E179F55F31D3DF49F124C97127F91
                                                                              File Content Preview:.ELF....................h...4...........4. ...(..............................................`...`.......j..........Q.td............................U..S.......w....h....S...[]...$.............U......=.c...t..1....$`.....$`......u........t...$.Z..........c

                                                                              ELF header

                                                                              Class:ELF32
                                                                              Data:2's complement, little endian
                                                                              Version:1 (current)
                                                                              Machine:Intel 80386
                                                                              Version Number:0x1
                                                                              Type:EXEC (Executable file)
                                                                              OS/ABI:UNIX - System V
                                                                              ABI Version:0
                                                                              Entry Point Address:0x8048168
                                                                              Flags:0x0
                                                                              ELF Header Size:52
                                                                              Program Header Offset:52
                                                                              Program Header Size:32
                                                                              Number of Program Headers:3
                                                                              Section Header Offset:61364
                                                                              Section Header Size:40
                                                                              Number of Section Headers:16
                                                                              Header String Table Index:13
                                                                              NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                                              NULL0x00x00x00x00x0000
                                                                              .initPROGBITS0x80480940x940x1c0x00x6AX001
                                                                              .textPROGBITS0x80480b00xb00xa3840x00x6AX0016
                                                                              .finiPROGBITS0x80524340xa4340x170x00x6AX001
                                                                              .rodataPROGBITS0x80524600xa4600x36820x00x2A0032
                                                                              .eh_framePROGBITS0x8055ae40xdae40x40x00x2A004
                                                                              .ctorsPROGBITS0x80560000xe0000x80x00x3WA004
                                                                              .dtorsPROGBITS0x80560080xe0080x80x00x3WA004
                                                                              .jcrPROGBITS0x80560100xe0100x40x00x3WA004
                                                                              .got.pltPROGBITS0x80560140xe0140xc0x40x3WA004
                                                                              .dataPROGBITS0x80560200xe0200x3c00x00x3WA0032
                                                                              .bssNOBITS0x80563e00xe3e00x66e40x00x3WA0032
                                                                              .commentPROGBITS0x00xe3e00xb640x00x0001
                                                                              .shstrtabSTRTAB0x00xef440x6f0x00x0001
                                                                              .symtabSYMTAB0x00xf2340x2c600x100x0152564
                                                                              .strtabSTRTAB0x00x11e940x21c20x00x0001
                                                                              TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                              LOAD0x00x80480000x80480000xdae80xdae86.64950x5R E0x1000.init .text .fini .rodata .eh_frame
                                                                              LOAD0xe0000x80560000x80560000x3e00x6ac44.02860x6RW 0x1000.ctors .dtors .jcr .got.plt .data .bss
                                                                              GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
                                                                              NameVersion Info NameVersion Info File NameSection NameValueSizeSymbol TypeSymbol BindSymbol VisibilityNdx
                                                                              .symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                              .symtab0x80480940SECTION<unknown>DEFAULT1
                                                                              .symtab0x80480b00SECTION<unknown>DEFAULT2
                                                                              .symtab0x80524340SECTION<unknown>DEFAULT3
                                                                              .symtab0x80524600SECTION<unknown>DEFAULT4
                                                                              .symtab0x8055ae40SECTION<unknown>DEFAULT5
                                                                              .symtab0x80560000SECTION<unknown>DEFAULT6
                                                                              .symtab0x80560080SECTION<unknown>DEFAULT7
                                                                              .symtab0x80560100SECTION<unknown>DEFAULT8
                                                                              .symtab0x80560140SECTION<unknown>DEFAULT9
                                                                              .symtab0x80560200SECTION<unknown>DEFAULT10
                                                                              .symtab0x80563e00SECTION<unknown>DEFAULT11
                                                                              .symtab0x00SECTION<unknown>DEFAULT12
                                                                              .symtab0x00SECTION<unknown>DEFAULT13
                                                                              .symtab0x00SECTION<unknown>DEFAULT14
                                                                              .symtab0x00SECTION<unknown>DEFAULT15
                                                                              C.104.5248.symtab0x8053ec0104OBJECT<unknown>DEFAULT4
                                                                              Okami.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              Q.symtab0x805642016384OBJECT<unknown>DEFAULT11
                                                                              RemoveTempDirs.symtab0x804b17c164FUNC<unknown>DEFAULT2
                                                                              SendHTTP.symtab0x804a37f402FUNC<unknown>DEFAULT2
                                                                              SendSTD.symtab0x8049812414FUNC<unknown>DEFAULT2
                                                                              SendSTDHEX.symtab0x80496e7299FUNC<unknown>DEFAULT2
                                                                              SendTCP.symtab0x8049d021407FUNC<unknown>DEFAULT2
                                                                              SendUDP.symtab0x80499b0850FUNC<unknown>DEFAULT2
                                                                              UpdateNameSrvs.symtab0x804b0f6134FUNC<unknown>DEFAULT2
                                                                              _GLOBAL_OFFSET_TABLE_.symtab0x80560140OBJECT<unknown>HIDDEN9
                                                                              _Jv_RegisterClasses.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                              _READ.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              _WRITE.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              __CTOR_END__.symtab0x80560040OBJECT<unknown>DEFAULT6
                                                                              __CTOR_LIST__.symtab0x80560000OBJECT<unknown>DEFAULT6
                                                                              __C_ctype_b.symtab0x80561584OBJECT<unknown>DEFAULT10
                                                                              __C_ctype_b.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              __C_ctype_b_data.symtab0x80541a0768OBJECT<unknown>DEFAULT4
                                                                              __C_ctype_tolower.symtab0x80563bc4OBJECT<unknown>DEFAULT10
                                                                              __C_ctype_tolower.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              __C_ctype_tolower_data.symtab0x8055680768OBJECT<unknown>DEFAULT4
                                                                              __C_ctype_toupper.symtab0x80561604OBJECT<unknown>DEFAULT10
                                                                              __C_ctype_toupper.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              __C_ctype_toupper_data.symtab0x80544a0768OBJECT<unknown>DEFAULT4
                                                                              __DTOR_END__.symtab0x805600c0OBJECT<unknown>DEFAULT7
                                                                              __DTOR_LIST__.symtab0x80560080OBJECT<unknown>DEFAULT7
                                                                              __EH_FRAME_BEGIN__.symtab0x8055ae40OBJECT<unknown>DEFAULT5
                                                                              __FRAME_END__.symtab0x8055ae40OBJECT<unknown>DEFAULT5
                                                                              __GI___C_ctype_b.symtab0x80561584OBJECT<unknown>HIDDEN10
                                                                              __GI___C_ctype_b_data.symtab0x80541a0768OBJECT<unknown>HIDDEN4
                                                                              __GI___C_ctype_tolower.symtab0x80563bc4OBJECT<unknown>HIDDEN10
                                                                              __GI___C_ctype_tolower_data.symtab0x8055680768OBJECT<unknown>HIDDEN4
                                                                              __GI___C_ctype_toupper.symtab0x80561604OBJECT<unknown>HIDDEN10
                                                                              __GI___C_ctype_toupper_data.symtab0x80544a0768OBJECT<unknown>HIDDEN4
                                                                              __GI___ctype_b.symtab0x805615c4OBJECT<unknown>HIDDEN10
                                                                              __GI___ctype_tolower.symtab0x80563c04OBJECT<unknown>HIDDEN10
                                                                              __GI___ctype_toupper.symtab0x80561644OBJECT<unknown>HIDDEN10
                                                                              __GI___errno_location.symtab0x804be046FUNC<unknown>HIDDEN2
                                                                              __GI___fgetc_unlocked.symtab0x8052054220FUNC<unknown>HIDDEN2
                                                                              __GI___glibc_strerror_r.symtab0x804ce7429FUNC<unknown>HIDDEN2
                                                                              __GI___h_errno_location.symtab0x804f49c6FUNC<unknown>HIDDEN2
                                                                              __GI___libc_fcntl.symtab0x804b96887FUNC<unknown>HIDDEN2
                                                                              __GI___libc_fcntl64.symtab0x804b9c063FUNC<unknown>HIDDEN2
                                                                              __GI___libc_open.symtab0x804bb4075FUNC<unknown>HIDDEN2
                                                                              __GI___uClibc_fini.symtab0x804ed9063FUNC<unknown>HIDDEN2
                                                                              __GI___uClibc_init.symtab0x804ee0764FUNC<unknown>HIDDEN2
                                                                              __GI___xpg_strerror_r.symtab0x804ce94182FUNC<unknown>HIDDEN2
                                                                              __GI__exit.symtab0x804ba0040FUNC<unknown>HIDDEN2
                                                                              __GI_abort.symtab0x804e2c8273FUNC<unknown>HIDDEN2
                                                                              __GI_atoi.symtab0x804e89420FUNC<unknown>HIDDEN2
                                                                              __GI_atol.symtab0x804e89420FUNC<unknown>HIDDEN2
                                                                              __GI_brk.symtab0x8050ae454FUNC<unknown>HIDDEN2
                                                                              __GI_chdir.symtab0x804ba5c46FUNC<unknown>HIDDEN2
                                                                              __GI_clock_getres.symtab0x804f19450FUNC<unknown>HIDDEN2
                                                                              __GI_close.symtab0x804ba8c46FUNC<unknown>HIDDEN2
                                                                              __GI_connect.symtab0x804d47c43FUNC<unknown>HIDDEN2
                                                                              __GI_errno.symtab0x805c6604OBJECT<unknown>HIDDEN11
                                                                              __GI_execl.symtab0x804ea50105FUNC<unknown>HIDDEN2
                                                                              __GI_execve.symtab0x804f1c854FUNC<unknown>HIDDEN2
                                                                              __GI_exit.symtab0x804e9e8103FUNC<unknown>HIDDEN2
                                                                              __GI_fclose.symtab0x8050b6c271FUNC<unknown>HIDDEN2
                                                                              __GI_fcntl.symtab0x804b96887FUNC<unknown>HIDDEN2
                                                                              __GI_fcntl64.symtab0x804b9c063FUNC<unknown>HIDDEN2
                                                                              __GI_fflush_unlocked.symtab0x80511fc333FUNC<unknown>HIDDEN2
                                                                              __GI_fgetc_unlocked.symtab0x8052054220FUNC<unknown>HIDDEN2
                                                                              __GI_fgets.symtab0x80510b498FUNC<unknown>HIDDEN2
                                                                              __GI_fgets_unlocked.symtab0x805134c105FUNC<unknown>HIDDEN2
                                                                              __GI_fopen.symtab0x8050c7c24FUNC<unknown>HIDDEN2
                                                                              __GI_fork.symtab0x804babc38FUNC<unknown>HIDDEN2
                                                                              __GI_fputs_unlocked.symtab0x804cc2449FUNC<unknown>HIDDEN2
                                                                              __GI_fseek.symtab0x8050c9427FUNC<unknown>HIDDEN2
                                                                              __GI_fseeko64.symtab0x8050cb0231FUNC<unknown>HIDDEN2
                                                                              __GI_fwrite_unlocked.symtab0x804cc58120FUNC<unknown>HIDDEN2
                                                                              __GI_getc_unlocked.symtab0x8052054220FUNC<unknown>HIDDEN2
                                                                              __GI_getdtablesize.symtab0x804f20037FUNC<unknown>HIDDEN2
                                                                              __GI_getegid.symtab0x804f22838FUNC<unknown>HIDDEN2
                                                                              __GI_geteuid.symtab0x804f25038FUNC<unknown>HIDDEN2
                                                                              __GI_getgid.symtab0x804f27838FUNC<unknown>HIDDEN2
                                                                              __GI_gethostbyname.symtab0x804d11848FUNC<unknown>HIDDEN2
                                                                              __GI_gethostbyname_r.symtab0x804d148818FUNC<unknown>HIDDEN2
                                                                              __GI_getpagesize.symtab0x804f2a017FUNC<unknown>HIDDEN2
                                                                              __GI_getpid.symtab0x804bae438FUNC<unknown>HIDDEN2
                                                                              __GI_getrlimit.symtab0x804f2b450FUNC<unknown>HIDDEN2
                                                                              __GI_getuid.symtab0x804f2e838FUNC<unknown>HIDDEN2
                                                                              __GI_h_errno.symtab0x805c6644OBJECT<unknown>HIDDEN11
                                                                              __GI_inet_addr.symtab0x804d0f037FUNC<unknown>HIDDEN2
                                                                              __GI_inet_aton.symtab0x8050060148FUNC<unknown>HIDDEN2
                                                                              __GI_inet_ntoa.symtab0x804d0db21FUNC<unknown>HIDDEN2
                                                                              __GI_inet_ntoa_r.symtab0x804d08c79FUNC<unknown>HIDDEN2
                                                                              __GI_inet_ntop.symtab0x8051839465FUNC<unknown>HIDDEN2
                                                                              __GI_inet_pton.symtab0x805155e458FUNC<unknown>HIDDEN2
                                                                              __GI_initstate_r.symtab0x804e6b5171FUNC<unknown>HIDDEN2
                                                                              __GI_ioctl.symtab0x804f31063FUNC<unknown>HIDDEN2
                                                                              __GI_isatty.symtab0x804cfd429FUNC<unknown>HIDDEN2
                                                                              __GI_kill.symtab0x804bb0c50FUNC<unknown>HIDDEN2
                                                                              __GI_lseek64.symtab0x8051fdc86FUNC<unknown>HIDDEN2
                                                                              __GI_memchr.symtab0x804febc35FUNC<unknown>HIDDEN2
                                                                              __GI_memcpy.symtab0x804ccd039FUNC<unknown>HIDDEN2
                                                                              __GI_memmove.symtab0x804fee039FUNC<unknown>HIDDEN2
                                                                              __GI_mempcpy.symtab0x804ff0833FUNC<unknown>HIDDEN2
                                                                              __GI_memrchr.symtab0x804ff2c176FUNC<unknown>HIDDEN2
                                                                              __GI_memset.symtab0x804ccf821FUNC<unknown>HIDDEN2
                                                                              __GI_mmap.symtab0x804f10827FUNC<unknown>HIDDEN2
                                                                              __GI_munmap.symtab0x804f35050FUNC<unknown>HIDDEN2
                                                                              __GI_nanosleep.symtab0x804f38450FUNC<unknown>HIDDEN2
                                                                              __GI_open.symtab0x804bb4075FUNC<unknown>HIDDEN2
                                                                              __GI_poll.symtab0x8050b3454FUNC<unknown>HIDDEN2
                                                                              __GI_raise.symtab0x8050ab824FUNC<unknown>HIDDEN2
                                                                              __GI_random.symtab0x804e3e472FUNC<unknown>HIDDEN2
                                                                              __GI_random_r.symtab0x804e5bd94FUNC<unknown>HIDDEN2
                                                                              __GI_rawmemchr.symtab0x805140899FUNC<unknown>HIDDEN2
                                                                              __GI_read.symtab0x804bbe454FUNC<unknown>HIDDEN2
                                                                              __GI_recv.symtab0x804d4e451FUNC<unknown>HIDDEN2
                                                                              __GI_sbrk.symtab0x804f3b878FUNC<unknown>HIDDEN2
                                                                              __GI_select.symtab0x804bc1c63FUNC<unknown>HIDDEN2
                                                                              __GI_send.symtab0x804d51851FUNC<unknown>HIDDEN2
                                                                              __GI_sendto.symtab0x804d54c67FUNC<unknown>HIDDEN2
                                                                              __GI_seteuid.symtab0x804bc5c82FUNC<unknown>HIDDEN2
                                                                              __GI_setresuid.symtab0x804bcb054FUNC<unknown>HIDDEN2
                                                                              __GI_setreuid.symtab0x804bce850FUNC<unknown>HIDDEN2
                                                                              __GI_setsockopt.symtab0x804d59059FUNC<unknown>HIDDEN2
                                                                              __GI_setstate_r.symtab0x804e524153FUNC<unknown>HIDDEN2
                                                                              __GI_sigaction.symtab0x804f013218FUNC<unknown>HIDDEN2
                                                                              __GI_signal.symtab0x804d5f8175FUNC<unknown>HIDDEN2
                                                                              __GI_sigprocmask.symtab0x804f40885FUNC<unknown>HIDDEN2
                                                                              __GI_sleep.symtab0x804eabc393FUNC<unknown>HIDDEN2
                                                                              __GI_socket.symtab0x804d5cc43FUNC<unknown>HIDDEN2
                                                                              __GI_sprintf.symtab0x804be0c31FUNC<unknown>HIDDEN2
                                                                              __GI_srandom_r.symtab0x804e61b154FUNC<unknown>HIDDEN2
                                                                              __GI_strcasecmp.symtab0x805213054FUNC<unknown>HIDDEN2
                                                                              __GI_strcasestr.symtab0x804cf6483FUNC<unknown>HIDDEN2
                                                                              __GI_strchr.symtab0x804cd1030FUNC<unknown>HIDDEN2
                                                                              __GI_strcmp.symtab0x80513b829FUNC<unknown>HIDDEN2
                                                                              __GI_strcoll.symtab0x80513b829FUNC<unknown>HIDDEN2
                                                                              __GI_strcpy.symtab0x804cd3027FUNC<unknown>HIDDEN2
                                                                              __GI_strdup.symtab0x80514a054FUNC<unknown>HIDDEN2
                                                                              __GI_strlen.symtab0x804cd4c19FUNC<unknown>HIDDEN2
                                                                              __GI_strncat.symtab0x80513d846FUNC<unknown>HIDDEN2
                                                                              __GI_strncpy.symtab0x804cd6038FUNC<unknown>HIDDEN2
                                                                              __GI_strnlen.symtab0x804cd8825FUNC<unknown>HIDDEN2
                                                                              __GI_strpbrk.symtab0x805003839FUNC<unknown>HIDDEN2
                                                                              __GI_strspn.symtab0x805146c50FUNC<unknown>HIDDEN2
                                                                              __GI_strstr.symtab0x804cda4206FUNC<unknown>HIDDEN2
                                                                              __GI_strtok.symtab0x804cfb825FUNC<unknown>HIDDEN2
                                                                              __GI_strtok_r.symtab0x804ffdc89FUNC<unknown>HIDDEN2
                                                                              __GI_strtol.symtab0x804e8a826FUNC<unknown>HIDDEN2
                                                                              __GI_sysconf.symtab0x804ec48325FUNC<unknown>HIDDEN2
                                                                              __GI_tcgetattr.symtab0x804cff4112FUNC<unknown>HIDDEN2
                                                                              __GI_time.symtab0x804bd4c46FUNC<unknown>HIDDEN2
                                                                              __GI_tolower.symtab0x805203429FUNC<unknown>HIDDEN2
                                                                              __GI_toupper.symtab0x804bde429FUNC<unknown>HIDDEN2
                                                                              __GI_vfork.symtab0x804f0f021FUNC<unknown>HIDDEN2
                                                                              __GI_vsnprintf.symtab0x804be2c176FUNC<unknown>HIDDEN2
                                                                              __GI_wait4.symtab0x804f46059FUNC<unknown>HIDDEN2
                                                                              __GI_waitpid.symtab0x804bd7c26FUNC<unknown>HIDDEN2
                                                                              __GI_wcrtomb.symtab0x804f4a469FUNC<unknown>HIDDEN2
                                                                              __GI_wcsnrtombs.symtab0x804f50c133FUNC<unknown>HIDDEN2
                                                                              __GI_wcsrtombs.symtab0x804f4ec30FUNC<unknown>HIDDEN2
                                                                              __GI_write.symtab0x804bd9854FUNC<unknown>HIDDEN2
                                                                              __JCR_END__.symtab0x80560100OBJECT<unknown>DEFAULT8
                                                                              __JCR_LIST__.symtab0x80560100OBJECT<unknown>DEFAULT8
                                                                              __app_fini.symtab0x805c6544OBJECT<unknown>HIDDEN11
                                                                              __atexit_lock.symtab0x80563a024OBJECT<unknown>DEFAULT10
                                                                              __bsd_signal.symtab0x804d5f8175FUNC<unknown>HIDDEN2
                                                                              __bss_start.symtab0x80563e00NOTYPE<unknown>DEFAULTSHN_ABS
                                                                              __check_one_fd.symtab0x804edd352FUNC<unknown>DEFAULT2
                                                                              __ctype_b.symtab0x805615c4OBJECT<unknown>DEFAULT10
                                                                              __ctype_tolower.symtab0x80563c04OBJECT<unknown>DEFAULT10
                                                                              __ctype_toupper.symtab0x80561644OBJECT<unknown>DEFAULT10
                                                                              __curbrk.symtab0x805c6844OBJECT<unknown>HIDDEN11
                                                                              __data_start.symtab0x80560280NOTYPE<unknown>DEFAULT10
                                                                              __decode_answer.symtab0x8051bd8249FUNC<unknown>HIDDEN2
                                                                              __decode_dotted.symtab0x80521f8217FUNC<unknown>HIDDEN2
                                                                              __decode_header.symtab0x8051abc171FUNC<unknown>HIDDEN2
                                                                              __deregister_frame_info_bases.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                              __dns_lookup.symtab0x80500f41876FUNC<unknown>HIDDEN2
                                                                              __do_global_ctors_aux.symtab0x80524000FUNC<unknown>DEFAULT2
                                                                              __do_global_dtors_aux.symtab0x80480c00FUNC<unknown>DEFAULT2
                                                                              __dso_handle.symtab0x80560200OBJECT<unknown>HIDDEN10
                                                                              __encode_dotted.symtab0x8052168144FUNC<unknown>HIDDEN2
                                                                              __encode_header.symtab0x8051a0c175FUNC<unknown>HIDDEN2
                                                                              __encode_question.symtab0x8051b6883FUNC<unknown>HIDDEN2
                                                                              __environ.symtab0x805c64c4OBJECT<unknown>DEFAULT11
                                                                              __errno_location.symtab0x804be046FUNC<unknown>DEFAULT2
                                                                              __errno_location.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              __exit_cleanup.symtab0x805c6444OBJECT<unknown>HIDDEN11
                                                                              __fgetc_unlocked.symtab0x8052054220FUNC<unknown>DEFAULT2
                                                                              __fini_array_end.symtab0x80560000NOTYPE<unknown>HIDDENSHN_ABS
                                                                              __fini_array_start.symtab0x80560000NOTYPE<unknown>HIDDENSHN_ABS
                                                                              __get_hosts_byname_r.symtab0x8050a8c44FUNC<unknown>HIDDEN2
                                                                              __get_pc_thunk_bx.symtab0x80480b00FUNC<unknown>HIDDEN2
                                                                              __getpagesize.symtab0x804f2a017FUNC<unknown>DEFAULT2
                                                                              __glibc_strerror_r.symtab0x804ce7429FUNC<unknown>DEFAULT2
                                                                              __glibc_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              __h_errno_location.symtab0x804f49c6FUNC<unknown>DEFAULT2
                                                                              __h_errno_location.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              __init_array_end.symtab0x80560000NOTYPE<unknown>HIDDENSHN_ABS
                                                                              __init_array_start.symtab0x80560000NOTYPE<unknown>HIDDENSHN_ABS
                                                                              __length_dotted.symtab0x80522d465FUNC<unknown>HIDDEN2
                                                                              __length_question.symtab0x8051bbc28FUNC<unknown>HIDDEN2
                                                                              __libc_close.symtab0x804ba8c46FUNC<unknown>DEFAULT2
                                                                              __libc_connect.symtab0x804d47c43FUNC<unknown>DEFAULT2
                                                                              __libc_creat.symtab0x804bb8b25FUNC<unknown>DEFAULT2
                                                                              __libc_fcntl.symtab0x804b96887FUNC<unknown>DEFAULT2
                                                                              __libc_fcntl64.symtab0x804b9c063FUNC<unknown>DEFAULT2
                                                                              __libc_fork.symtab0x804babc38FUNC<unknown>DEFAULT2
                                                                              __libc_getpid.symtab0x804bae438FUNC<unknown>DEFAULT2
                                                                              __libc_lseek64.symtab0x8051fdc86FUNC<unknown>DEFAULT2
                                                                              __libc_nanosleep.symtab0x804f38450FUNC<unknown>DEFAULT2
                                                                              __libc_open.symtab0x804bb4075FUNC<unknown>DEFAULT2
                                                                              __libc_poll.symtab0x8050b3454FUNC<unknown>DEFAULT2
                                                                              __libc_read.symtab0x804bbe454FUNC<unknown>DEFAULT2
                                                                              __libc_recv.symtab0x804d4e451FUNC<unknown>DEFAULT2
                                                                              __libc_select.symtab0x804bc1c63FUNC<unknown>DEFAULT2
                                                                              __libc_send.symtab0x804d51851FUNC<unknown>DEFAULT2
                                                                              __libc_sendto.symtab0x804d54c67FUNC<unknown>DEFAULT2
                                                                              __libc_sigaction.symtab0x804f013218FUNC<unknown>DEFAULT2
                                                                              __libc_stack_end.symtab0x805c6484OBJECT<unknown>DEFAULT11
                                                                              __libc_system.symtab0x804e760305FUNC<unknown>DEFAULT2
                                                                              __libc_waitpid.symtab0x804bd7c26FUNC<unknown>DEFAULT2
                                                                              __libc_write.symtab0x804bd9854FUNC<unknown>DEFAULT2
                                                                              __malloc_consolidate.symtab0x804df61424FUNC<unknown>HIDDEN2
                                                                              __malloc_largebin_index.symtab0x804d70c38FUNC<unknown>DEFAULT2
                                                                              __malloc_lock.symtab0x80562b024OBJECT<unknown>DEFAULT10
                                                                              __malloc_state.symtab0x805c720888OBJECT<unknown>DEFAULT11
                                                                              __malloc_trim.symtab0x804ded4141FUNC<unknown>DEFAULT2
                                                                              __nameserver.symtab0x805caa812OBJECT<unknown>HIDDEN11
                                                                              __nameservers.symtab0x805cab44OBJECT<unknown>HIDDEN11
                                                                              __open_etc_hosts.symtab0x8051cd449FUNC<unknown>HIDDEN2
                                                                              __open_nameservers.symtab0x8050848579FUNC<unknown>HIDDEN2
                                                                              __pagesize.symtab0x805c6504OBJECT<unknown>DEFAULT11
                                                                              __preinit_array_end.symtab0x80560000NOTYPE<unknown>HIDDENSHN_ABS
                                                                              __preinit_array_start.symtab0x80560000NOTYPE<unknown>HIDDENSHN_ABS
                                                                              __pthread_initialize_minimal.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                              __pthread_mutex_init.symtab0x804edcf3FUNC<unknown>DEFAULT2
                                                                              __pthread_mutex_lock.symtab0x804edcf3FUNC<unknown>DEFAULT2
                                                                              __pthread_mutex_trylock.symtab0x804edcf3FUNC<unknown>DEFAULT2
                                                                              __pthread_mutex_unlock.symtab0x804edcf3FUNC<unknown>DEFAULT2
                                                                              __pthread_return_0.symtab0x804edcf3FUNC<unknown>DEFAULT2
                                                                              __pthread_return_void.symtab0x804edd21FUNC<unknown>DEFAULT2
                                                                              __raise.symtab0x8050ab824FUNC<unknown>HIDDEN2
                                                                              __read_etc_hosts_r.symtab0x8051d05724FUNC<unknown>HIDDEN2
                                                                              __register_frame_info_bases.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                              __resolv_lock.symtab0x80563c824OBJECT<unknown>DEFAULT10
                                                                              __restore.symtab0x804f00b0NOTYPE<unknown>DEFAULT2
                                                                              __restore_rt.symtab0x804f0040NOTYPE<unknown>DEFAULT2
                                                                              __rtld_fini.symtab0x805c6584OBJECT<unknown>HIDDEN11
                                                                              __searchdomain.symtab0x805ca9816OBJECT<unknown>HIDDEN11
                                                                              __searchdomains.symtab0x805cab84OBJECT<unknown>HIDDEN11
                                                                              __sigaddset.symtab0x804d6cc32FUNC<unknown>DEFAULT2
                                                                              __sigdelset.symtab0x804d6ec32FUNC<unknown>DEFAULT2
                                                                              __sigismember.symtab0x804d6a836FUNC<unknown>DEFAULT2
                                                                              __socketcall.symtab0x804f12450FUNC<unknown>HIDDEN2
                                                                              __socketcall.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              __stdin.symtab0x80561744OBJECT<unknown>DEFAULT10
                                                                              __stdio_READ.symtab0x805231879FUNC<unknown>HIDDEN2
                                                                              __stdio_WRITE.symtab0x804f594128FUNC<unknown>HIDDEN2
                                                                              __stdio_adjust_position.symtab0x8050d98164FUNC<unknown>HIDDEN2
                                                                              __stdio_fwrite.symtab0x804f614234FUNC<unknown>HIDDEN2
                                                                              __stdio_init_mutex.symtab0x804bf3f23FUNC<unknown>HIDDEN2
                                                                              __stdio_mutex_initializer.4160.symtab0x80547a024OBJECT<unknown>DEFAULT4
                                                                              __stdio_rfill.symtab0x805236840FUNC<unknown>HIDDEN2
                                                                              __stdio_seek.symtab0x805108051FUNC<unknown>HIDDEN2
                                                                              __stdio_trans2r_o.symtab0x8052390110FUNC<unknown>HIDDEN2
                                                                              __stdio_trans2w_o.symtab0x804f700167FUNC<unknown>HIDDEN2
                                                                              __stdio_wcommit.symtab0x804bfe043FUNC<unknown>HIDDEN2
                                                                              __stdout.symtab0x80561784OBJECT<unknown>DEFAULT10
                                                                              __syscall_error.symtab0x8050b1c21FUNC<unknown>HIDDEN2
                                                                              __syscall_error.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              __syscall_fcntl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              __syscall_fcntl64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              __syscall_rt_sigaction.symtab0x804f15859FUNC<unknown>HIDDEN2
                                                                              __syscall_rt_sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              __uClibc_fini.symtab0x804ed9063FUNC<unknown>DEFAULT2
                                                                              __uClibc_init.symtab0x804ee0764FUNC<unknown>DEFAULT2
                                                                              __uClibc_main.symtab0x804ee47443FUNC<unknown>DEFAULT2
                                                                              __uClibc_main.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              __uclibc_progname.symtab0x80563b84OBJECT<unknown>HIDDEN10
                                                                              __vfork.symtab0x804f0f021FUNC<unknown>HIDDEN2
                                                                              __xpg_strerror_r.symtab0x804ce94182FUNC<unknown>DEFAULT2
                                                                              __xpg_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              _adjust_pos.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              _charpad.symtab0x804c00c54FUNC<unknown>DEFAULT2
                                                                              _cs_funcs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              _dl_aux_init.symtab0x8050ad018FUNC<unknown>DEFAULT2
                                                                              _dl_phdr.symtab0x805cabc4OBJECT<unknown>DEFAULT11
                                                                              _dl_phnum.symtab0x805cac04OBJECT<unknown>DEFAULT11
                                                                              _edata.symtab0x80563e00NOTYPE<unknown>DEFAULTSHN_ABS
                                                                              _end.symtab0x805cac40NOTYPE<unknown>DEFAULTSHN_ABS
                                                                              _errno.symtab0x805c6604OBJECT<unknown>DEFAULT11
                                                                              _exit.symtab0x804ba0040FUNC<unknown>DEFAULT2
                                                                              _exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              _fini.symtab0x80524343FUNC<unknown>DEFAULT3
                                                                              _fixed_buffers.symtab0x805a4408192OBJECT<unknown>DEFAULT11
                                                                              _fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              _fp_out_narrow.symtab0x804c042106FUNC<unknown>DEFAULT2
                                                                              _fpmaxtostr.symtab0x804f9101449FUNC<unknown>HIDDEN2
                                                                              _fpmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              _fwrite.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              _h_errno.symtab0x805c6644OBJECT<unknown>DEFAULT11
                                                                              _init.symtab0x80480943FUNC<unknown>DEFAULT1
                                                                              _load_inttype.symtab0x804f7a886FUNC<unknown>HIDDEN2
                                                                              _load_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              _ppfs_init.symtab0x804c664111FUNC<unknown>HIDDEN2
                                                                              _ppfs_init.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              _ppfs_parsespec.symtab0x804c855975FUNC<unknown>HIDDEN2
                                                                              _ppfs_parsespec.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              _ppfs_prepargs.symtab0x804c6d466FUNC<unknown>HIDDEN2
                                                                              _ppfs_prepargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              _ppfs_setargs.symtab0x804c718273FUNC<unknown>HIDDEN2
                                                                              _ppfs_setargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              _promoted_size.symtab0x804c82c41FUNC<unknown>DEFAULT2
                                                                              _pthread_cleanup_pop_restore.symtab0x804edd21FUNC<unknown>DEFAULT2
                                                                              _pthread_cleanup_push_defer.symtab0x804edd21FUNC<unknown>DEFAULT2
                                                                              _rfill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              _sigintr.symtab0x805c6a0128OBJECT<unknown>HIDDEN11
                                                                              _start.symtab0x804816834FUNC<unknown>DEFAULT2
                                                                              _stdio.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              _stdio_fopen.symtab0x8050e3c579FUNC<unknown>HIDDEN2
                                                                              _stdio_init.symtab0x804bedc99FUNC<unknown>HIDDEN2
                                                                              _stdio_openlist.symtab0x805617c4OBJECT<unknown>DEFAULT10
                                                                              _stdio_openlist_add_lock.symtab0x805618024OBJECT<unknown>DEFAULT10
                                                                              _stdio_openlist_dec_use.symtab0x8051118228FUNC<unknown>DEFAULT2
                                                                              _stdio_openlist_del_count.symtab0x805a4244OBJECT<unknown>DEFAULT11
                                                                              _stdio_openlist_del_lock.symtab0x805619824OBJECT<unknown>DEFAULT10
                                                                              _stdio_openlist_use_count.symtab0x805a4204OBJECT<unknown>DEFAULT11
                                                                              _stdio_streams.symtab0x80561c0240OBJECT<unknown>DEFAULT10
                                                                              _stdio_term.symtab0x804bf56136FUNC<unknown>HIDDEN2
                                                                              _stdio_user_locking.symtab0x80561b04OBJECT<unknown>DEFAULT10
                                                                              _stdlib_strto_l.symtab0x804e8c4289FUNC<unknown>HIDDEN2
                                                                              _stdlib_strto_l.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              _store_inttype.symtab0x804f80061FUNC<unknown>HIDDEN2
                                                                              _store_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              _string_syserrmsgs.symtab0x80548802906OBJECT<unknown>HIDDEN4
                                                                              _string_syserrmsgs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              _trans2r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              _trans2w.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              _uintmaxtostr.symtab0x804f840207FUNC<unknown>HIDDEN2
                                                                              _uintmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              _vfprintf_internal.symtab0x804c0ac1464FUNC<unknown>HIDDEN2
                                                                              _vfprintf_internal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              _wcommit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              abort.symtab0x804e2c8273FUNC<unknown>DEFAULT2
                                                                              abort.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              access.symtab0x804ba2850FUNC<unknown>DEFAULT2
                                                                              access.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              advance_telstate.symtab0x804847f81FUNC<unknown>DEFAULT2
                                                                              atoi.symtab0x804e89420FUNC<unknown>DEFAULT2
                                                                              atol.symtab0x804e89420FUNC<unknown>DEFAULT2
                                                                              atol.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              bcopy.symtab0x804cf4c21FUNC<unknown>DEFAULT2
                                                                              bcopy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              been_there_done_that.symtab0x805c6401OBJECT<unknown>DEFAULT11
                                                                              been_there_done_that.3001.symtab0x805c65c1OBJECT<unknown>DEFAULT11
                                                                              brk.symtab0x8050ae454FUNC<unknown>DEFAULT2
                                                                              brk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              bsd_signal.symtab0x804d5f8175FUNC<unknown>DEFAULT2
                                                                              buf.2827.symtab0x805c44416OBJECT<unknown>DEFAULT11
                                                                              buf.5162.symtab0x805c460460OBJECT<unknown>DEFAULT11
                                                                              c.symtab0x80561504OBJECT<unknown>DEFAULT10
                                                                              chdir.symtab0x804ba5c46FUNC<unknown>DEFAULT2
                                                                              chdir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              clock_getres.symtab0x804f19450FUNC<unknown>DEFAULT2
                                                                              clock_getres.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              close.symtab0x804ba8c46FUNC<unknown>DEFAULT2
                                                                              close.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              commServer.symtab0x80560404OBJECT<unknown>DEFAULT10
                                                                              completed.2429.symtab0x80563e01OBJECT<unknown>DEFAULT11
                                                                              connect.symtab0x804d47c43FUNC<unknown>DEFAULT2
                                                                              connect.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              connectTimeout.symtab0x8048f7a523FUNC<unknown>DEFAULT2
                                                                              contains_string.symtab0x80482c5116FUNC<unknown>DEFAULT2
                                                                              creat.symtab0x804bb8b25FUNC<unknown>DEFAULT2
                                                                              crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              csum.symtab0x80494e0159FUNC<unknown>DEFAULT2
                                                                              currentServer.symtab0x805614c4OBJECT<unknown>DEFAULT10
                                                                              data_start.symtab0x80560280NOTYPE<unknown>DEFAULT10
                                                                              decodea.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              decoded.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              decodeh.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              dl-support.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              dnslookup.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              encoded.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              encodeh.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              encodeq.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              environ.symtab0x805c64c4OBJECT<unknown>DEFAULT11
                                                                              errno.symtab0x805c6604OBJECT<unknown>DEFAULT11
                                                                              errno.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              execl.symtab0x804ea50105FUNC<unknown>DEFAULT2
                                                                              execl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              execve.symtab0x804f1c854FUNC<unknown>DEFAULT2
                                                                              execve.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              exit.symtab0x804e9e8103FUNC<unknown>DEFAULT2
                                                                              exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              exp10_table.symtab0x80559c0156OBJECT<unknown>DEFAULT4
                                                                              fclose.symtab0x8050b6c271FUNC<unknown>DEFAULT2
                                                                              fclose.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              fcntl.symtab0x804b96887FUNC<unknown>DEFAULT2
                                                                              fcntl64.symtab0x804b9c063FUNC<unknown>DEFAULT2
                                                                              fflush_unlocked.symtab0x80511fc333FUNC<unknown>DEFAULT2
                                                                              fflush_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              fgetc_unlocked.symtab0x8052054220FUNC<unknown>DEFAULT2
                                                                              fgetc_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              fgets.symtab0x80510b498FUNC<unknown>DEFAULT2
                                                                              fgets.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              fgets_unlocked.symtab0x805134c105FUNC<unknown>DEFAULT2
                                                                              fgets_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              fmt.symtab0x805599020OBJECT<unknown>DEFAULT4
                                                                              fopen.symtab0x8050c7c24FUNC<unknown>DEFAULT2
                                                                              fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              fork.symtab0x804babc38FUNC<unknown>DEFAULT2
                                                                              fork.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              fputs_unlocked.symtab0x804cc2449FUNC<unknown>DEFAULT2
                                                                              fputs_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              frame_dummy.symtab0x80481100FUNC<unknown>DEFAULT2
                                                                              free.symtab0x804e109412FUNC<unknown>DEFAULT2
                                                                              free.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              fseek.symtab0x8050c9427FUNC<unknown>DEFAULT2
                                                                              fseeko.symtab0x8050c9427FUNC<unknown>DEFAULT2
                                                                              fseeko.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              fseeko64.symtab0x8050cb0231FUNC<unknown>DEFAULT2
                                                                              fseeko64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              fwrite_unlocked.symtab0x804cc58120FUNC<unknown>DEFAULT2
                                                                              fwrite_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              getBuild.symtab0x804818c10FUNC<unknown>DEFAULT2
                                                                              getEndianness.symtab0x804b220125FUNC<unknown>DEFAULT2
                                                                              getHost.symtab0x8048d1855FUNC<unknown>DEFAULT2
                                                                              getRandomIP.symtab0x80494b444FUNC<unknown>DEFAULT2
                                                                              get_hosts_byname_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              get_telstate_host.symtab0x804846328FUNC<unknown>DEFAULT2
                                                                              getc_unlocked.symtab0x8052054220FUNC<unknown>DEFAULT2
                                                                              getdtablesize.symtab0x804f20037FUNC<unknown>DEFAULT2
                                                                              getdtablesize.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              getegid.symtab0x804f22838FUNC<unknown>DEFAULT2
                                                                              getegid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              geteuid.symtab0x804f25038FUNC<unknown>DEFAULT2
                                                                              geteuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              getgid.symtab0x804f27838FUNC<unknown>DEFAULT2
                                                                              getgid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              gethostbyname.symtab0x804d11848FUNC<unknown>DEFAULT2
                                                                              gethostbyname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              gethostbyname_r.symtab0x804d148818FUNC<unknown>DEFAULT2
                                                                              gethostbyname_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              getpagesize.symtab0x804f2a017FUNC<unknown>DEFAULT2
                                                                              getpagesize.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              getpid.symtab0x804bae438FUNC<unknown>DEFAULT2
                                                                              getpid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              getrlimit.symtab0x804f2b450FUNC<unknown>DEFAULT2
                                                                              getrlimit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              getsockopt.symtab0x804d4a859FUNC<unknown>DEFAULT2
                                                                              getsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              getuid.symtab0x804f2e838FUNC<unknown>DEFAULT2
                                                                              getuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              h.5161.symtab0x805c62c20OBJECT<unknown>DEFAULT11
                                                                              h_errno.symtab0x805c6644OBJECT<unknown>DEFAULT11
                                                                              htonl.symtab0x804d0717FUNC<unknown>DEFAULT2
                                                                              htons.symtab0x804d06413FUNC<unknown>DEFAULT2
                                                                              i.4385.symtab0x80561544OBJECT<unknown>DEFAULT10
                                                                              index.symtab0x804cd1030FUNC<unknown>DEFAULT2
                                                                              inet_addr.symtab0x804d0f037FUNC<unknown>DEFAULT2
                                                                              inet_aton.symtab0x8050060148FUNC<unknown>DEFAULT2
                                                                              inet_aton.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              inet_makeaddr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              inet_ntoa.symtab0x804d0db21FUNC<unknown>DEFAULT2
                                                                              inet_ntoa.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              inet_ntoa_r.symtab0x804d08c79FUNC<unknown>DEFAULT2
                                                                              inet_ntop.symtab0x8051839465FUNC<unknown>DEFAULT2
                                                                              inet_ntop4.symtab0x8051728273FUNC<unknown>DEFAULT2
                                                                              inet_pton.symtab0x805155e458FUNC<unknown>DEFAULT2
                                                                              inet_pton4.symtab0x80514d8134FUNC<unknown>DEFAULT2
                                                                              initConnection.symtab0x804afa8334FUNC<unknown>DEFAULT2
                                                                              init_rand.symtab0x8048196111FUNC<unknown>DEFAULT2
                                                                              initfini.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              initstate.symtab0x804e48987FUNC<unknown>DEFAULT2
                                                                              initstate_r.symtab0x804e6b5171FUNC<unknown>DEFAULT2
                                                                              ioctl.symtab0x804f31063FUNC<unknown>DEFAULT2
                                                                              ioctl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              isatty.symtab0x804cfd429FUNC<unknown>DEFAULT2
                                                                              isatty.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              isspace.symtab0x804bdd017FUNC<unknown>DEFAULT2
                                                                              isspace.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              kill.symtab0x804bb0c50FUNC<unknown>DEFAULT2
                                                                              kill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              lengthd.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              lengthq.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              libc/sysdeps/linux/i386/crt1.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              libc/sysdeps/linux/i386/crti.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              libc/sysdeps/linux/i386/crtn.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              libc/sysdeps/linux/i386/mmap.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              libc/sysdeps/linux/i386/vfork.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              listFork.symtab0x8049185261FUNC<unknown>DEFAULT2
                                                                              llseek.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              lseek64.symtab0x8051fdc86FUNC<unknown>DEFAULT2
                                                                              macAddress.symtab0x80564106OBJECT<unknown>DEFAULT11
                                                                              main.symtab0x804b29d1736FUNC<unknown>DEFAULT2
                                                                              mainCommSock.symtab0x80564004OBJECT<unknown>DEFAULT11
                                                                              makeIPPacket.symtab0x8049637132FUNC<unknown>DEFAULT2
                                                                              makeRandomStr.symtab0x8048d4f106FUNC<unknown>DEFAULT2
                                                                              malloc.symtab0x804d7321954FUNC<unknown>DEFAULT2
                                                                              malloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              malloc_trim.symtab0x804e2a534FUNC<unknown>DEFAULT2
                                                                              matchPrompt.symtab0x80493ad263FUNC<unknown>DEFAULT2
                                                                              memchr.symtab0x804febc35FUNC<unknown>DEFAULT2
                                                                              memchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              memcpy.symtab0x804ccd039FUNC<unknown>DEFAULT2
                                                                              memcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              memmove.symtab0x804fee039FUNC<unknown>DEFAULT2
                                                                              memmove.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              mempcpy.symtab0x804ff0833FUNC<unknown>DEFAULT2
                                                                              mempcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              memrchr.symtab0x804ff2c176FUNC<unknown>DEFAULT2
                                                                              memrchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              memset.symtab0x804ccf821FUNC<unknown>DEFAULT2
                                                                              memset.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              mmap.symtab0x804f10827FUNC<unknown>DEFAULT2
                                                                              munmap.symtab0x804f35050FUNC<unknown>DEFAULT2
                                                                              munmap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              mylock.symtab0x80562c824OBJECT<unknown>DEFAULT10
                                                                              mylock.symtab0x80562e024OBJECT<unknown>DEFAULT10
                                                                              mylock.symtab0x805c66824OBJECT<unknown>DEFAULT11
                                                                              nanosleep.symtab0x804f38450FUNC<unknown>DEFAULT2
                                                                              nanosleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              negotiate.symtab0x804928a291FUNC<unknown>DEFAULT2
                                                                              next_start.1278.symtab0x805c4404OBJECT<unknown>DEFAULT11
                                                                              ntohl.symtab0x804d0857FUNC<unknown>DEFAULT2
                                                                              ntohl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              ntohs.symtab0x804d07813FUNC<unknown>DEFAULT2
                                                                              ntop.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              numpids.symtab0x80564088OBJECT<unknown>DEFAULT11
                                                                              object.2482.symtab0x80563e424OBJECT<unknown>DEFAULT11
                                                                              open.symtab0x804bb4075FUNC<unknown>DEFAULT2
                                                                              open.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              opennameservers.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              ourIP.symtab0x805c6884OBJECT<unknown>DEFAULT11
                                                                              p.2427.symtab0x80560240OBJECT<unknown>DEFAULT10
                                                                              pids.symtab0x805c6904OBJECT<unknown>DEFAULT11
                                                                              poll.symtab0x8050b3454FUNC<unknown>DEFAULT2
                                                                              poll.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              prctl.symtab0x804bba463FUNC<unknown>DEFAULT2
                                                                              prctl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              prefix.4371.symtab0x80547c512OBJECT<unknown>DEFAULT4
                                                                              print.symtab0x80487f8722FUNC<unknown>DEFAULT2
                                                                              printchar.symtab0x804859d66FUNC<unknown>DEFAULT2
                                                                              printi.symtab0x80486b9319FUNC<unknown>DEFAULT2
                                                                              prints.symtab0x80485df218FUNC<unknown>DEFAULT2
                                                                              processCmd.symtab0x804a5112711FUNC<unknown>DEFAULT2
                                                                              qual_chars.4377.symtab0x80547d820OBJECT<unknown>DEFAULT4
                                                                              raise.symtab0x8050ab824FUNC<unknown>DEFAULT2
                                                                              raise.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              rand.symtab0x804e3dc5FUNC<unknown>DEFAULT2
                                                                              rand.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              rand_cmwc.symtab0x8048205192FUNC<unknown>DEFAULT2
                                                                              random.symtab0x804e3e472FUNC<unknown>DEFAULT2
                                                                              random.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              random_poly_info.symtab0x80553e040OBJECT<unknown>DEFAULT4
                                                                              random_r.symtab0x804e5bd94FUNC<unknown>DEFAULT2
                                                                              random_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              randtbl.symtab0x8056320128OBJECT<unknown>DEFAULT10
                                                                              rawmemchr.symtab0x805140899FUNC<unknown>DEFAULT2
                                                                              rawmemchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              read.symtab0x804bbe454FUNC<unknown>DEFAULT2
                                                                              read.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              read_etc_hosts_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              read_until_response.symtab0x80483fb104FUNC<unknown>DEFAULT2
                                                                              read_with_timeout.symtab0x8048339194FUNC<unknown>DEFAULT2
                                                                              recv.symtab0x804d4e451FUNC<unknown>DEFAULT2
                                                                              recv.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              recvLine.symtab0x8048db9449FUNC<unknown>DEFAULT2
                                                                              reset_telstate.symtab0x80484d034FUNC<unknown>DEFAULT2
                                                                              sbrk.symtab0x804f3b878FUNC<unknown>DEFAULT2
                                                                              sbrk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              scanPid.symtab0x805c68c4OBJECT<unknown>DEFAULT11
                                                                              sclose.symtab0x80496bb44FUNC<unknown>DEFAULT2
                                                                              select.symtab0x804bc1c63FUNC<unknown>DEFAULT2
                                                                              select.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              send.symtab0x804d51851FUNC<unknown>DEFAULT2
                                                                              send.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              sendto.symtab0x804d54c67FUNC<unknown>DEFAULT2
                                                                              sendto.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              seteuid.symtab0x804bc5c82FUNC<unknown>DEFAULT2
                                                                              seteuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              setresuid.symtab0x804bcb054FUNC<unknown>DEFAULT2
                                                                              setresuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              setreuid.symtab0x804bce850FUNC<unknown>DEFAULT2
                                                                              setreuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              setsockopt.symtab0x804d59059FUNC<unknown>DEFAULT2
                                                                              setsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              setstate.symtab0x804e42c93FUNC<unknown>DEFAULT2
                                                                              setstate_r.symtab0x804e524153FUNC<unknown>DEFAULT2
                                                                              setuid.symtab0x804bd1c46FUNC<unknown>DEFAULT2
                                                                              setuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              sigaction.symtab0x804f013218FUNC<unknown>DEFAULT2
                                                                              sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              signal.symtab0x804d5f8175FUNC<unknown>DEFAULT2
                                                                              signal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              sigprocmask.symtab0x804f40885FUNC<unknown>DEFAULT2
                                                                              sigprocmask.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              sigsetops.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              sleep.symtab0x804eabc393FUNC<unknown>DEFAULT2
                                                                              sleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              socket.symtab0x804d5cc43FUNC<unknown>DEFAULT2
                                                                              socket.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              socket_connect.symtab0x804a281254FUNC<unknown>DEFAULT2
                                                                              sockprintf.symtab0x8048b19216FUNC<unknown>DEFAULT2
                                                                              spec_and_mask.4376.symtab0x80547ec16OBJECT<unknown>DEFAULT4
                                                                              spec_base.4370.symtab0x80547d17OBJECT<unknown>DEFAULT4
                                                                              spec_chars.4373.symtab0x805481521OBJECT<unknown>DEFAULT4
                                                                              spec_flags.4372.symtab0x805482a8OBJECT<unknown>DEFAULT4
                                                                              spec_or_mask.4375.symtab0x80547fc16OBJECT<unknown>DEFAULT4
                                                                              spec_ranges.4374.symtab0x805480c9OBJECT<unknown>DEFAULT4
                                                                              sprintf.symtab0x804be0c31FUNC<unknown>DEFAULT2
                                                                              sprintf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              srand.symtab0x804e4e067FUNC<unknown>DEFAULT2
                                                                              srandom.symtab0x804e4e067FUNC<unknown>DEFAULT2
                                                                              srandom_r.symtab0x804e61b154FUNC<unknown>DEFAULT2
                                                                              static_id.symtab0x80563c42OBJECT<unknown>DEFAULT10
                                                                              static_ns.symtab0x805c6804OBJECT<unknown>DEFAULT11
                                                                              stderr.symtab0x80561704OBJECT<unknown>DEFAULT10
                                                                              stdin.symtab0x80561684OBJECT<unknown>DEFAULT10
                                                                              stdout.symtab0x805616c4OBJECT<unknown>DEFAULT10
                                                                              strcasecmp.symtab0x805213054FUNC<unknown>DEFAULT2
                                                                              strcasecmp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              strcasestr.symtab0x804cf6483FUNC<unknown>DEFAULT2
                                                                              strcasestr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              strchr.symtab0x804cd1030FUNC<unknown>DEFAULT2
                                                                              strchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              strcmp.symtab0x80513b829FUNC<unknown>DEFAULT2
                                                                              strcmp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              strcoll.symtab0x80513b829FUNC<unknown>DEFAULT2
                                                                              strcpy.symtab0x804cd3027FUNC<unknown>DEFAULT2
                                                                              strcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              strdup.symtab0x80514a054FUNC<unknown>DEFAULT2
                                                                              strdup.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              strerror_r.symtab0x804ce94182FUNC<unknown>DEFAULT2
                                                                              strlen.symtab0x804cd4c19FUNC<unknown>DEFAULT2
                                                                              strlen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              strncat.symtab0x80513d846FUNC<unknown>DEFAULT2
                                                                              strncat.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              strncpy.symtab0x804cd6038FUNC<unknown>DEFAULT2
                                                                              strncpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              strnlen.symtab0x804cd8825FUNC<unknown>DEFAULT2
                                                                              strnlen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              strpbrk.symtab0x805003839FUNC<unknown>DEFAULT2
                                                                              strpbrk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              strspn.symtab0x805146c50FUNC<unknown>DEFAULT2
                                                                              strspn.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              strstr.symtab0x804cda4206FUNC<unknown>DEFAULT2
                                                                              strstr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              strtok.symtab0x804cfb825FUNC<unknown>DEFAULT2
                                                                              strtok.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              strtok_r.symtab0x804ffdc89FUNC<unknown>DEFAULT2
                                                                              strtok_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              strtol.symtab0x804e8a826FUNC<unknown>DEFAULT2
                                                                              strtol.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              sysconf.symtab0x804ec48325FUNC<unknown>DEFAULT2
                                                                              sysconf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              system.symtab0x804e760305FUNC<unknown>DEFAULT2
                                                                              system.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              szprintf.symtab0x8048af239FUNC<unknown>DEFAULT2
                                                                              tcgetattr.symtab0x804cff4112FUNC<unknown>DEFAULT2
                                                                              tcgetattr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              tcpcsum.symtab0x804957f184FUNC<unknown>DEFAULT2
                                                                              time.symtab0x804bd4c46FUNC<unknown>DEFAULT2
                                                                              time.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              tolower.symtab0x805203429FUNC<unknown>DEFAULT2
                                                                              tolower.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              toupper.symtab0x804bde429FUNC<unknown>DEFAULT2
                                                                              toupper.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              trim.symtab0x80484f2171FUNC<unknown>DEFAULT2
                                                                              type_codes.symtab0x805483224OBJECT<unknown>DEFAULT4
                                                                              type_sizes.symtab0x805484a12OBJECT<unknown>DEFAULT4
                                                                              unknown.1330.symtab0x805485614OBJECT<unknown>DEFAULT4
                                                                              unsafe_state.symtab0x80562f828OBJECT<unknown>DEFAULT10
                                                                              useragents.symtab0x8056060236OBJECT<unknown>DEFAULT10
                                                                              vfork.symtab0x804f0f021FUNC<unknown>DEFAULT2
                                                                              vsnprintf.symtab0x804be2c176FUNC<unknown>DEFAULT2
                                                                              vsnprintf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              wait4.symtab0x804f46059FUNC<unknown>DEFAULT2
                                                                              wait4.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              waitpid.symtab0x804bd7c26FUNC<unknown>DEFAULT2
                                                                              waitpid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              wcrtomb.symtab0x804f4a469FUNC<unknown>DEFAULT2
                                                                              wcrtomb.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              wcsnrtombs.symtab0x804f50c133FUNC<unknown>DEFAULT2
                                                                              wcsnrtombs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              wcsrtombs.symtab0x804f4ec30FUNC<unknown>DEFAULT2
                                                                              wcsrtombs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              wildString.symtab0x8048bf1295FUNC<unknown>DEFAULT2
                                                                              write.symtab0x804bd9854FUNC<unknown>DEFAULT2
                                                                              write.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              xdigits.3285.symtab0x8055ab417OBJECT<unknown>DEFAULT4
                                                                              zprintf.symtab0x8048aca40FUNC<unknown>DEFAULT2
                                                                              TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                              07/05/24-08:15:29.073837TCP2842985ETPRO TROJAN ELF/Mirai Variant CnC Server Reply (SC ON)69633704293.123.85.246192.168.2.23
                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                              Jul 5, 2024 08:15:27.467179060 CEST370426963192.168.2.2393.123.85.246
                                                                              Jul 5, 2024 08:15:27.472230911 CEST69633704293.123.85.246192.168.2.23
                                                                              Jul 5, 2024 08:15:27.472282887 CEST370426963192.168.2.2393.123.85.246
                                                                              Jul 5, 2024 08:15:28.366218090 CEST43928443192.168.2.2391.189.91.42
                                                                              Jul 5, 2024 08:15:28.494162083 CEST370426963192.168.2.2393.123.85.246
                                                                              Jul 5, 2024 08:15:28.499066114 CEST69633704293.123.85.246192.168.2.23
                                                                              Jul 5, 2024 08:15:28.499151945 CEST370426963192.168.2.2393.123.85.246
                                                                              Jul 5, 2024 08:15:28.543493032 CEST370426963192.168.2.2393.123.85.246
                                                                              Jul 5, 2024 08:15:28.548329115 CEST69633704293.123.85.246192.168.2.23
                                                                              Jul 5, 2024 08:15:29.073837042 CEST69633704293.123.85.246192.168.2.23
                                                                              Jul 5, 2024 08:15:29.074058056 CEST370426963192.168.2.2393.123.85.246
                                                                              Jul 5, 2024 08:15:33.741411924 CEST42836443192.168.2.2391.189.91.43
                                                                              Jul 5, 2024 08:15:35.533195019 CEST4251680192.168.2.23109.202.202.202
                                                                              Jul 5, 2024 08:15:48.843305111 CEST43928443192.168.2.2391.189.91.42
                                                                              Jul 5, 2024 08:15:55.007688046 CEST69633704293.123.85.246192.168.2.23
                                                                              Jul 5, 2024 08:15:55.007885933 CEST370426963192.168.2.2393.123.85.246
                                                                              Jul 5, 2024 08:15:55.130633116 CEST69633704293.123.85.246192.168.2.23
                                                                              Jul 5, 2024 08:15:55.130789042 CEST370426963192.168.2.2393.123.85.246
                                                                              Jul 5, 2024 08:16:01.129695892 CEST42836443192.168.2.2391.189.91.43
                                                                              Jul 5, 2024 08:16:05.225052118 CEST4251680192.168.2.23109.202.202.202
                                                                              Jul 5, 2024 08:16:29.797635078 CEST43928443192.168.2.2391.189.91.42
                                                                              Jul 5, 2024 08:16:55.023973942 CEST69633704293.123.85.246192.168.2.23
                                                                              Jul 5, 2024 08:16:55.024322033 CEST370426963192.168.2.2393.123.85.246
                                                                              Jul 5, 2024 08:16:55.149441957 CEST69633704293.123.85.246192.168.2.23
                                                                              Jul 5, 2024 08:16:55.149676085 CEST370426963192.168.2.2393.123.85.246
                                                                              Jul 5, 2024 08:17:55.041907072 CEST69633704293.123.85.246192.168.2.23
                                                                              Jul 5, 2024 08:17:55.042032003 CEST370426963192.168.2.2393.123.85.246
                                                                              Jul 5, 2024 08:17:55.166651964 CEST69633704293.123.85.246192.168.2.23
                                                                              Jul 5, 2024 08:17:55.166734934 CEST370426963192.168.2.2393.123.85.246
                                                                              Jul 5, 2024 08:18:55.053540945 CEST69633704293.123.85.246192.168.2.23
                                                                              Jul 5, 2024 08:18:55.053742886 CEST370426963192.168.2.2393.123.85.246
                                                                              Jul 5, 2024 08:18:55.184340954 CEST69633704293.123.85.246192.168.2.23
                                                                              Jul 5, 2024 08:18:55.184566021 CEST370426963192.168.2.2393.123.85.246

                                                                              System Behavior

                                                                              Start time (UTC):06:15:26
                                                                              Start date (UTC):05/07/2024
                                                                              Path:/tmp/Okami.i686.elf
                                                                              Arguments:/tmp/Okami.i686.elf
                                                                              File size:82006 bytes
                                                                              MD5 hash:50e7142fd0c1638efba43a9a7a9e9302

                                                                              Start time (UTC):06:15:26
                                                                              Start date (UTC):05/07/2024
                                                                              Path:/tmp/Okami.i686.elf
                                                                              Arguments:-
                                                                              File size:82006 bytes
                                                                              MD5 hash:50e7142fd0c1638efba43a9a7a9e9302

                                                                              Start time (UTC):06:15:26
                                                                              Start date (UTC):05/07/2024
                                                                              Path:/tmp/Okami.i686.elf
                                                                              Arguments:-
                                                                              File size:82006 bytes
                                                                              MD5 hash:50e7142fd0c1638efba43a9a7a9e9302

                                                                              Start time (UTC):06:15:26
                                                                              Start date (UTC):05/07/2024
                                                                              Path:/tmp/Okami.i686.elf
                                                                              Arguments:-
                                                                              File size:82006 bytes
                                                                              MD5 hash:50e7142fd0c1638efba43a9a7a9e9302