Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
vlxx.x86.elf

Overview

General Information

Sample name:vlxx.x86.elf
Analysis ID:1431582
MD5:aeee41fcd4a3875eee78dc08f5b8395c
SHA1:bbd057c01ca96e1090ec8a6e56ada39fcaf2e622
SHA256:25309771f9e01f95a74584ac6f84426494848c9f4954729e692a92f8700f1a8d
Infos:

Detection

Mirai, Okiru
Score:100
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Detected Mirai
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Yara detected Mirai
Yara detected Okiru
Connects to many ports of the same IP (likely port scanning)
Contains symbols with names commonly found in malware
Machine Learning detection for sample
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
Executes the "rm" command used to delete files or directories
Found strings indicative of a multi-platform dropper
Sample and/or dropped files contains symbols with suspicious names
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Analysis Advice

All HTTP servers contacted by the sample do not answer. The sample is likely an old dropper which does no longer work.
Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1431582
Start date and time:2024-04-25 13:37:03 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 3s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:vlxx.x86.elf
Detection:MAL
Classification:mal100.troj.linELF@0/0@22/0
Command:/tmp/vlxx.x86.elf
PID:6249
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
done.
Standard Error:
  • system is lnxubuntu20
  • vlxx.x86.elf (PID: 6249, Parent: 6173, MD5: aeee41fcd4a3875eee78dc08f5b8395c) Arguments: /tmp/vlxx.x86.elf
  • dash New Fork (PID: 6254, Parent: 4331)
  • rm (PID: 6254, Parent: 4331, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.HhXoQJ6qvF /tmp/tmp.1ShZs8Egih /tmp/tmp.YspoCjn62m
  • dash New Fork (PID: 6255, Parent: 4331)
  • rm (PID: 6255, Parent: 4331, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.HhXoQJ6qvF /tmp/tmp.1ShZs8Egih /tmp/tmp.YspoCjn62m
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
vlxx.x86.elfJoeSecurity_OkiruYara detected OkiruJoe Security
    vlxx.x86.elfJoeSecurity_Mirai_3Yara detected MiraiJoe Security
      vlxx.x86.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
        vlxx.x86.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
        • 0x12fb8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x12fcc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x12fe0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x12ff4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x13008:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1301c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x13030:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x13044:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x13058:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1306c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x13080:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x13094:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x130a8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x130bc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x130d0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x130e4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x130f8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1310c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x13120:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x13134:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x13148:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        vlxx.x86.elfLinux_Trojan_Mirai_122ff2e6unknownunknown
        • 0xebab:$a: 24 EB 15 89 F0 83 C8 01 EB 03 8B 5B 08 3B 43 04 72 F8 8B 4B 0C 89
        Click to see the 2 entries
        SourceRuleDescriptionAuthorStrings
        6249.1.0000000008048000.000000000805e000.r-x.sdmpJoeSecurity_OkiruYara detected OkiruJoe Security
          6249.1.0000000008048000.000000000805e000.r-x.sdmpJoeSecurity_Mirai_3Yara detected MiraiJoe Security
            6249.1.0000000008048000.000000000805e000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
            • 0x12fb8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x12fcc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x12fe0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x12ff4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x13008:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x1301c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x13030:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x13044:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x13058:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x1306c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x13080:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x13094:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x130a8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x130bc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x130d0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x130e4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x130f8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x1310c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x13120:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x13134:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x13148:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            6249.1.0000000008048000.000000000805e000.r-x.sdmpLinux_Trojan_Mirai_122ff2e6unknownunknown
            • 0xebab:$a: 24 EB 15 89 F0 83 C8 01 EB 03 8B 5B 08 3B 43 04 72 F8 8B 4B 0C 89
            6249.1.0000000008048000.000000000805e000.r-x.sdmpLinux_Trojan_Mirai_fa48b592unknownunknown
            • 0x108a9:$a: 31 C0 BA 01 00 00 00 B9 01 00 00 00 03 04 24 89 D7 31 D2 F7 F7 0F
            Click to see the 4 entries
            Timestamp:04/25/24-13:38:03.929975
            SID:2030490
            Source Port:41224
            Destination Port:42597
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:04/25/24-13:39:40.403386
            SID:2030490
            Source Port:41256
            Destination Port:42597
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:04/25/24-13:38:36.955046
            SID:2030490
            Source Port:41234
            Destination Port:42597
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:04/25/24-13:38:44.890676
            SID:2030490
            Source Port:41236
            Destination Port:42597
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:04/25/24-13:38:00.861893
            SID:2030490
            Source Port:41222
            Destination Port:42597
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:04/25/24-13:38:10.867035
            SID:2030490
            Source Port:41226
            Destination Port:42597
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:04/25/24-13:39:35.429299
            SID:2030490
            Source Port:41254
            Destination Port:42597
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:04/25/24-13:39:47.413449
            SID:2030490
            Source Port:41258
            Destination Port:42597
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:04/25/24-13:39:03.660136
            SID:2030490
            Source Port:41244
            Destination Port:42597
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:04/25/24-13:39:15.539783
            SID:2030490
            Source Port:41248
            Destination Port:42597
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:04/25/24-13:38:22.046469
            SID:2030490
            Source Port:41228
            Destination Port:42597
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:04/25/24-13:39:30.469863
            SID:2030490
            Source Port:41252
            Destination Port:42597
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:04/25/24-13:39:58.346348
            SID:2030490
            Source Port:41262
            Destination Port:42597
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:04/25/24-13:38:26.000293
            SID:2030490
            Source Port:41230
            Destination Port:42597
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:04/25/24-13:38:35.007261
            SID:2030490
            Source Port:41232
            Destination Port:42597
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:04/25/24-13:38:47.814770
            SID:2030490
            Source Port:41238
            Destination Port:42597
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:04/25/24-13:39:00.718254
            SID:2030490
            Source Port:41242
            Destination Port:42597
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:04/25/24-13:39:26.498730
            SID:2030490
            Source Port:41250
            Destination Port:42597
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:04/25/24-13:38:57.764755
            SID:2030490
            Source Port:41240
            Destination Port:42597
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:04/25/24-13:39:54.386335
            SID:2030490
            Source Port:41260
            Destination Port:42597
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:04/25/24-13:39:10.588082
            SID:2030490
            Source Port:41246
            Destination Port:42597
            Protocol:TCP
            Classtype:A Network Trojan was detected

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: vlxx.x86.elfAvira: detected
            Source: vlxx.x86.elfReversingLabs: Detection: 54%
            Source: vlxx.x86.elfVirustotal: Detection: 44%Perma Link
            Source: vlxx.x86.elfJoe Sandbox ML: detected
            Source: vlxx.x86.elfString: HTTP/1.1 200 OKcundi.armcundi.arm5cundi.arm6cundi.arm7cundi.mipscundi.mpslcundi.x86_64cundi.sh4/proc//proc/%s/exe/proc/self/exevar/Challengeapp/hi3511gmDVRiboxusr/dvr_main _8182T_1108mnt/mtd/app/guivar/Kylinl0 c/udevdvar/tmp/soniahicorestm_hi3511_dvr/bin/busybox/usr/lib/systemd/systemdshellmnt/sys/boot/media/srv/var/run/sbin/lib/etc/dev/home/Davincitelnetsshwatchdog/var/spool/var/Sofiasshd/usr/compress/bin//compress/bin/compress/usr/bashhttpdtelnetddropbearencodersystem/root/dvr_gui//root/dvr_app//anko-app//opt/anko-app/ankosample _8182T_1104/usr/libexec/openssh/sftp-serverwgetcurlecho/proc/proc/%d/cmdlineabcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ3f

            Networking

            barindex
            Source: TrafficSnort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.23:41222 -> 14.225.219.252:42597
            Source: TrafficSnort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.23:41224 -> 14.225.219.252:42597
            Source: TrafficSnort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.23:41226 -> 14.225.219.252:42597
            Source: TrafficSnort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.23:41228 -> 14.225.219.252:42597
            Source: TrafficSnort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.23:41230 -> 14.225.219.252:42597
            Source: TrafficSnort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.23:41232 -> 14.225.219.252:42597
            Source: TrafficSnort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.23:41234 -> 14.225.219.252:42597
            Source: TrafficSnort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.23:41236 -> 14.225.219.252:42597
            Source: TrafficSnort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.23:41238 -> 14.225.219.252:42597
            Source: TrafficSnort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.23:41240 -> 14.225.219.252:42597
            Source: TrafficSnort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.23:41242 -> 14.225.219.252:42597
            Source: TrafficSnort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.23:41244 -> 14.225.219.252:42597
            Source: TrafficSnort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.23:41246 -> 14.225.219.252:42597
            Source: TrafficSnort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.23:41248 -> 14.225.219.252:42597
            Source: TrafficSnort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.23:41250 -> 14.225.219.252:42597
            Source: TrafficSnort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.23:41252 -> 14.225.219.252:42597
            Source: TrafficSnort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.23:41254 -> 14.225.219.252:42597
            Source: TrafficSnort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.23:41256 -> 14.225.219.252:42597
            Source: TrafficSnort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.23:41258 -> 14.225.219.252:42597
            Source: TrafficSnort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.23:41260 -> 14.225.219.252:42597
            Source: TrafficSnort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.23:41262 -> 14.225.219.252:42597
            Source: global trafficTCP traffic: 14.225.219.252 ports 42597,2,4,5,7,9
            Source: global trafficTCP traffic: 192.168.2.23:41222 -> 14.225.219.252:42597
            Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
            Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
            Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
            Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
            Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
            Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
            Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
            Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
            Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
            Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
            Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
            Source: global trafficDNS traffic detected: DNS query: legendsworld.cloud
            Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443

            System Summary

            barindex
            Source: vlxx.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: vlxx.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_122ff2e6 Author: unknown
            Source: vlxx.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_fa48b592 Author: unknown
            Source: vlxx.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_8aa7b5d3 Author: unknown
            Source: 6249.1.0000000008048000.000000000805e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: 6249.1.0000000008048000.000000000805e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_122ff2e6 Author: unknown
            Source: 6249.1.0000000008048000.000000000805e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_fa48b592 Author: unknown
            Source: 6249.1.0000000008048000.000000000805e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_8aa7b5d3 Author: unknown
            Source: Process Memory Space: vlxx.x86.elf PID: 6249, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: ELF static info symbol of initial sampleName: attack.c
            Source: ELF static info symbol of initial sampleName: attack_get_opt_int
            Source: ELF static info symbol of initial sampleName: attack_get_opt_ip
            Source: ELF static info symbol of initial sampleName: attack_gre_ip
            Source: ELF static info symbol of initial sampleName: attack_init
            Source: ELF static info symbol of initial sampleName: attack_kill_all
            Source: ELF static info symbol of initial sampleName: attack_method_nudp
            Source: ELF static info symbol of initial sampleName: attack_ongoing
            Source: ELF static info symbol of initial sampleName: attack_parse
            Source: ELF static info symbol of initial sampleName: attack_start
            Source: vlxx.x86.elfELF static info symbol of initial sample: execute_cfa_program
            Source: vlxx.x86.elfELF static info symbol of initial sample: execute_stack_op
            Source: Initial sampleString containing 'busybox' found: /bin/busybox
            Source: Initial sampleString containing 'busybox' found: HTTP/1.1 200 OKcundi.armcundi.arm5cundi.arm6cundi.arm7cundi.mipscundi.mpslcundi.x86_64cundi.sh4/proc//proc/%s/exe/proc/self/exevar/Challengeapp/hi3511gmDVRiboxusr/dvr_main _8182T_1108mnt/mtd/app/guivar/Kylinl0 c/udevdvar/tmp/soniahicorestm_hi3511_dvr/bin/busybox/usr/lib/systemd/systemdshellmnt/sys/boot/media/srv/var/run/sbin/lib/etc/dev/home/Davincitelnetsshwatchdog/var/spool/var/Sofiasshd/usr/compress/bin//compress/bin/compress/usr/bashhttpdtelnetddropbearencodersystem/root/dvr_gui//root/dvr_app//anko-app//opt/anko-app/ankosample _8182T_1104/usr/libexec/openssh/sftp-serverwgetcurlecho/proc/proc/%d/cmdlineabcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ3f
            Source: vlxx.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: vlxx.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_122ff2e6 reference_sample = c7dd999a033fa3edc1936785b87cd69ce2f5cac5a084ddfaf527a1094e718bc4, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 3c9ffd7537e30a21eefa6c174f801264b92a85a1bc73e34e6dc9e29f84658348, id = 122ff2e6-56e6-4aa8-a3ec-c19d31eb1f80, last_modified = 2021-09-16
            Source: vlxx.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_fa48b592 reference_sample = c9e33befeec133720b3ba40bb3cd7f636aad80f72f324c5fe65ac7af271c49ee, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 8838d2752b310dbf7d12f6cf023244aaff4fdf5b55cf1e3b71843210df0fcf88, id = fa48b592-8d80-45af-a3e4-232695b8f5dd, last_modified = 2021-09-16
            Source: vlxx.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_8aa7b5d3 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 02a2c18c362df4b1fceb33f3b605586514ba9a00c7afedf71c04fa54d8146444, id = 8aa7b5d3-e1eb-4b55-b36a-0d3a242c06e9, last_modified = 2022-01-26
            Source: 6249.1.0000000008048000.000000000805e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: 6249.1.0000000008048000.000000000805e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_122ff2e6 reference_sample = c7dd999a033fa3edc1936785b87cd69ce2f5cac5a084ddfaf527a1094e718bc4, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 3c9ffd7537e30a21eefa6c174f801264b92a85a1bc73e34e6dc9e29f84658348, id = 122ff2e6-56e6-4aa8-a3ec-c19d31eb1f80, last_modified = 2021-09-16
            Source: 6249.1.0000000008048000.000000000805e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_fa48b592 reference_sample = c9e33befeec133720b3ba40bb3cd7f636aad80f72f324c5fe65ac7af271c49ee, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 8838d2752b310dbf7d12f6cf023244aaff4fdf5b55cf1e3b71843210df0fcf88, id = fa48b592-8d80-45af-a3e4-232695b8f5dd, last_modified = 2021-09-16
            Source: 6249.1.0000000008048000.000000000805e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_8aa7b5d3 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 02a2c18c362df4b1fceb33f3b605586514ba9a00c7afedf71c04fa54d8146444, id = 8aa7b5d3-e1eb-4b55-b36a-0d3a242c06e9, last_modified = 2022-01-26
            Source: Process Memory Space: vlxx.x86.elf PID: 6249, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: classification engineClassification label: mal100.troj.linELF@0/0@22/0
            Source: /tmp/vlxx.x86.elf (PID: 6252)File opened: /proc/6234/cmdlineJump to behavior
            Source: /tmp/vlxx.x86.elf (PID: 6252)File opened: /proc/6235/cmdlineJump to behavior
            Source: /tmp/vlxx.x86.elf (PID: 6252)File opened: /proc/1582/cmdlineJump to behavior
            Source: /tmp/vlxx.x86.elf (PID: 6252)File opened: /proc/3088/cmdlineJump to behavior
            Source: /tmp/vlxx.x86.elf (PID: 6252)File opened: /proc/230/cmdlineJump to behavior
            Source: /tmp/vlxx.x86.elf (PID: 6252)File opened: /proc/110/cmdlineJump to behavior
            Source: /tmp/vlxx.x86.elf (PID: 6252)File opened: /proc/231/cmdlineJump to behavior
            Source: /tmp/vlxx.x86.elf (PID: 6252)File opened: /proc/111/cmdlineJump to behavior
            Source: /tmp/vlxx.x86.elf (PID: 6252)File opened: /proc/232/cmdlineJump to behavior
            Source: /tmp/vlxx.x86.elf (PID: 6252)File opened: /proc/1579/cmdlineJump to behavior
            Source: /tmp/vlxx.x86.elf (PID: 6252)File opened: /proc/112/cmdlineJump to behavior
            Source: /tmp/vlxx.x86.elf (PID: 6252)File opened: /proc/233/cmdlineJump to behavior
            Source: /tmp/vlxx.x86.elf (PID: 6252)File opened: /proc/1699/cmdlineJump to behavior
            Source: /tmp/vlxx.x86.elf (PID: 6252)File opened: /proc/113/cmdlineJump to behavior
            Source: /tmp/vlxx.x86.elf (PID: 6252)File opened: /proc/234/cmdlineJump to behavior
            Source: /tmp/vlxx.x86.elf (PID: 6252)File opened: /proc/1335/cmdlineJump to behavior
            Source: /tmp/vlxx.x86.elf (PID: 6252)File opened: /proc/1698/cmdlineJump to behavior
            Source: /tmp/vlxx.x86.elf (PID: 6252)File opened: /proc/114/cmdlineJump to behavior
            Source: /tmp/vlxx.x86.elf (PID: 6252)File opened: /proc/235/cmdlineJump to behavior
            Source: /tmp/vlxx.x86.elf (PID: 6252)File opened: /proc/1334/cmdlineJump to behavior
            Source: /tmp/vlxx.x86.elf (PID: 6252)File opened: /proc/1576/cmdlineJump to behavior
            Source: /tmp/vlxx.x86.elf (PID: 6252)File opened: /proc/2302/cmdlineJump to behavior
            Source: /tmp/vlxx.x86.elf (PID: 6252)File opened: /proc/115/cmdlineJump to behavior
            Source: /tmp/vlxx.x86.elf (PID: 6252)File opened: /proc/236/cmdlineJump to behavior
            Source: /tmp/vlxx.x86.elf (PID: 6252)File opened: /proc/116/cmdlineJump to behavior
            Source: /tmp/vlxx.x86.elf (PID: 6252)File opened: /proc/237/cmdlineJump to behavior
            Source: /tmp/vlxx.x86.elf (PID: 6252)File opened: /proc/117/cmdlineJump to behavior
            Source: /tmp/vlxx.x86.elf (PID: 6252)File opened: /proc/118/cmdlineJump to behavior
            Source: /tmp/vlxx.x86.elf (PID: 6252)File opened: /proc/910/cmdlineJump to behavior
            Source: /tmp/vlxx.x86.elf (PID: 6252)File opened: /proc/119/cmdlineJump to behavior
            Source: /tmp/vlxx.x86.elf (PID: 6252)File opened: /proc/912/cmdlineJump to behavior
            Source: /tmp/vlxx.x86.elf (PID: 6252)File opened: /proc/10/cmdlineJump to behavior
            Source: /tmp/vlxx.x86.elf (PID: 6252)File opened: /proc/2307/cmdlineJump to behavior
            Source: /tmp/vlxx.x86.elf (PID: 6252)File opened: /proc/11/cmdlineJump to behavior
            Source: /tmp/vlxx.x86.elf (PID: 6252)File opened: /proc/918/cmdlineJump to behavior
            Source: /tmp/vlxx.x86.elf (PID: 6252)File opened: /proc/12/cmdlineJump to behavior
            Source: /tmp/vlxx.x86.elf (PID: 6252)File opened: /proc/13/cmdlineJump to behavior
            Source: /tmp/vlxx.x86.elf (PID: 6252)File opened: /proc/14/cmdlineJump to behavior
            Source: /tmp/vlxx.x86.elf (PID: 6252)File opened: /proc/15/cmdlineJump to behavior
            Source: /tmp/vlxx.x86.elf (PID: 6252)File opened: /proc/16/cmdlineJump to behavior
            Source: /tmp/vlxx.x86.elf (PID: 6252)File opened: /proc/17/cmdlineJump to behavior
            Source: /tmp/vlxx.x86.elf (PID: 6252)File opened: /proc/18/cmdlineJump to behavior
            Source: /tmp/vlxx.x86.elf (PID: 6252)File opened: /proc/1594/cmdlineJump to behavior
            Source: /tmp/vlxx.x86.elf (PID: 6252)File opened: /proc/120/cmdlineJump to behavior
            Source: /tmp/vlxx.x86.elf (PID: 6252)File opened: /proc/121/cmdlineJump to behavior
            Source: /tmp/vlxx.x86.elf (PID: 6252)File opened: /proc/1349/cmdlineJump to behavior
            Source: /tmp/vlxx.x86.elf (PID: 6252)File opened: /proc/1/cmdlineJump to behavior
            Source: /tmp/vlxx.x86.elf (PID: 6252)File opened: /proc/122/cmdlineJump to behavior
            Source: /tmp/vlxx.x86.elf (PID: 6252)File opened: /proc/243/cmdlineJump to behavior
            Source: /tmp/vlxx.x86.elf (PID: 6252)File opened: /proc/123/cmdlineJump to behavior
            Source: /tmp/vlxx.x86.elf (PID: 6252)File opened: /proc/2/cmdlineJump to behavior
            Source: /tmp/vlxx.x86.elf (PID: 6252)File opened: /proc/124/cmdlineJump to behavior
            Source: /tmp/vlxx.x86.elf (PID: 6252)File opened: /proc/3/cmdlineJump to behavior
            Source: /tmp/vlxx.x86.elf (PID: 6252)File opened: /proc/4/cmdlineJump to behavior
            Source: /tmp/vlxx.x86.elf (PID: 6252)File opened: /proc/125/cmdlineJump to behavior
            Source: /tmp/vlxx.x86.elf (PID: 6252)File opened: /proc/126/cmdlineJump to behavior
            Source: /tmp/vlxx.x86.elf (PID: 6252)File opened: /proc/1344/cmdlineJump to behavior
            Source: /tmp/vlxx.x86.elf (PID: 6252)File opened: /proc/1465/cmdlineJump to behavior
            Source: /tmp/vlxx.x86.elf (PID: 6252)File opened: /proc/1586/cmdlineJump to behavior
            Source: /tmp/vlxx.x86.elf (PID: 6252)File opened: /proc/127/cmdlineJump to behavior
            Source: /tmp/vlxx.x86.elf (PID: 6252)File opened: /proc/6/cmdlineJump to behavior
            Source: /tmp/vlxx.x86.elf (PID: 6252)File opened: /proc/248/cmdlineJump to behavior
            Source: /tmp/vlxx.x86.elf (PID: 6252)File opened: /proc/128/cmdlineJump to behavior
            Source: /tmp/vlxx.x86.elf (PID: 6252)File opened: /proc/249/cmdlineJump to behavior
            Source: /tmp/vlxx.x86.elf (PID: 6252)File opened: /proc/1463/cmdlineJump to behavior
            Source: /tmp/vlxx.x86.elf (PID: 6252)File opened: /proc/800/cmdlineJump to behavior
            Source: /tmp/vlxx.x86.elf (PID: 6252)File opened: /proc/9/cmdlineJump to behavior
            Source: /tmp/vlxx.x86.elf (PID: 6252)File opened: /proc/801/cmdlineJump to behavior
            Source: /tmp/vlxx.x86.elf (PID: 6252)File opened: /proc/20/cmdlineJump to behavior
            Source: /tmp/vlxx.x86.elf (PID: 6252)File opened: /proc/21/cmdlineJump to behavior
            Source: /tmp/vlxx.x86.elf (PID: 6252)File opened: /proc/1900/cmdlineJump to behavior
            Source: /tmp/vlxx.x86.elf (PID: 6252)File opened: /proc/22/cmdlineJump to behavior
            Source: /tmp/vlxx.x86.elf (PID: 6252)File opened: /proc/6252/cmdlineJump to behavior
            Source: /tmp/vlxx.x86.elf (PID: 6252)File opened: /proc/23/cmdlineJump to behavior
            Source: /tmp/vlxx.x86.elf (PID: 6252)File opened: /proc/6251/cmdlineJump to behavior
            Source: /tmp/vlxx.x86.elf (PID: 6252)File opened: /proc/24/cmdlineJump to behavior
            Source: /tmp/vlxx.x86.elf (PID: 6252)File opened: /proc/25/cmdlineJump to behavior
            Source: /tmp/vlxx.x86.elf (PID: 6252)File opened: /proc/26/cmdlineJump to behavior
            Source: /tmp/vlxx.x86.elf (PID: 6252)File opened: /proc/6256/cmdlineJump to behavior
            Source: /tmp/vlxx.x86.elf (PID: 6252)File opened: /proc/27/cmdlineJump to behavior
            Source: /tmp/vlxx.x86.elf (PID: 6252)File opened: /proc/6255/cmdlineJump to behavior
            Source: /tmp/vlxx.x86.elf (PID: 6252)File opened: /proc/28/cmdlineJump to behavior
            Source: /tmp/vlxx.x86.elf (PID: 6252)File opened: /proc/6258/cmdlineJump to behavior
            Source: /tmp/vlxx.x86.elf (PID: 6252)File opened: /proc/29/cmdlineJump to behavior
            Source: /tmp/vlxx.x86.elf (PID: 6252)File opened: /proc/6257/cmdlineJump to behavior
            Source: /tmp/vlxx.x86.elf (PID: 6252)File opened: /proc/491/cmdlineJump to behavior
            Source: /tmp/vlxx.x86.elf (PID: 6252)File opened: /proc/250/cmdlineJump to behavior
            Source: /tmp/vlxx.x86.elf (PID: 6252)File opened: /proc/130/cmdlineJump to behavior
            Source: /tmp/vlxx.x86.elf (PID: 6252)File opened: /proc/251/cmdlineJump to behavior
            Source: /tmp/vlxx.x86.elf (PID: 6252)File opened: /proc/6250/cmdlineJump to behavior
            Source: /tmp/vlxx.x86.elf (PID: 6252)File opened: /proc/252/cmdlineJump to behavior
            Source: /tmp/vlxx.x86.elf (PID: 6252)File opened: /proc/132/cmdlineJump to behavior
            Source: /tmp/vlxx.x86.elf (PID: 6252)File opened: /proc/253/cmdlineJump to behavior
            Source: /tmp/vlxx.x86.elf (PID: 6252)File opened: /proc/254/cmdlineJump to behavior
            Source: /tmp/vlxx.x86.elf (PID: 6252)File opened: /proc/255/cmdlineJump to behavior
            Source: /tmp/vlxx.x86.elf (PID: 6252)File opened: /proc/256/cmdlineJump to behavior
            Source: /tmp/vlxx.x86.elf (PID: 6252)File opened: /proc/1599/cmdlineJump to behavior
            Source: /tmp/vlxx.x86.elf (PID: 6252)File opened: /proc/257/cmdlineJump to behavior
            Source: /tmp/vlxx.x86.elf (PID: 6252)File opened: /proc/1477/cmdlineJump to behavior
            Source: /tmp/vlxx.x86.elf (PID: 6252)File opened: /proc/379/cmdlineJump to behavior
            Source: /tmp/vlxx.x86.elf (PID: 6252)File opened: /proc/258/cmdlineJump to behavior
            Source: /tmp/vlxx.x86.elf (PID: 6252)File opened: /proc/1476/cmdlineJump to behavior
            Source: /tmp/vlxx.x86.elf (PID: 6252)File opened: /proc/259/cmdlineJump to behavior
            Source: /tmp/vlxx.x86.elf (PID: 6252)File opened: /proc/1475/cmdlineJump to behavior
            Source: /tmp/vlxx.x86.elf (PID: 6252)File opened: /proc/5833/cmdlineJump to behavior
            Source: /usr/bin/dash (PID: 6254)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.HhXoQJ6qvF /tmp/tmp.1ShZs8Egih /tmp/tmp.YspoCjn62mJump to behavior
            Source: /usr/bin/dash (PID: 6255)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.HhXoQJ6qvF /tmp/tmp.1ShZs8Egih /tmp/tmp.YspoCjn62mJump to behavior
            Source: /tmp/vlxx.x86.elf (PID: 6249)Queries kernel information via 'uname': Jump to behavior

            Stealing of Sensitive Information

            barindex
            Source: Yara matchFile source: vlxx.x86.elf, type: SAMPLE
            Source: Yara matchFile source: 6249.1.0000000008048000.000000000805e000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: vlxx.x86.elf PID: 6249, type: MEMORYSTR
            Source: Yara matchFile source: vlxx.x86.elf, type: SAMPLE
            Source: Yara matchFile source: 6249.1.0000000008048000.000000000805e000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: vlxx.x86.elf PID: 6249, type: MEMORYSTR

            Remote Access Functionality

            barindex
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: Yara matchFile source: vlxx.x86.elf, type: SAMPLE
            Source: Yara matchFile source: 6249.1.0000000008048000.000000000805e000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: vlxx.x86.elf PID: 6249, type: MEMORYSTR
            Source: Yara matchFile source: vlxx.x86.elf, type: SAMPLE
            Source: Yara matchFile source: 6249.1.0000000008048000.000000000805e000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: vlxx.x86.elf PID: 6249, type: MEMORYSTR
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity Information1
            Scripting
            Valid AccountsWindows Management Instrumentation1
            Scripting
            Path Interception1
            Masquerading
            1
            OS Credential Dumping
            1
            Security Software Discovery
            Remote ServicesData from Local System1
            Encrypted Channel
            Exfiltration Over Other Network MediumAbuse Accessibility Features
            CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
            File Deletion
            LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
            Non-Standard Port
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
            Non-Application Layer Protocol
            Automated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture2
            Application Layer Protocol
            Traffic DuplicationData Destruction
            No configs have been found
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Number of created Files
            • Is malicious
            • Internet
            behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1431582 Sample: vlxx.x86.elf Startdate: 25/04/2024 Architecture: LINUX Score: 100 20 legendsworld.cloud 14.225.219.252, 41222, 41224, 41226 VNPT-AS-VNVNPTCorpVN Viet Nam 2->20 22 109.202.202.202, 80 INIT7CH Switzerland 2->22 24 2 other IPs or domains 2->24 26 Snort IDS alert for network traffic 2->26 28 Malicious sample detected (through community Yara rule) 2->28 30 Antivirus / Scanner detection for submitted sample 2->30 32 7 other signatures 2->32 8 vlxx.x86.elf 2->8         started        10 dash rm 2->10         started        12 dash rm 2->12         started        signatures3 process4 process5 14 vlxx.x86.elf 8->14         started        process6 16 vlxx.x86.elf 14->16         started        18 vlxx.x86.elf 14->18         started       
            SourceDetectionScannerLabelLink
            vlxx.x86.elf54%ReversingLabsLinux.Trojan.Mirai
            vlxx.x86.elf45%VirustotalBrowse
            vlxx.x86.elf100%AviraEXP/ELF.Mirai.Z.A
            vlxx.x86.elf100%Joe Sandbox ML
            No Antivirus matches
            No Antivirus matches
            No Antivirus matches
            NameIPActiveMaliciousAntivirus DetectionReputation
            legendsworld.cloud
            14.225.219.252
            truetrue
              unknown
              • No. of IPs < 25%
              • 25% < No. of IPs < 50%
              • 50% < No. of IPs < 75%
              • 75% < No. of IPs
              IPDomainCountryFlagASNASN NameMalicious
              14.225.219.252
              legendsworld.cloudViet Nam
              45899VNPT-AS-VNVNPTCorpVNtrue
              109.202.202.202
              unknownSwitzerland
              13030INIT7CHfalse
              91.189.91.43
              unknownUnited Kingdom
              41231CANONICAL-ASGBfalse
              91.189.91.42
              unknownUnited Kingdom
              41231CANONICAL-ASGBfalse
              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
              14.225.219.252vlxx.arm7.elfGet hashmaliciousMirai, OkiruBrowse
                109.202.202.202vlxx.mpsl.elfGet hashmaliciousMirai, OkiruBrowse
                  bJC4H147mB.elfGet hashmaliciousUnknownBrowse
                    XM3JcqhdgB.elfGet hashmaliciousUnknownBrowse
                      VUjiythPAQ.elfGet hashmaliciousUnknownBrowse
                        TGIQpNxMb0.elfGet hashmaliciousMiraiBrowse
                          qnW5l5IegwGet hashmaliciousXmrigBrowse
                            SecuriteInfo.com.Linux.Siggen.9999.28857.26683.elfGet hashmaliciousMiraiBrowse
                              SecuriteInfo.com.Other.Malware-gen.3200.4135.elfGet hashmaliciousMiraiBrowse
                                SecuriteInfo.com.Linux.Siggen.6954.6684.13146.elfGet hashmaliciousMiraiBrowse
                                  http://94.156.79.129/i686Get hashmaliciousUnknownBrowse
                                    91.189.91.43vlxx.mpsl.elfGet hashmaliciousMirai, OkiruBrowse
                                      XM3JcqhdgB.elfGet hashmaliciousUnknownBrowse
                                        VUjiythPAQ.elfGet hashmaliciousUnknownBrowse
                                          TGIQpNxMb0.elfGet hashmaliciousMiraiBrowse
                                            qnW5l5IegwGet hashmaliciousXmrigBrowse
                                              SecuriteInfo.com.Linux.Siggen.9999.28857.26683.elfGet hashmaliciousMiraiBrowse
                                                SecuriteInfo.com.Other.Malware-gen.3200.4135.elfGet hashmaliciousMiraiBrowse
                                                  SecuriteInfo.com.Linux.Siggen.6954.6684.13146.elfGet hashmaliciousMiraiBrowse
                                                    http://94.156.79.129/i686Get hashmaliciousUnknownBrowse
                                                      0ADLfPX6HX.elfGet hashmaliciousUnknownBrowse
                                                        91.189.91.42vlxx.mpsl.elfGet hashmaliciousMirai, OkiruBrowse
                                                          bJC4H147mB.elfGet hashmaliciousUnknownBrowse
                                                            XM3JcqhdgB.elfGet hashmaliciousUnknownBrowse
                                                              VUjiythPAQ.elfGet hashmaliciousUnknownBrowse
                                                                TGIQpNxMb0.elfGet hashmaliciousMiraiBrowse
                                                                  qnW5l5IegwGet hashmaliciousXmrigBrowse
                                                                    SecuriteInfo.com.Linux.Siggen.9999.28857.26683.elfGet hashmaliciousMiraiBrowse
                                                                      SecuriteInfo.com.Other.Malware-gen.3200.4135.elfGet hashmaliciousMiraiBrowse
                                                                        SecuriteInfo.com.Linux.Siggen.6954.6684.13146.elfGet hashmaliciousMiraiBrowse
                                                                          http://94.156.79.129/i686Get hashmaliciousUnknownBrowse
                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                            legendsworld.cloudvlxx.arm7.elfGet hashmaliciousMirai, OkiruBrowse
                                                                            • 14.225.219.252
                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                            CANONICAL-ASGBvlxx.x86_64.elfGet hashmaliciousMirai, OkiruBrowse
                                                                            • 185.125.190.26
                                                                            vlxx.mpsl.elfGet hashmaliciousMirai, OkiruBrowse
                                                                            • 91.189.91.42
                                                                            bJC4H147mB.elfGet hashmaliciousUnknownBrowse
                                                                            • 91.189.91.42
                                                                            XM3JcqhdgB.elfGet hashmaliciousUnknownBrowse
                                                                            • 91.189.91.42
                                                                            gCqnbN34QY.elfGet hashmaliciousUnknownBrowse
                                                                            • 185.125.190.26
                                                                            VUjiythPAQ.elfGet hashmaliciousUnknownBrowse
                                                                            • 91.189.91.42
                                                                            PylIt4izlJ.elfGet hashmaliciousUnknownBrowse
                                                                            • 185.125.190.26
                                                                            TGIQpNxMb0.elfGet hashmaliciousMiraiBrowse
                                                                            • 91.189.91.42
                                                                            qnW5l5IegwGet hashmaliciousXmrigBrowse
                                                                            • 91.189.91.42
                                                                            SecuriteInfo.com.Linux.Siggen.9999.28857.26683.elfGet hashmaliciousMiraiBrowse
                                                                            • 91.189.91.42
                                                                            CANONICAL-ASGBvlxx.x86_64.elfGet hashmaliciousMirai, OkiruBrowse
                                                                            • 185.125.190.26
                                                                            vlxx.mpsl.elfGet hashmaliciousMirai, OkiruBrowse
                                                                            • 91.189.91.42
                                                                            bJC4H147mB.elfGet hashmaliciousUnknownBrowse
                                                                            • 91.189.91.42
                                                                            XM3JcqhdgB.elfGet hashmaliciousUnknownBrowse
                                                                            • 91.189.91.42
                                                                            gCqnbN34QY.elfGet hashmaliciousUnknownBrowse
                                                                            • 185.125.190.26
                                                                            VUjiythPAQ.elfGet hashmaliciousUnknownBrowse
                                                                            • 91.189.91.42
                                                                            PylIt4izlJ.elfGet hashmaliciousUnknownBrowse
                                                                            • 185.125.190.26
                                                                            TGIQpNxMb0.elfGet hashmaliciousMiraiBrowse
                                                                            • 91.189.91.42
                                                                            qnW5l5IegwGet hashmaliciousXmrigBrowse
                                                                            • 91.189.91.42
                                                                            SecuriteInfo.com.Linux.Siggen.9999.28857.26683.elfGet hashmaliciousMiraiBrowse
                                                                            • 91.189.91.42
                                                                            VNPT-AS-VNVNPTCorpVNvlxx.arm7.elfGet hashmaliciousMirai, OkiruBrowse
                                                                            • 14.225.219.252
                                                                            uqGHhft2DO.elfGet hashmaliciousMiraiBrowse
                                                                            • 14.251.73.152
                                                                            8dToMPcvO1.elfGet hashmaliciousMiraiBrowse
                                                                            • 14.186.115.237
                                                                            BM-FM_NR.24040718PDF.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                            • 203.161.49.193
                                                                            PO0424024.exeGet hashmaliciousFormBook, PureLog StealerBrowse
                                                                            • 203.161.46.103
                                                                            shipping document.exeGet hashmaliciousFormBook, PureLog StealerBrowse
                                                                            • 203.161.46.103
                                                                            oVOImRIAaz.elfGet hashmaliciousMiraiBrowse
                                                                            • 113.184.59.194
                                                                            NMdpQecbkg.elfGet hashmaliciousMiraiBrowse
                                                                            • 113.166.126.237
                                                                            1mHUcsxKG6.elfGet hashmaliciousMiraiBrowse
                                                                            • 113.166.59.97
                                                                            sora.arm.elfGet hashmaliciousMiraiBrowse
                                                                            • 113.181.189.136
                                                                            INIT7CHvlxx.mpsl.elfGet hashmaliciousMirai, OkiruBrowse
                                                                            • 109.202.202.202
                                                                            bJC4H147mB.elfGet hashmaliciousUnknownBrowse
                                                                            • 109.202.202.202
                                                                            XM3JcqhdgB.elfGet hashmaliciousUnknownBrowse
                                                                            • 109.202.202.202
                                                                            VUjiythPAQ.elfGet hashmaliciousUnknownBrowse
                                                                            • 109.202.202.202
                                                                            TGIQpNxMb0.elfGet hashmaliciousMiraiBrowse
                                                                            • 109.202.202.202
                                                                            qnW5l5IegwGet hashmaliciousXmrigBrowse
                                                                            • 109.202.202.202
                                                                            SecuriteInfo.com.Linux.Siggen.9999.28857.26683.elfGet hashmaliciousMiraiBrowse
                                                                            • 109.202.202.202
                                                                            SecuriteInfo.com.Other.Malware-gen.3200.4135.elfGet hashmaliciousMiraiBrowse
                                                                            • 109.202.202.202
                                                                            SecuriteInfo.com.Linux.Siggen.6954.6684.13146.elfGet hashmaliciousMiraiBrowse
                                                                            • 109.202.202.202
                                                                            http://94.156.79.129/i686Get hashmaliciousUnknownBrowse
                                                                            • 109.202.202.202
                                                                            No context
                                                                            No context
                                                                            No created / dropped files found
                                                                            File type:ELF 32-bit LSB executable, Intel 80386, version 1 (SYSV), statically linked, with debug_info, not stripped
                                                                            Entropy (8bit):6.21996020450459
                                                                            TrID:
                                                                            • ELF Executable and Linkable format (Linux) (4029/14) 50.16%
                                                                            • ELF Executable and Linkable format (generic) (4004/1) 49.84%
                                                                            File name:vlxx.x86.elf
                                                                            File size:192'060 bytes
                                                                            MD5:aeee41fcd4a3875eee78dc08f5b8395c
                                                                            SHA1:bbd057c01ca96e1090ec8a6e56ada39fcaf2e622
                                                                            SHA256:25309771f9e01f95a74584ac6f84426494848c9f4954729e692a92f8700f1a8d
                                                                            SHA512:e5b470fe0a75136b20dd755badb5e42879bb7f24f3d6eb382b6dbfbc2d6db1985039cbc69cef11267db9f8a9dcee5dd0b93d4d3efe918e7abba019cd9801bd8a
                                                                            SSDEEP:3072:bFs/9Jk8dULgnlOVTKvfLV+vR4sw6GTIC5FYHVByqqyKK:bQ9JkM7nlOVTKvYR4sw6QIC5qHv9Z
                                                                            TLSH:F9146C86E762D9B7C44A077506DB97354636E4A2032F4F02E32CAEF42E536C2F585F4A
                                                                            File Content Preview:.ELF........................4....b......4. ...(.....................lS..lS..............lS..l...l.......Dl...............g..........................Q.td............................U..S.......Ow...h.....)..[]...$.............U......=@....t..5....$......$..

                                                                            ELF header

                                                                            Class:ELF32
                                                                            Data:2's complement, little endian
                                                                            Version:1 (current)
                                                                            Machine:Intel 80386
                                                                            Version Number:0x1
                                                                            Type:EXEC (Executable file)
                                                                            OS/ABI:UNIX - System V
                                                                            ABI Version:0
                                                                            Entry Point Address:0x8048184
                                                                            Flags:0x0
                                                                            ELF Header Size:52
                                                                            Program Header Offset:52
                                                                            Program Header Size:32
                                                                            Number of Program Headers:4
                                                                            Section Header Offset:156384
                                                                            Section Header Size:40
                                                                            Number of Section Headers:30
                                                                            Header String Table Index:27
                                                                            NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                                            NULL0x00x00x00x00x0000
                                                                            .initPROGBITS0x80480b40xb40x1c0x00x6AX001
                                                                            .textPROGBITS0x80480d00xd00x12a070x00x6AX0016
                                                                            .finiPROGBITS0x805aad70x12ad70x170x00x6AX001
                                                                            .rodataPROGBITS0x805ab000x12b000x286c0x00x2A0032
                                                                            .eh_framePROGBITS0x805e36c0x1536c0x14840x00x3WA004
                                                                            .tdataPROGBITS0x805f7f00x167f00x40x00x403WAT004
                                                                            .tbssNOBITS0x805f7f40x167f40x80x00x403WAT004
                                                                            .ctorsPROGBITS0x805f7f40x167f40x80x00x3WA004
                                                                            .dtorsPROGBITS0x805f7fc0x167fc0x80x00x3WA004
                                                                            .jcrPROGBITS0x805f8040x168040x40x00x3WA004
                                                                            .gotPROGBITS0x805f8080x168080x40x40x3WA004
                                                                            .got.pltPROGBITS0x805f80c0x1680c0xc0x40x3WA004
                                                                            .dataPROGBITS0x805f8200x168200x3180x00x3WA0032
                                                                            .bssNOBITS0x805fb400x16b380x54700x00x3WA0032
                                                                            .stabPROGBITS0x00x16b380xfc0xc0x01604
                                                                            .stabstrSTRTAB0x00x16c340xdb0x00x0001
                                                                            .commentPROGBITS0x00x16d0f0xe580x00x0001
                                                                            .debug_arangesPROGBITS0x00x17b670x400x00x0001
                                                                            .debug_pubnamesPROGBITS0x00x17ba70x2f30x00x0001
                                                                            .debug_infoPROGBITS0x00x17e9a0x4eab0x00x0001
                                                                            .debug_abbrevPROGBITS0x00x1cd450x9c10x00x0001
                                                                            .debug_linePROGBITS0x00x1d7060x13df0x00x0001
                                                                            .debug_framePROGBITS0x00x1eae80xc380x00x0004
                                                                            .debug_strPROGBITS0x00x1f7200x1ebd0x10x30MS001
                                                                            .debug_locPROGBITS0x00x215dd0x3f8a0x00x0001
                                                                            .debug_rangesPROGBITS0x00x255670xc700x00x0001
                                                                            .shstrtabSTRTAB0x00x261d70x1060x00x0001
                                                                            .symtabSYMTAB0x00x267900x49800x100x0295434
                                                                            .strtabSTRTAB0x00x2b1100x3d2c0x00x0001
                                                                            TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                            LOAD0x00x80480000x80480000x1536c0x1536c6.58790x5R E0x1000.init .text .fini .rodata
                                                                            LOAD0x1536c0x805e36c0x805e36c0x17cc0x6c444.78210x6RW 0x1000.eh_frame .tdata .tbss .ctors .dtors .jcr .got .got.plt .data .bss
                                                                            TLS0x167f00x805f7f00x805f7f00x40xc2.00000x4R 0x4.tdata .tbss
                                                                            GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
                                                                            NameVersion Info NameVersion Info File NameSection NameValueSizeSymbol TypeSymbol BindSymbol VisibilityNdx
                                                                            .symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                            .symtab0x80480b40SECTION<unknown>DEFAULT1
                                                                            .symtab0x80480d00SECTION<unknown>DEFAULT2
                                                                            .symtab0x805aad70SECTION<unknown>DEFAULT3
                                                                            .symtab0x805ab000SECTION<unknown>DEFAULT4
                                                                            .symtab0x805e36c0SECTION<unknown>DEFAULT5
                                                                            .symtab0x805f7f00SECTION<unknown>DEFAULT6
                                                                            .symtab0x805f7f40SECTION<unknown>DEFAULT7
                                                                            .symtab0x805f7f40SECTION<unknown>DEFAULT8
                                                                            .symtab0x805f7fc0SECTION<unknown>DEFAULT9
                                                                            .symtab0x805f8040SECTION<unknown>DEFAULT10
                                                                            .symtab0x805f8080SECTION<unknown>DEFAULT11
                                                                            .symtab0x805f80c0SECTION<unknown>DEFAULT12
                                                                            .symtab0x805f8200SECTION<unknown>DEFAULT13
                                                                            .symtab0x805fb400SECTION<unknown>DEFAULT14
                                                                            .symtab0x00SECTION<unknown>DEFAULT15
                                                                            .symtab0x00SECTION<unknown>DEFAULT16
                                                                            .symtab0x00SECTION<unknown>DEFAULT17
                                                                            .symtab0x00SECTION<unknown>DEFAULT18
                                                                            .symtab0x00SECTION<unknown>DEFAULT19
                                                                            .symtab0x00SECTION<unknown>DEFAULT20
                                                                            .symtab0x00SECTION<unknown>DEFAULT21
                                                                            .symtab0x00SECTION<unknown>DEFAULT22
                                                                            .symtab0x00SECTION<unknown>DEFAULT23
                                                                            .symtab0x00SECTION<unknown>DEFAULT24
                                                                            .symtab0x00SECTION<unknown>DEFAULT25
                                                                            .symtab0x00SECTION<unknown>DEFAULT26
                                                                            .L117.symtab0x80507a00NOTYPE<unknown>DEFAULT2
                                                                            .L122.symtab0x805077d0NOTYPE<unknown>DEFAULT2
                                                                            .L123.symtab0x80508570NOTYPE<unknown>DEFAULT2
                                                                            .L124.symtab0x805089a0NOTYPE<unknown>DEFAULT2
                                                                            .L125.symtab0x80508b90NOTYPE<unknown>DEFAULT2
                                                                            .L126.symtab0x80508de0NOTYPE<unknown>DEFAULT2
                                                                            .L127.symtab0x80508fd0NOTYPE<unknown>DEFAULT2
                                                                            .L128.symtab0x805090f0NOTYPE<unknown>DEFAULT2
                                                                            .L129.symtab0x805092e0NOTYPE<unknown>DEFAULT2
                                                                            .L130.symtab0x805094d0NOTYPE<unknown>DEFAULT2
                                                                            .L131.symtab0x805097d0NOTYPE<unknown>DEFAULT2
                                                                            .L132.symtab0x80509be0NOTYPE<unknown>DEFAULT2
                                                                            .L133.symtab0x80509e80NOTYPE<unknown>DEFAULT2
                                                                            .L134.symtab0x8050a1d0NOTYPE<unknown>DEFAULT2
                                                                            .L135.symtab0x8050a410NOTYPE<unknown>DEFAULT2
                                                                            .L136.symtab0x8050a5e0NOTYPE<unknown>DEFAULT2
                                                                            .L137.symtab0x8050a870NOTYPE<unknown>DEFAULT2
                                                                            .L138.symtab0x8050ab60NOTYPE<unknown>DEFAULT2
                                                                            .L139.symtab0x8050ad20NOTYPE<unknown>DEFAULT2
                                                                            .L140.symtab0x8050b1b0NOTYPE<unknown>DEFAULT2
                                                                            .L141.symtab0x8050b4a0NOTYPE<unknown>DEFAULT2
                                                                            .L142.symtab0x8050b830NOTYPE<unknown>DEFAULT2
                                                                            .L143.symtab0x8050b9c0NOTYPE<unknown>DEFAULT2
                                                                            .L144.symtab0x8050bb90NOTYPE<unknown>DEFAULT2
                                                                            .L145.symtab0x8050bee0NOTYPE<unknown>DEFAULT2
                                                                            .L146.symtab0x805081c0NOTYPE<unknown>DEFAULT2
                                                                            .L258.symtab0x80515cf0NOTYPE<unknown>DEFAULT2
                                                                            .L259.symtab0x80515c20NOTYPE<unknown>DEFAULT2
                                                                            .L260.symtab0x80515b60NOTYPE<unknown>DEFAULT2
                                                                            .L261.symtab0x80515a30NOTYPE<unknown>DEFAULT2
                                                                            .L262.symtab0x80515950NOTYPE<unknown>DEFAULT2
                                                                            .L264.symtab0x80511d00NOTYPE<unknown>DEFAULT2
                                                                            .L266.symtab0x80512230NOTYPE<unknown>DEFAULT2
                                                                            .L267.symtab0x80515230NOTYPE<unknown>DEFAULT2
                                                                            .L268.symtab0x805150c0NOTYPE<unknown>DEFAULT2
                                                                            .L269.symtab0x80514e90NOTYPE<unknown>DEFAULT2
                                                                            .L270.symtab0x80514c90NOTYPE<unknown>DEFAULT2
                                                                            .L271.symtab0x80514a70NOTYPE<unknown>DEFAULT2
                                                                            .L272.symtab0x805147f0NOTYPE<unknown>DEFAULT2
                                                                            .L273.symtab0x80514410NOTYPE<unknown>DEFAULT2
                                                                            .L274.symtab0x80513c80NOTYPE<unknown>DEFAULT2
                                                                            .L275.symtab0x805137d0NOTYPE<unknown>DEFAULT2
                                                                            .L276.symtab0x805133d0NOTYPE<unknown>DEFAULT2
                                                                            .L277.symtab0x805132e0NOTYPE<unknown>DEFAULT2
                                                                            .L278.symtab0x80513230NOTYPE<unknown>DEFAULT2
                                                                            .L279.symtab0x80512da0NOTYPE<unknown>DEFAULT2
                                                                            .L280.symtab0x80512810NOTYPE<unknown>DEFAULT2
                                                                            .L281.symtab0x805122d0NOTYPE<unknown>DEFAULT2
                                                                            .L282.symtab0x80515340NOTYPE<unknown>DEFAULT2
                                                                            .L283.symtab0x80511f80NOTYPE<unknown>DEFAULT2
                                                                            .L350.symtab0x80516a40NOTYPE<unknown>DEFAULT2
                                                                            .L351.symtab0x80516ae0NOTYPE<unknown>DEFAULT2
                                                                            .L352.symtab0x80516bd0NOTYPE<unknown>DEFAULT2
                                                                            .L353.symtab0x80516c70NOTYPE<unknown>DEFAULT2
                                                                            .L354.symtab0x80516d60NOTYPE<unknown>DEFAULT2
                                                                            .L355.symtab0x80516e10NOTYPE<unknown>DEFAULT2
                                                                            .L356.symtab0x80516eb0NOTYPE<unknown>DEFAULT2
                                                                            .L357.symtab0x80516f60NOTYPE<unknown>DEFAULT2
                                                                            .L358.symtab0x80517020NOTYPE<unknown>DEFAULT2
                                                                            .L359.symtab0x805170e0NOTYPE<unknown>DEFAULT2
                                                                            .L360.symtab0x805171a0NOTYPE<unknown>DEFAULT2
                                                                            .L361.symtab0x80517240NOTYPE<unknown>DEFAULT2
                                                                            .L362.symtab0x80517360NOTYPE<unknown>DEFAULT2
                                                                            .L363.symtab0x80517480NOTYPE<unknown>DEFAULT2
                                                                            .L364.symtab0x805175a0NOTYPE<unknown>DEFAULT2
                                                                            .L365.symtab0x805176c0NOTYPE<unknown>DEFAULT2
                                                                            .L366.symtab0x805177e0NOTYPE<unknown>DEFAULT2
                                                                            .L374.symtab0x80511b40NOTYPE<unknown>DEFAULT2
                                                                            .L412.symtab0x80519350NOTYPE<unknown>DEFAULT2
                                                                            .L413.symtab0x8051a380NOTYPE<unknown>DEFAULT2
                                                                            .L414.symtab0x80518dc0NOTYPE<unknown>DEFAULT2
                                                                            .L415.symtab0x80519f30NOTYPE<unknown>DEFAULT2
                                                                            .L416.symtab0x80519b80NOTYPE<unknown>DEFAULT2
                                                                            .L417.symtab0x80519610NOTYPE<unknown>DEFAULT2
                                                                            .L64.symtab0x80504f00NOTYPE<unknown>DEFAULT2
                                                                            .L66.symtab0x80505780NOTYPE<unknown>DEFAULT2
                                                                            .L67.symtab0x80505680NOTYPE<unknown>DEFAULT2
                                                                            .L70.symtab0x80505510NOTYPE<unknown>DEFAULT2
                                                                            .L71.symtab0x80505600NOTYPE<unknown>DEFAULT2
                                                                            .L72.symtab0x80505000NOTYPE<unknown>DEFAULT2
                                                                            .L73.symtab0x805054a0NOTYPE<unknown>DEFAULT2
                                                                            .L87.symtab0x80527d00NOTYPE<unknown>DEFAULT2
                                                                            .L89.symtab0x80528580NOTYPE<unknown>DEFAULT2
                                                                            .L90.symtab0x80528480NOTYPE<unknown>DEFAULT2
                                                                            .L93.symtab0x80528310NOTYPE<unknown>DEFAULT2
                                                                            .L94.symtab0x80528400NOTYPE<unknown>DEFAULT2
                                                                            .L95.symtab0x80527e00NOTYPE<unknown>DEFAULT2
                                                                            .L96.symtab0x805282a0NOTYPE<unknown>DEFAULT2
                                                                            C.11.5136.symtab0x805bef824OBJECT<unknown>DEFAULT4
                                                                            C.9.5648.symtab0x805b8a064OBJECT<unknown>DEFAULT4
                                                                            GET_UID.symtab0x80649e41OBJECT<unknown>DEFAULT14
                                                                            LOCAL_ADDR.symtab0x80649e04OBJECT<unknown>DEFAULT14
                                                                            POPBX1.symtab0x80585ef0NOTYPE<unknown>DEFAULT2
                                                                            POPBX1.symtab0x805864f0NOTYPE<unknown>DEFAULT2
                                                                            POPBX1.symtab0x80586af0NOTYPE<unknown>DEFAULT2
                                                                            PUSHBX1.symtab0x80585db0NOTYPE<unknown>DEFAULT2
                                                                            PUSHBX1.symtab0x805863b0NOTYPE<unknown>DEFAULT2
                                                                            PUSHBX1.symtab0x805869b0NOTYPE<unknown>DEFAULT2
                                                                            RESTBX1.symtab0x80585990NOTYPE<unknown>DEFAULT2
                                                                            SAVEBX1.symtab0x805858c0NOTYPE<unknown>DEFAULT2
                                                                            _Exit.symtab0x805416466FUNC<unknown>DEFAULT2
                                                                            _GLOBAL_OFFSET_TABLE_.symtab0x805f80c0OBJECT<unknown>HIDDEN12
                                                                            _Jv_RegisterClasses.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                            _L_lock_103.symtab0x8054be216FUNC<unknown>DEFAULT2
                                                                            _L_lock_1055.symtab0x804e86a16FUNC<unknown>DEFAULT2
                                                                            _L_lock_12.symtab0x805614f16FUNC<unknown>DEFAULT2
                                                                            _L_lock_1225.symtab0x804e87a16FUNC<unknown>DEFAULT2
                                                                            _L_lock_1261.symtab0x804e89a16FUNC<unknown>DEFAULT2
                                                                            _L_lock_140.symtab0x805618f16FUNC<unknown>DEFAULT2
                                                                            _L_lock_1402.symtab0x804e8ca16FUNC<unknown>DEFAULT2
                                                                            _L_lock_1430.symtab0x804e8ea16FUNC<unknown>DEFAULT2
                                                                            _L_lock_160.symtab0x80561af16FUNC<unknown>DEFAULT2
                                                                            _L_lock_17.symtab0x8055e3a10FUNC<unknown>DEFAULT2
                                                                            _L_lock_17.symtab0x805a21910FUNC<unknown>DEFAULT2
                                                                            _L_lock_174.symtab0x804e7ca16FUNC<unknown>DEFAULT2
                                                                            _L_lock_1750.symtab0x804e92a16FUNC<unknown>DEFAULT2
                                                                            _L_lock_18.symtab0x8054ba813FUNC<unknown>DEFAULT2
                                                                            _L_lock_191.symtab0x80561cf13FUNC<unknown>DEFAULT2
                                                                            _L_lock_198.symtab0x8054fd016FUNC<unknown>DEFAULT2
                                                                            _L_lock_20.symtab0x804fb7816FUNC<unknown>DEFAULT2
                                                                            _L_lock_205.symtab0x804fb9816FUNC<unknown>DEFAULT2
                                                                            _L_lock_209.symtab0x8054fe016FUNC<unknown>DEFAULT2
                                                                            _L_lock_27.symtab0x80584a416FUNC<unknown>DEFAULT2
                                                                            _L_lock_29.symtab0x805615f16FUNC<unknown>DEFAULT2
                                                                            _L_lock_32.symtab0x805a2c110FUNC<unknown>DEFAULT2
                                                                            _L_lock_34.symtab0x805a88e13FUNC<unknown>DEFAULT2
                                                                            _L_lock_360.symtab0x804e7ea16FUNC<unknown>DEFAULT2
                                                                            _L_lock_447.symtab0x804efb814FUNC<unknown>DEFAULT2
                                                                            _L_lock_470.symtab0x804e80a16FUNC<unknown>DEFAULT2
                                                                            _L_lock_473.symtab0x804efc614FUNC<unknown>DEFAULT2
                                                                            _L_lock_512.symtab0x804efd414FUNC<unknown>DEFAULT2
                                                                            _L_lock_54.symtab0x8054bb516FUNC<unknown>DEFAULT2
                                                                            _L_lock_70.symtab0x805838816FUNC<unknown>DEFAULT2
                                                                            _L_lock_757.symtab0x804e82a16FUNC<unknown>DEFAULT2
                                                                            _L_lock_893.symtab0x804e84a16FUNC<unknown>DEFAULT2
                                                                            _L_robust_lock_105.symtab0x804ef9617FUNC<unknown>DEFAULT2
                                                                            _L_robust_unlock_179.symtab0x804f3c817FUNC<unknown>DEFAULT2
                                                                            _L_unlock_101.symtab0x805a89b10FUNC<unknown>DEFAULT2
                                                                            _L_unlock_102.symtab0x805617f16FUNC<unknown>DEFAULT2
                                                                            _L_unlock_110.symtab0x804efa717FUNC<unknown>DEFAULT2
                                                                            _L_unlock_113.symtab0x8054bf213FUNC<unknown>DEFAULT2
                                                                            _L_unlock_1234.symtab0x804e88a16FUNC<unknown>DEFAULT2
                                                                            _L_unlock_1315.symtab0x804e8aa16FUNC<unknown>DEFAULT2
                                                                            _L_unlock_1340.symtab0x804e8ba16FUNC<unknown>DEFAULT2
                                                                            _L_unlock_1406.symtab0x804e8da16FUNC<unknown>DEFAULT2
                                                                            _L_unlock_1434.symtab0x804e8fa16FUNC<unknown>DEFAULT2
                                                                            _L_unlock_152.symtab0x805619f16FUNC<unknown>DEFAULT2
                                                                            _L_unlock_167.symtab0x805839813FUNC<unknown>DEFAULT2
                                                                            _L_unlock_1671.symtab0x804e90a16FUNC<unknown>DEFAULT2
                                                                            _L_unlock_170.symtab0x80561bf16FUNC<unknown>DEFAULT2
                                                                            _L_unlock_1710.symtab0x804e91a16FUNC<unknown>DEFAULT2
                                                                            _L_unlock_1820.symtab0x804e93a16FUNC<unknown>DEFAULT2
                                                                            _L_unlock_225.symtab0x8054ff013FUNC<unknown>DEFAULT2
                                                                            _L_unlock_232.symtab0x80561dc13FUNC<unknown>DEFAULT2
                                                                            _L_unlock_235.symtab0x8054ffd13FUNC<unknown>DEFAULT2
                                                                            _L_unlock_285.symtab0x804fba813FUNC<unknown>DEFAULT2
                                                                            _L_unlock_338.symtab0x804e7da16FUNC<unknown>DEFAULT2
                                                                            _L_unlock_40.symtab0x8055e4410FUNC<unknown>DEFAULT2
                                                                            _L_unlock_452.symtab0x804e7fa16FUNC<unknown>DEFAULT2
                                                                            _L_unlock_454.symtab0x804f3d911FUNC<unknown>DEFAULT2
                                                                            _L_unlock_518.symtab0x804e81a16FUNC<unknown>DEFAULT2
                                                                            _L_unlock_57.symtab0x805a22310FUNC<unknown>DEFAULT2
                                                                            _L_unlock_61.symtab0x805a2cb10FUNC<unknown>DEFAULT2
                                                                            _L_unlock_64.symtab0x804fb8816FUNC<unknown>DEFAULT2
                                                                            _L_unlock_66.symtab0x8054bc516FUNC<unknown>DEFAULT2
                                                                            _L_unlock_787.symtab0x804e83a16FUNC<unknown>DEFAULT2
                                                                            _L_unlock_83.symtab0x8054bd513FUNC<unknown>DEFAULT2
                                                                            _L_unlock_86.symtab0x805616f16FUNC<unknown>DEFAULT2
                                                                            _L_unlock_894.symtab0x804e85a16FUNC<unknown>DEFAULT2
                                                                            _L_unlock_90.symtab0x80584b413FUNC<unknown>DEFAULT2
                                                                            _READ.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            _Unwind_Backtrace.symtab0x8051e20154FUNC<unknown>HIDDEN2
                                                                            _Unwind_DeleteException.symtab0x80503e028FUNC<unknown>HIDDEN2
                                                                            _Unwind_FindEnclosingFunction.symtab0x80506a052FUNC<unknown>HIDDEN2
                                                                            _Unwind_Find_FDE.symtab0x8053d90489FUNC<unknown>HIDDEN2
                                                                            _Unwind_ForcedUnwind.symtab0x8052340184FUNC<unknown>HIDDEN2
                                                                            _Unwind_ForcedUnwind_Phase2.symtab0x80520d0219FUNC<unknown>DEFAULT2
                                                                            _Unwind_GetCFA.symtab0x805037011FUNC<unknown>HIDDEN2
                                                                            _Unwind_GetDataRelBase.symtab0x80503c011FUNC<unknown>HIDDEN2
                                                                            _Unwind_GetGR.symtab0x805046086FUNC<unknown>HIDDEN2
                                                                            _Unwind_GetIP.symtab0x805038011FUNC<unknown>HIDDEN2
                                                                            _Unwind_GetIPInfo.symtab0x80506e022FUNC<unknown>HIDDEN2
                                                                            _Unwind_GetLanguageSpecificData.symtab0x80503a011FUNC<unknown>HIDDEN2
                                                                            _Unwind_GetRegionStart.symtab0x80503b011FUNC<unknown>HIDDEN2
                                                                            _Unwind_GetTextRelBase.symtab0x80503d011FUNC<unknown>HIDDEN2
                                                                            _Unwind_IteratePhdrCallback.symtab0x80538301367FUNC<unknown>DEFAULT2
                                                                            _Unwind_RaiseException.symtab0x8051f70342FUNC<unknown>HIDDEN2
                                                                            _Unwind_RaiseException_Phase2.symtab0x8051ec0169FUNC<unknown>DEFAULT2
                                                                            _Unwind_Resume.symtab0x8052280184FUNC<unknown>HIDDEN2
                                                                            _Unwind_Resume_or_Rethrow.symtab0x80521b0196FUNC<unknown>HIDDEN2
                                                                            _Unwind_SetGR.symtab0x805040086FUNC<unknown>HIDDEN2
                                                                            _Unwind_SetIP.symtab0x805039014FUNC<unknown>HIDDEN2
                                                                            _WRITE.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            __CTOR_END__.symtab0x805f7f80OBJECT<unknown>DEFAULT8
                                                                            __CTOR_LIST__.symtab0x805f7f40OBJECT<unknown>DEFAULT8
                                                                            __C_ctype_b.symtab0x805fb304OBJECT<unknown>DEFAULT13
                                                                            __C_ctype_b.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            __C_ctype_b_data.symtab0x805cf94768OBJECT<unknown>DEFAULT4
                                                                            __DTOR_END__.symtab0x805f8000OBJECT<unknown>DEFAULT9
                                                                            __DTOR_LIST__.symtab0x805f7fc0OBJECT<unknown>DEFAULT9
                                                                            __EH_FRAME_BEGIN__.symtab0x805e36c0OBJECT<unknown>DEFAULT5
                                                                            __FRAME_END__.symtab0x805f7ec0OBJECT<unknown>DEFAULT5
                                                                            __GI___C_ctype_b.symtab0x805fb304OBJECT<unknown>HIDDEN13
                                                                            __GI___close.symtab0x805858080FUNC<unknown>HIDDEN2
                                                                            __GI___close_nocancel.symtab0x805858a27FUNC<unknown>HIDDEN2
                                                                            __GI___ctype_b.symtab0x805fb344OBJECT<unknown>HIDDEN13
                                                                            __GI___dl_iterate_phdr.symtab0x8058db484FUNC<unknown>HIDDEN2
                                                                            __GI___errno_location.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                            __GI___fcntl_nocancel.symtab0x805404083FUNC<unknown>HIDDEN2
                                                                            __GI___fgetc_unlocked.symtab0x805a2d8204FUNC<unknown>HIDDEN2
                                                                            __GI___glibc_strerror_r.symtab0x805649c26FUNC<unknown>HIDDEN2
                                                                            __GI___libc_close.symtab0x805858080FUNC<unknown>HIDDEN2
                                                                            __GI___libc_fcntl.symtab0x8054093153FUNC<unknown>HIDDEN2
                                                                            __GI___libc_open.symtab0x80585d091FUNC<unknown>HIDDEN2
                                                                            __GI___libc_read.symtab0x805869091FUNC<unknown>HIDDEN2
                                                                            __GI___libc_write.symtab0x805863091FUNC<unknown>HIDDEN2
                                                                            __GI___longjmp.symtab0x805915827FUNC<unknown>HIDDEN2
                                                                            __GI___nptl_create_event.symtab0x804fd9c1FUNC<unknown>HIDDEN2
                                                                            __GI___nptl_death_event.symtab0x804fd9d1FUNC<unknown>HIDDEN2
                                                                            __GI___open.symtab0x80585d091FUNC<unknown>HIDDEN2
                                                                            __GI___open_nocancel.symtab0x80585da33FUNC<unknown>HIDDEN2
                                                                            __GI___pthread_cleanup_upto.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                            __GI___pthread_keys.symtab0x805fbe88192OBJECT<unknown>HIDDEN14
                                                                            __GI___pthread_register_cancel.symtab0x804fc6027FUNC<unknown>HIDDEN2
                                                                            __GI___pthread_unregister_cancel.symtab0x804fc7b10FUNC<unknown>HIDDEN2
                                                                            __GI___pthread_unwind.symtab0x804f3e467FUNC<unknown>HIDDEN2
                                                                            __GI___pthread_unwind_next.symtab0x804f4278FUNC<unknown>HIDDEN2
                                                                            __GI___read.symtab0x805869091FUNC<unknown>HIDDEN2
                                                                            __GI___read_nocancel.symtab0x805869a33FUNC<unknown>HIDDEN2
                                                                            __GI___register_atfork.symtab0x80583e1195FUNC<unknown>HIDDEN2
                                                                            __GI___stack_user.symtab0x805fbc88OBJECT<unknown>HIDDEN14
                                                                            __GI___uClibc_fini.symtab0x8058e8b56FUNC<unknown>HIDDEN2
                                                                            __GI___uClibc_init.symtab0x8058eef39FUNC<unknown>HIDDEN2
                                                                            __GI___write.symtab0x805863091FUNC<unknown>HIDDEN2
                                                                            __GI___write_nocancel.symtab0x805863a33FUNC<unknown>HIDDEN2
                                                                            __GI___xpg_strerror_r.symtab0x80564b8191FUNC<unknown>HIDDEN2
                                                                            __GI__exit.symtab0x805416466FUNC<unknown>HIDDEN2
                                                                            __GI_abort.symtab0x80578d8191FUNC<unknown>HIDDEN2
                                                                            __GI_accept.symtab0x805662c84FUNC<unknown>HIDDEN2
                                                                            __GI_atoi.symtab0x8057d0817FUNC<unknown>HIDDEN2
                                                                            __GI_bind.symtab0x805668040FUNC<unknown>HIDDEN2
                                                                            __GI_brk.symtab0x805a63c44FUNC<unknown>HIDDEN2
                                                                            __GI_close.symtab0x805858080FUNC<unknown>HIDDEN2
                                                                            __GI_closedir.symtab0x805478c130FUNC<unknown>HIDDEN2
                                                                            __GI_config_close.symtab0x80596da44FUNC<unknown>HIDDEN2
                                                                            __GI_config_open.symtab0x805970644FUNC<unknown>HIDDEN2
                                                                            __GI_config_read.symtab0x8059470618FUNC<unknown>HIDDEN2
                                                                            __GI_connect.symtab0x80566a884FUNC<unknown>HIDDEN2
                                                                            __GI_exit.symtab0x8057e4c93FUNC<unknown>HIDDEN2
                                                                            __GI_fclose.symtab0x8054a2c380FUNC<unknown>HIDDEN2
                                                                            __GI_fcntl.symtab0x8054093153FUNC<unknown>HIDDEN2
                                                                            __GI_fflush_unlocked.symtab0x8055f90447FUNC<unknown>HIDDEN2
                                                                            __GI_fgetc.symtab0x805a230145FUNC<unknown>HIDDEN2
                                                                            __GI_fgetc_unlocked.symtab0x805a2d8204FUNC<unknown>HIDDEN2
                                                                            __GI_fgets.symtab0x8055dc4118FUNC<unknown>HIDDEN2
                                                                            __GI_fgets_unlocked.symtab0x80561ec94FUNC<unknown>HIDDEN2
                                                                            __GI_fopen.symtab0x8054c0021FUNC<unknown>HIDDEN2
                                                                            __GI_fork.symtab0x805817c524FUNC<unknown>HIDDEN2
                                                                            __GI_fprintf.symtab0x805981028FUNC<unknown>HIDDEN2
                                                                            __GI_fputs_unlocked.symtab0x805624c45FUNC<unknown>HIDDEN2
                                                                            __GI_fseek.symtab0x805a78024FUNC<unknown>HIDDEN2
                                                                            __GI_fseeko64.symtab0x805a798246FUNC<unknown>HIDDEN2
                                                                            __GI_fstat.symtab0x80591a070FUNC<unknown>HIDDEN2
                                                                            __GI_fwrite_unlocked.symtab0x805627c111FUNC<unknown>HIDDEN2
                                                                            __GI_getc_unlocked.symtab0x805a2d8204FUNC<unknown>HIDDEN2
                                                                            __GI_getdtablesize.symtab0x805926c32FUNC<unknown>HIDDEN2
                                                                            __GI_getegid.symtab0x805928c8FUNC<unknown>HIDDEN2
                                                                            __GI_geteuid.symtab0x80592948FUNC<unknown>HIDDEN2
                                                                            __GI_getgid.symtab0x805929c8FUNC<unknown>HIDDEN2
                                                                            __GI_getpagesize.symtab0x80541a819FUNC<unknown>HIDDEN2
                                                                            __GI_getpid.symtab0x80584c449FUNC<unknown>HIDDEN2
                                                                            __GI_getrlimit.symtab0x80541c443FUNC<unknown>HIDDEN2
                                                                            __GI_getsockname.symtab0x80566fc40FUNC<unknown>HIDDEN2
                                                                            __GI_getuid.symtab0x80592a48FUNC<unknown>HIDDEN2
                                                                            __GI_inet_addr.symtab0x805660c31FUNC<unknown>HIDDEN2
                                                                            __GI_inet_aton.symtab0x805a5a8148FUNC<unknown>HIDDEN2
                                                                            __GI_initstate_r.symtab0x8057bcb155FUNC<unknown>HIDDEN2
                                                                            __GI_ioctl.symtab0x80592ac139FUNC<unknown>HIDDEN2
                                                                            __GI_isatty.symtab0x805659027FUNC<unknown>HIDDEN2
                                                                            __GI_kill.symtab0x80541f043FUNC<unknown>HIDDEN2
                                                                            __GI_listen.symtab0x805675c32FUNC<unknown>HIDDEN2
                                                                            __GI_lseek64.symtab0x805aa4c90FUNC<unknown>HIDDEN2
                                                                            __GI_memcpy.symtab0x80562ec41FUNC<unknown>HIDDEN2
                                                                            __GI_memmove.symtab0x805a3a437FUNC<unknown>HIDDEN2
                                                                            __GI_mempcpy.symtab0x80563b430FUNC<unknown>HIDDEN2
                                                                            __GI_memrchr.symtab0x805a424177FUNC<unknown>HIDDEN2
                                                                            __GI_memset.symtab0x805631850FUNC<unknown>HIDDEN2
                                                                            __GI_mmap.symtab0x805402427FUNC<unknown>HIDDEN2
                                                                            __GI_mremap.symtab0x805933859FUNC<unknown>HIDDEN2
                                                                            __GI_munmap.symtab0x80542b443FUNC<unknown>HIDDEN2
                                                                            __GI_nanosleep.symtab0x805430961FUNC<unknown>HIDDEN2
                                                                            __GI_open.symtab0x80585d091FUNC<unknown>HIDDEN2
                                                                            __GI_opendir.symtab0x8054898132FUNC<unknown>HIDDEN2
                                                                            __GI_raise.symtab0x80584f8100FUNC<unknown>HIDDEN2
                                                                            __GI_random.symtab0x80579a066FUNC<unknown>HIDDEN2
                                                                            __GI_random_r.symtab0x8057acc95FUNC<unknown>HIDDEN2
                                                                            __GI_rawmemchr.symtab0x805aa3819FUNC<unknown>HIDDEN2
                                                                            __GI_read.symtab0x805869091FUNC<unknown>HIDDEN2
                                                                            __GI_readdir.symtab0x8054988127FUNC<unknown>HIDDEN2
                                                                            __GI_readdir64.symtab0x80593ec129FUNC<unknown>HIDDEN2
                                                                            __GI_readlink.symtab0x805438447FUNC<unknown>HIDDEN2
                                                                            __GI_recv.symtab0x805677c92FUNC<unknown>HIDDEN2
                                                                            __GI_recvfrom.symtab0x80567d8108FUNC<unknown>HIDDEN2
                                                                            __GI_remove.symtab0x8054c1852FUNC<unknown>HIDDEN2
                                                                            __GI_rmdir.symtab0x805937439FUNC<unknown>HIDDEN2
                                                                            __GI_sbrk.symtab0x805939c64FUNC<unknown>HIDDEN2
                                                                            __GI_select.symtab0x80544c1108FUNC<unknown>HIDDEN2
                                                                            __GI_send.symtab0x805684492FUNC<unknown>HIDDEN2
                                                                            __GI_sendto.symtab0x80568a0108FUNC<unknown>HIDDEN2
                                                                            __GI_setsid.symtab0x805453031FUNC<unknown>HIDDEN2
                                                                            __GI_setsockopt.symtab0x805690c56FUNC<unknown>HIDDEN2
                                                                            __GI_setstate_r.symtab0x8057c66161FUNC<unknown>HIDDEN2
                                                                            __GI_sigaction.symtab0x8053f8b80FUNC<unknown>HIDDEN2
                                                                            __GI_sigprocmask.symtab0x805455097FUNC<unknown>HIDDEN2
                                                                            __GI_snprintf.symtab0x8054c4c32FUNC<unknown>HIDDEN2
                                                                            __GI_socket.symtab0x805694440FUNC<unknown>HIDDEN2
                                                                            __GI_sprintf.symtab0x8054c6c30FUNC<unknown>HIDDEN2
                                                                            __GI_srandom_r.symtab0x8057b2b160FUNC<unknown>HIDDEN2
                                                                            __GI_stat.symtab0x80545b470FUNC<unknown>HIDDEN2
                                                                            __GI_strchr.symtab0x805a3cc30FUNC<unknown>HIDDEN2
                                                                            __GI_strchrnul.symtab0x805a3ec25FUNC<unknown>HIDDEN2
                                                                            __GI_strcmp.symtab0x805634c29FUNC<unknown>HIDDEN2
                                                                            __GI_strcoll.symtab0x805634c29FUNC<unknown>HIDDEN2
                                                                            __GI_strcpy.symtab0x805636c27FUNC<unknown>HIDDEN2
                                                                            __GI_strcspn.symtab0x805a4d845FUNC<unknown>HIDDEN2
                                                                            __GI_strlen.symtab0x805638819FUNC<unknown>HIDDEN2
                                                                            __GI_strnlen.symtab0x805639c24FUNC<unknown>HIDDEN2
                                                                            __GI_strpbrk.symtab0x805a58435FUNC<unknown>HIDDEN2
                                                                            __GI_strrchr.symtab0x805a40826FUNC<unknown>HIDDEN2
                                                                            __GI_strspn.symtab0x805a50842FUNC<unknown>HIDDEN2
                                                                            __GI_strstr.symtab0x80563d4197FUNC<unknown>HIDDEN2
                                                                            __GI_strtok.symtab0x805657822FUNC<unknown>HIDDEN2
                                                                            __GI_strtok_r.symtab0x805a53480FUNC<unknown>HIDDEN2
                                                                            __GI_strtol.symtab0x8057d1c23FUNC<unknown>HIDDEN2
                                                                            __GI_sysconf.symtab0x8057f70523FUNC<unknown>HIDDEN2
                                                                            __GI_tcgetattr.symtab0x80565ac96FUNC<unknown>HIDDEN2
                                                                            __GI_time.symtab0x80545fc16FUNC<unknown>HIDDEN2
                                                                            __GI_times.symtab0x80593dc16FUNC<unknown>HIDDEN2
                                                                            __GI_uname.symtab0x805460c39FUNC<unknown>HIDDEN2
                                                                            __GI_unlink.symtab0x805463439FUNC<unknown>HIDDEN2
                                                                            __GI_vfprintf.symtab0x805a180153FUNC<unknown>HIDDEN2
                                                                            __GI_vsnprintf.symtab0x8054c8c172FUNC<unknown>HIDDEN2
                                                                            __GI_wcrtomb.symtab0x805973463FUNC<unknown>HIDDEN2
                                                                            __GI_wcsnrtombs.symtab0x8059790128FUNC<unknown>HIDDEN2
                                                                            __GI_wcsrtombs.symtab0x805977427FUNC<unknown>HIDDEN2
                                                                            __GI_write.symtab0x805863091FUNC<unknown>HIDDEN2
                                                                            __JCR_END__.symtab0x805f8040OBJECT<unknown>DEFAULT10
                                                                            __JCR_LIST__.symtab0x805f8040OBJECT<unknown>DEFAULT10
                                                                            __app_fini.symtab0x80649c04OBJECT<unknown>HIDDEN14
                                                                            __atexit_lock.symtab0x805fb0824OBJECT<unknown>DEFAULT13
                                                                            __bss_start.symtab0x805fb380NOTYPE<unknown>DEFAULTSHN_ABS
                                                                            __check_one_fd.symtab0x8058ec344FUNC<unknown>DEFAULT2
                                                                            __clone.symtab0x804f7b4104FUNC<unknown>DEFAULT2
                                                                            __close.symtab0x805858080FUNC<unknown>DEFAULT2
                                                                            __close_nocancel.symtab0x805858a27FUNC<unknown>DEFAULT2
                                                                            __ctype_b.symtab0x805fb344OBJECT<unknown>DEFAULT13
                                                                            __curbrk.symtab0x80649cc4OBJECT<unknown>HIDDEN14
                                                                            __deallocate_stack.symtab0x804d9fb127FUNC<unknown>HIDDEN2
                                                                            __default_stacksize.symtab0x805f92c4OBJECT<unknown>HIDDEN13
                                                                            __deregister_frame.symtab0x805366053FUNC<unknown>HIDDEN2
                                                                            __deregister_frame_info.symtab0x80536509FUNC<unknown>HIDDEN2
                                                                            __deregister_frame_info_bases.symtab0x8053530284FUNC<unknown>HIDDEN2
                                                                            __dl_iterate_phdr.symtab0x8058db484FUNC<unknown>DEFAULT2
                                                                            __do_global_ctors_aux.symtab0x805aab00FUNC<unknown>DEFAULT2
                                                                            __do_global_dtors_aux.symtab0x80480e00FUNC<unknown>DEFAULT2
                                                                            __dso_handle.symtab0x805f8200OBJECT<unknown>HIDDEN13
                                                                            __environ.symtab0x80649b84OBJECT<unknown>DEFAULT14
                                                                            __errno_location.symtab0x804d45813FUNC<unknown>DEFAULT2
                                                                            __error.symtab0x804f8170NOTYPE<unknown>DEFAULT2
                                                                            __exit_cleanup.symtab0x8063f2c4OBJECT<unknown>HIDDEN14
                                                                            __fcntl_nocancel.symtab0x805404083FUNC<unknown>DEFAULT2
                                                                            __fgetc_unlocked.symtab0x805a2d8204FUNC<unknown>DEFAULT2
                                                                            __find_in_stack_list.symtab0x804d7f9106FUNC<unknown>HIDDEN2
                                                                            __fini_array_end.symtab0x805f7f40NOTYPE<unknown>HIDDEN7
                                                                            __fini_array_start.symtab0x805f7f40NOTYPE<unknown>HIDDEN7
                                                                            __fork.symtab0x804d3685FUNC<unknown>DEFAULT2
                                                                            __fork_generation.symtab0x8064ba44OBJECT<unknown>DEFAULT14
                                                                            __fork_generation_pointer.symtab0x8064f804OBJECT<unknown>HIDDEN14
                                                                            __fork_handlers.symtab0x8064f844OBJECT<unknown>HIDDEN14
                                                                            __fork_lock.symtab0x8063f304OBJECT<unknown>HIDDEN14
                                                                            __frame_state_for.symtab0x8051080206FUNC<unknown>HIDDEN2
                                                                            __free_stacks.symtab0x804d990107FUNC<unknown>HIDDEN2
                                                                            __free_tcb.symtab0x804da7a68FUNC<unknown>HIDDEN2
                                                                            __get_pc_thunk_bx.symtab0x80480d00FUNC<unknown>HIDDEN2
                                                                            __getdents.symtab0x80591e8131FUNC<unknown>HIDDEN2
                                                                            __getdents64.symtab0x805a668280FUNC<unknown>HIDDEN2
                                                                            __getpagesize.symtab0x80541a819FUNC<unknown>DEFAULT2
                                                                            __getpid.symtab0x80584c449FUNC<unknown>DEFAULT2
                                                                            __glibc_strerror_r.symtab0x805649c26FUNC<unknown>DEFAULT2
                                                                            __glibc_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            __h_errno_location.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                            __init_array_end.symtab0x805f7f40NOTYPE<unknown>HIDDEN7
                                                                            __init_array_start.symtab0x805f7f40NOTYPE<unknown>HIDDEN7
                                                                            __init_sched_fifo_prio.symtab0x804f99f27FUNC<unknown>HIDDEN2
                                                                            __is_smp.symtab0x8064ba04OBJECT<unknown>HIDDEN14
                                                                            __libc_accept.symtab0x805662c84FUNC<unknown>DEFAULT2
                                                                            __libc_close.symtab0x805858080FUNC<unknown>DEFAULT2
                                                                            __libc_connect.symtab0x80566a884FUNC<unknown>DEFAULT2
                                                                            __libc_disable_asynccancel.symtab0x80586ec86FUNC<unknown>HIDDEN2
                                                                            __libc_enable_asynccancel.symtab0x805874279FUNC<unknown>HIDDEN2
                                                                            __libc_errno.symtab0x44TLS<unknown>HIDDEN7
                                                                            __libc_fcntl.symtab0x8054093153FUNC<unknown>DEFAULT2
                                                                            __libc_fork.symtab0x805817c524FUNC<unknown>DEFAULT2
                                                                            __libc_h_errno.symtab0x84TLS<unknown>HIDDEN7
                                                                            __libc_longjmp.symtab0x805421c54FUNC<unknown>DEFAULT2
                                                                            __libc_nanosleep.symtab0x805430961FUNC<unknown>DEFAULT2
                                                                            __libc_open.symtab0x80585d091FUNC<unknown>DEFAULT2
                                                                            __libc_pthread_init.symtab0x80583a828FUNC<unknown>DEFAULT2
                                                                            __libc_read.symtab0x805869091FUNC<unknown>DEFAULT2
                                                                            __libc_recv.symtab0x805677c92FUNC<unknown>DEFAULT2
                                                                            __libc_recvfrom.symtab0x80567d8108FUNC<unknown>DEFAULT2
                                                                            __libc_resp.symtab0x04TLS<unknown>HIDDEN6
                                                                            __libc_select.symtab0x80544c1108FUNC<unknown>DEFAULT2
                                                                            __libc_send.symtab0x805684492FUNC<unknown>DEFAULT2
                                                                            __libc_sendto.symtab0x80568a0108FUNC<unknown>DEFAULT2
                                                                            __libc_setup_tls.symtab0x80587ee513FUNC<unknown>DEFAULT2
                                                                            __libc_sigaction.symtab0x8053f8b80FUNC<unknown>DEFAULT2
                                                                            __libc_siglongjmp.symtab0x805421c54FUNC<unknown>DEFAULT2
                                                                            __libc_stack_end.symtab0x80649b44OBJECT<unknown>DEFAULT14
                                                                            __libc_write.symtab0x805863091FUNC<unknown>DEFAULT2
                                                                            __linkin_atfork.symtab0x80583c429FUNC<unknown>HIDDEN2
                                                                            __lll_lock_wait.symtab0x804f56041FUNC<unknown>HIDDEN2
                                                                            __lll_lock_wait_private.symtab0x804f53040FUNC<unknown>HIDDEN2
                                                                            __lll_robust_lock_wait.symtab0x804f6a074FUNC<unknown>HIDDEN2
                                                                            __lll_robust_timedlock_wait.symtab0x804f6f0194FUNC<unknown>HIDDEN2
                                                                            __lll_timedlock_wait.symtab0x804f59065FUNC<unknown>HIDDEN2
                                                                            __lll_timedwait_tid.symtab0x804f630112FUNC<unknown>HIDDEN2
                                                                            __lll_unlock_wake.symtab0x804f60033FUNC<unknown>HIDDEN2
                                                                            __lll_unlock_wake_private.symtab0x804f5e032FUNC<unknown>HIDDEN2
                                                                            __longjmp.symtab0x805915827FUNC<unknown>DEFAULT2
                                                                            __make_stacks_executable.symtab0x804d89a6FUNC<unknown>HIDDEN2
                                                                            __malloc_consolidate.symtab0x80575b1379FUNC<unknown>HIDDEN2
                                                                            __malloc_largebin_index.symtab0x805699c38FUNC<unknown>DEFAULT2
                                                                            __malloc_lock.symtab0x805fa2c24OBJECT<unknown>DEFAULT13
                                                                            __malloc_state.symtab0x8064c08888OBJECT<unknown>DEFAULT14
                                                                            __malloc_trim.symtab0x8057534125FUNC<unknown>DEFAULT2
                                                                            __nptl_create_event.symtab0x804fd9c1FUNC<unknown>DEFAULT2
                                                                            __nptl_deallocate_tsd.symtab0x804d8a0240FUNC<unknown>HIDDEN2
                                                                            __nptl_death_event.symtab0x804fd9d1FUNC<unknown>DEFAULT2
                                                                            __nptl_initial_report_events.symtab0x8061bec1OBJECT<unknown>DEFAULT14
                                                                            __nptl_last_event.symtab0x805fbdc4OBJECT<unknown>DEFAULT14
                                                                            __nptl_nthreads.symtab0x805f9184OBJECT<unknown>DEFAULT13
                                                                            __nptl_setxid.symtab0x804d582372FUNC<unknown>HIDDEN2
                                                                            __nptl_threads_events.symtab0x805fbd48OBJECT<unknown>DEFAULT14
                                                                            __open.symtab0x80585d091FUNC<unknown>DEFAULT2
                                                                            __open_nocancel.symtab0x80585da33FUNC<unknown>DEFAULT2
                                                                            __pagesize.symtab0x80649bc4OBJECT<unknown>DEFAULT14
                                                                            __preinit_array_end.symtab0x805f7f40NOTYPE<unknown>HIDDEN7
                                                                            __preinit_array_start.symtab0x805f7f40NOTYPE<unknown>HIDDEN7
                                                                            __progname.symtab0x805fb284OBJECT<unknown>DEFAULT13
                                                                            __progname_full.symtab0x805fb2c4OBJECT<unknown>DEFAULT13
                                                                            __pthread_cleanup_pop.symtab0x804fcaa32FUNC<unknown>HIDDEN2
                                                                            __pthread_cleanup_pop_restore.symtab0x804fd1c126FUNC<unknown>DEFAULT2
                                                                            __pthread_cleanup_push.symtab0x804fc8834FUNC<unknown>HIDDEN2
                                                                            __pthread_cleanup_push_defer.symtab0x804fccc80FUNC<unknown>DEFAULT2
                                                                            __pthread_create_2_1.symtab0x804de331826FUNC<unknown>DEFAULT2
                                                                            __pthread_current_priority.symtab0x804f8fc163FUNC<unknown>HIDDEN2
                                                                            __pthread_disable_asynccancel.symtab0x804fbb886FUNC<unknown>HIDDEN2
                                                                            __pthread_enable_asynccancel.symtab0x804fc0e79FUNC<unknown>HIDDEN2
                                                                            __pthread_init_static_tls.symtab0x804e555196FUNC<unknown>HIDDEN2
                                                                            __pthread_initialize_minimal.symtab0x804fecb858FUNC<unknown>DEFAULT2
                                                                            __pthread_initialize_minimal_internal.symtab0x804fecb858FUNC<unknown>HIDDEN2
                                                                            __pthread_keys.symtab0x805fbe88192OBJECT<unknown>DEFAULT14
                                                                            __pthread_mutex_lock.symtab0x804ee63307FUNC<unknown>PROTECTED2
                                                                            __pthread_mutex_lock_full.symtab0x804ea641023FUNC<unknown>DEFAULT2
                                                                            __pthread_mutex_lock_internal.symtab0x804ee63307FUNC<unknown>HIDDEN2
                                                                            __pthread_mutex_unlock.symtab0x804f3ba14FUNC<unknown>PROTECTED2
                                                                            __pthread_mutex_unlock_full.symtab0x804efe4862FUNC<unknown>DEFAULT2
                                                                            __pthread_mutex_unlock_internal.symtab0x804f3ba14FUNC<unknown>HIDDEN2
                                                                            __pthread_mutex_unlock_usercnt.symtab0x804f342120FUNC<unknown>HIDDEN2
                                                                            __pthread_once.symtab0x804f820201FUNC<unknown>PROTECTED2
                                                                            __pthread_once_internal.symtab0x804f820201FUNC<unknown>DEFAULT2
                                                                            __pthread_register_cancel.symtab0x804fc6027FUNC<unknown>DEFAULT2
                                                                            __pthread_return_0.symtab0x8058e5c3FUNC<unknown>DEFAULT2
                                                                            __pthread_tpp_change_priority.symtab0x804f9ba446FUNC<unknown>HIDDEN2
                                                                            __pthread_unregister_cancel.symtab0x804fc7b10FUNC<unknown>DEFAULT2
                                                                            __pthread_unwind.symtab0x804f3e467FUNC<unknown>DEFAULT2
                                                                            __pthread_unwind_next.symtab0x804f4278FUNC<unknown>DEFAULT2
                                                                            __read.symtab0x805869091FUNC<unknown>DEFAULT2
                                                                            __read_nocancel.symtab0x805869a33FUNC<unknown>DEFAULT2
                                                                            __reclaim_stacks.symtab0x804e619433FUNC<unknown>HIDDEN2
                                                                            __register_atfork.symtab0x80583e1195FUNC<unknown>DEFAULT2
                                                                            __register_frame.symtab0x8052dd055FUNC<unknown>HIDDEN2
                                                                            __register_frame_info.symtab0x805255028FUNC<unknown>HIDDEN2
                                                                            __register_frame_info_bases.symtab0x80524b0153FUNC<unknown>HIDDEN2
                                                                            __register_frame_info_table.symtab0x805374028FUNC<unknown>HIDDEN2
                                                                            __register_frame_info_table_bases.symtab0x80536a0147FUNC<unknown>HIDDEN2
                                                                            __register_frame_table.symtab0x805376046FUNC<unknown>HIDDEN2
                                                                            __resp.symtab0x04TLS<unknown>DEFAULT6
                                                                            __restore.symtab0x8053f830NOTYPE<unknown>DEFAULT2
                                                                            __restore_rt.symtab0x8053f7c0NOTYPE<unknown>DEFAULT2
                                                                            __rtld_fini.symtab0x80649c44OBJECT<unknown>HIDDEN14
                                                                            __sched_fifo_max_prio.symtab0x805f9344OBJECT<unknown>HIDDEN13
                                                                            __sched_fifo_min_prio.symtab0x805f9304OBJECT<unknown>HIDDEN13
                                                                            __set_robust_list_avail.symtab0x8064bb04OBJECT<unknown>HIDDEN14
                                                                            __sigaction.symtab0x804d43436FUNC<unknown>DEFAULT2
                                                                            __sigjmp_save.symtab0x805696c46FUNC<unknown>HIDDEN2
                                                                            __sigsetjmp.symtab0x8053fdc33FUNC<unknown>DEFAULT2
                                                                            __socketcall.symtab0x805917443FUNC<unknown>HIDDEN2
                                                                            __socketcall.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            __stack_user.symtab0x805fbc88OBJECT<unknown>DEFAULT14
                                                                            __static_tls_align_m1.symtab0x8064ba84OBJECT<unknown>HIDDEN14
                                                                            __static_tls_size.symtab0x8064bac4OBJECT<unknown>HIDDEN14
                                                                            __stdin.symtab0x805f94c4OBJECT<unknown>DEFAULT13
                                                                            __stdio_READ.symtab0x805a8a862FUNC<unknown>HIDDEN2
                                                                            __stdio_WRITE.symtab0x805982c139FUNC<unknown>HIDDEN2
                                                                            __stdio_adjust_position.symtab0x805a8e8154FUNC<unknown>HIDDEN2
                                                                            __stdio_fwrite.symtab0x80598b8232FUNC<unknown>HIDDEN2
                                                                            __stdio_rfill.symtab0x805a98437FUNC<unknown>HIDDEN2
                                                                            __stdio_seek.symtab0x805aa0846FUNC<unknown>HIDDEN2
                                                                            __stdio_trans2r_o.symtab0x805a9ac92FUNC<unknown>HIDDEN2
                                                                            __stdio_trans2w_o.symtab0x80599a0154FUNC<unknown>HIDDEN2
                                                                            __stdio_wcommit.symtab0x805511837FUNC<unknown>HIDDEN2
                                                                            __stdout.symtab0x805f9504OBJECT<unknown>DEFAULT13
                                                                            __syscall_error.symtab0x804f8ec15FUNC<unknown>HIDDEN2
                                                                            __syscall_fcntl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            __syscall_nanosleep.symtab0x80542e041FUNC<unknown>DEFAULT2
                                                                            __syscall_rt_sigaction.symtab0x805412c53FUNC<unknown>DEFAULT2
                                                                            __syscall_rt_sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            __syscall_select.symtab0x805448857FUNC<unknown>DEFAULT2
                                                                            __uClibc_fini.symtab0x8058e8b56FUNC<unknown>DEFAULT2
                                                                            __uClibc_init.symtab0x8058eef39FUNC<unknown>DEFAULT2
                                                                            __uClibc_main.symtab0x8058f16577FUNC<unknown>DEFAULT2
                                                                            __uClibc_main.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            __uclibc_progname.symtab0x805fb244OBJECT<unknown>HIDDEN13
                                                                            __wait_lookup_done.symtab0x804d6f6259FUNC<unknown>HIDDEN2
                                                                            __write.symtab0x805863091FUNC<unknown>DEFAULT2
                                                                            __write_nocancel.symtab0x805863a33FUNC<unknown>DEFAULT2
                                                                            __xidcmd.symtab0x8064bb44OBJECT<unknown>HIDDEN14
                                                                            __xpg_strerror_r.symtab0x80564b8191FUNC<unknown>DEFAULT2
                                                                            __xpg_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            __xstat32_conv.symtab0x80546ff138FUNC<unknown>HIDDEN2
                                                                            __xstat64_conv.symtab0x805465c163FUNC<unknown>HIDDEN2
                                                                            _adjust_pos.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            _bss_custom_printf_spec.symtab0x8063d4410OBJECT<unknown>DEFAULT14
                                                                            _charpad.symtab0x805514053FUNC<unknown>DEFAULT2
                                                                            _cs_funcs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            _custom_printf_arginfo.symtab0x8064bb840OBJECT<unknown>HIDDEN14
                                                                            _custom_printf_handler.symtab0x8064be040OBJECT<unknown>HIDDEN14
                                                                            _custom_printf_spec.symtab0x805fa284OBJECT<unknown>HIDDEN13
                                                                            _dl_add_to_slotinfo.symtab0x8058a1d141FUNC<unknown>DEFAULT2
                                                                            _dl_allocate_static_tls.symtab0x8058aaa128FUNC<unknown>HIDDEN2
                                                                            _dl_allocate_tls.symtab0x8058ce221FUNC<unknown>DEFAULT2
                                                                            _dl_allocate_tls_init.symtab0x8058bb7220FUNC<unknown>DEFAULT2
                                                                            _dl_allocate_tls_storage.symtab0x8058c9379FUNC<unknown>HIDDEN2
                                                                            _dl_aux_init.symtab0x8058d5c18FUNC<unknown>DEFAULT2
                                                                            _dl_deallocate_tls.symtab0x8058b2a94FUNC<unknown>DEFAULT2
                                                                            _dl_get_tls_static_info.symtab0x8058a0016FUNC<unknown>DEFAULT2
                                                                            _dl_init_static_tls.symtab0x805fb204OBJECT<unknown>DEFAULT13
                                                                            _dl_loaded_modules.symtab0x80649c84OBJECT<unknown>DEFAULT14
                                                                            _dl_memalign.symtab0x8058a1013FUNC<unknown>DEFAULT2
                                                                            _dl_next_tls_modid.symtab0x8058cf7101FUNC<unknown>HIDDEN2
                                                                            _dl_nothread_init_static_tls.symtab0x8058d6e68FUNC<unknown>HIDDEN2
                                                                            _dl_phdr.symtab0x8064fa84OBJECT<unknown>DEFAULT14
                                                                            _dl_phnum.symtab0x8064fac4OBJECT<unknown>DEFAULT14
                                                                            _dl_tls_dtv_gaps.symtab0x8064f9c1OBJECT<unknown>DEFAULT14
                                                                            _dl_tls_dtv_slotinfo_list.symtab0x8064f984OBJECT<unknown>DEFAULT14
                                                                            _dl_tls_generation.symtab0x8064fa04OBJECT<unknown>DEFAULT14
                                                                            _dl_tls_max_dtv_idx.symtab0x8064f904OBJECT<unknown>DEFAULT14
                                                                            _dl_tls_setup.symtab0x80587be48FUNC<unknown>DEFAULT2
                                                                            _dl_tls_static_align.symtab0x8064f8c4OBJECT<unknown>DEFAULT14
                                                                            _dl_tls_static_nelem.symtab0x8064fa44OBJECT<unknown>DEFAULT14
                                                                            _dl_tls_static_size.symtab0x8064f944OBJECT<unknown>DEFAULT14
                                                                            _dl_tls_static_used.symtab0x8064f884OBJECT<unknown>DEFAULT14
                                                                            _edata.symtab0x805fb380NOTYPE<unknown>DEFAULTSHN_ABS
                                                                            _end.symtab0x8064fb00NOTYPE<unknown>DEFAULTSHN_ABS
                                                                            _exit.symtab0x805416466FUNC<unknown>DEFAULT2
                                                                            _exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            _fini.symtab0x805aad70FUNC<unknown>DEFAULT3
                                                                            _fixed_buffers.symtab0x8061d448192OBJECT<unknown>DEFAULT14
                                                                            _fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            _fp_out_narrow.symtab0x805517594FUNC<unknown>DEFAULT2
                                                                            _fpmaxtostr.symtab0x8059bb81479FUNC<unknown>HIDDEN2
                                                                            _fpmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            _fwrite.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            _init.symtab0x80480b40FUNC<unknown>DEFAULT1
                                                                            _load_inttype.symtab0x8059a3c86FUNC<unknown>HIDDEN2
                                                                            _load_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            _longjmp.symtab0x805421c54FUNC<unknown>DEFAULT2
                                                                            _longjmp_unwind.symtab0x805855c23FUNC<unknown>DEFAULT2
                                                                            _ppfs_init.symtab0x80557d0103FUNC<unknown>HIDDEN2
                                                                            _ppfs_init.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            _ppfs_parsespec.symtab0x80559b51036FUNC<unknown>HIDDEN2
                                                                            _ppfs_parsespec.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            _ppfs_prepargs.symtab0x805583857FUNC<unknown>HIDDEN2
                                                                            _ppfs_prepargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            _ppfs_setargs.symtab0x8055874277FUNC<unknown>HIDDEN2
                                                                            _ppfs_setargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            _promoted_size.symtab0x805598c41FUNC<unknown>DEFAULT2
                                                                            _pthread_cleanup_pop.symtab0x804fcaa32FUNC<unknown>DEFAULT2
                                                                            _pthread_cleanup_pop_restore.symtab0x804fd1c126FUNC<unknown>PROTECTED2
                                                                            _pthread_cleanup_push.symtab0x804fc8834FUNC<unknown>DEFAULT2
                                                                            _pthread_cleanup_push_defer.symtab0x804fccc80FUNC<unknown>PROTECTED2
                                                                            _res.symtab0x8063d54468OBJECT<unknown>HIDDEN14
                                                                            _rfill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            _setjmp.symtab0x805400034FUNC<unknown>DEFAULT2
                                                                            _start.symtab0x804818434FUNC<unknown>DEFAULT2
                                                                            _stdio.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            _stdio_fopen.symtab0x8054d38664FUNC<unknown>HIDDEN2
                                                                            _stdio_init.symtab0x805500c59FUNC<unknown>HIDDEN2
                                                                            _stdio_openlist.symtab0x805f9544OBJECT<unknown>DEFAULT13
                                                                            _stdio_openlist_add_lock.symtab0x8061d2412OBJECT<unknown>DEFAULT14
                                                                            _stdio_openlist_dec_use.symtab0x8055e50320FUNC<unknown>HIDDEN2
                                                                            _stdio_openlist_del_count.symtab0x8061d404OBJECT<unknown>DEFAULT14
                                                                            _stdio_openlist_del_lock.symtab0x8061d3012OBJECT<unknown>DEFAULT14
                                                                            _stdio_openlist_use_count.symtab0x8061d3c4OBJECT<unknown>DEFAULT14
                                                                            _stdio_streams.symtab0x805f95c204OBJECT<unknown>DEFAULT13
                                                                            _stdio_term.symtab0x8055047208FUNC<unknown>HIDDEN2
                                                                            _stdio_user_locking.symtab0x805f9584OBJECT<unknown>DEFAULT13
                                                                            _stdlib_strto_l.symtab0x8057d34278FUNC<unknown>HIDDEN2
                                                                            _stdlib_strto_l.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            _store_inttype.symtab0x8059a9461FUNC<unknown>HIDDEN2
                                                                            _store_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            _string_syserrmsgs.symtab0x805bfc82906OBJECT<unknown>HIDDEN4
                                                                            _string_syserrmsgs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            _thread_db___nptl_last_event.symtab0x805ba1c12OBJECT<unknown>DEFAULT4
                                                                            _thread_db___nptl_nthreads.symtab0x805ba1012OBJECT<unknown>DEFAULT4
                                                                            _thread_db___pthread_keys.symtab0x805ba2812OBJECT<unknown>DEFAULT4
                                                                            _thread_db_dtv_dtv.symtab0x805ba7c12OBJECT<unknown>DEFAULT4
                                                                            _thread_db_dtv_t_pointer_val.symtab0x805ba8812OBJECT<unknown>DEFAULT4
                                                                            _thread_db_link_map_l_tls_modid.symtab0x805ba7012OBJECT<unknown>DEFAULT4
                                                                            _thread_db_list_t_next.symtab0x805b9d412OBJECT<unknown>DEFAULT4
                                                                            _thread_db_list_t_prev.symtab0x805b9e012OBJECT<unknown>DEFAULT4
                                                                            _thread_db_pthread_cancelhandling.symtab0x805b97412OBJECT<unknown>DEFAULT4
                                                                            _thread_db_pthread_dtvp.symtab0x805ba9412OBJECT<unknown>DEFAULT4
                                                                            _thread_db_pthread_eventbuf.symtab0x805b9a412OBJECT<unknown>DEFAULT4
                                                                            _thread_db_pthread_eventbuf_eventmask.symtab0x805b9b012OBJECT<unknown>DEFAULT4
                                                                            _thread_db_pthread_eventbuf_eventmask_event_bits.symtab0x805b9bc12OBJECT<unknown>DEFAULT4
                                                                            _thread_db_pthread_key_data_data.symtab0x805ba5812OBJECT<unknown>DEFAULT4
                                                                            _thread_db_pthread_key_data_level2_data.symtab0x805ba6412OBJECT<unknown>DEFAULT4
                                                                            _thread_db_pthread_key_data_seq.symtab0x805ba4c12OBJECT<unknown>DEFAULT4
                                                                            _thread_db_pthread_key_struct_destr.symtab0x805ba4012OBJECT<unknown>DEFAULT4
                                                                            _thread_db_pthread_key_struct_seq.symtab0x805ba3412OBJECT<unknown>DEFAULT4
                                                                            _thread_db_pthread_list.symtab0x805b94412OBJECT<unknown>DEFAULT4
                                                                            _thread_db_pthread_nextevent.symtab0x805b9c812OBJECT<unknown>DEFAULT4
                                                                            _thread_db_pthread_report_events.symtab0x805b95012OBJECT<unknown>DEFAULT4
                                                                            _thread_db_pthread_schedparam_sched_priority.symtab0x805b98c12OBJECT<unknown>DEFAULT4
                                                                            _thread_db_pthread_schedpolicy.symtab0x805b98012OBJECT<unknown>DEFAULT4
                                                                            _thread_db_pthread_specific.symtab0x805b99812OBJECT<unknown>DEFAULT4
                                                                            _thread_db_pthread_start_routine.symtab0x805b96812OBJECT<unknown>DEFAULT4
                                                                            _thread_db_pthread_tid.symtab0x805b95c12OBJECT<unknown>DEFAULT4
                                                                            _thread_db_register32_thread_area.symtab0x805baa012OBJECT<unknown>DEFAULT4
                                                                            _thread_db_register64_thread_area.symtab0x805baac12OBJECT<unknown>DEFAULT4
                                                                            _thread_db_td_eventbuf_t_eventdata.symtab0x805ba0412OBJECT<unknown>DEFAULT4
                                                                            _thread_db_td_eventbuf_t_eventnum.symtab0x805b9f812OBJECT<unknown>DEFAULT4
                                                                            _thread_db_td_thr_events_t_event_bits.symtab0x805b9ec12OBJECT<unknown>DEFAULT4
                                                                            _trans2r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            _trans2w.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            _uintmaxtostr.symtab0x8059ad4228FUNC<unknown>HIDDEN2
                                                                            _uintmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            _vfprintf_internal.symtab0x80551d31530FUNC<unknown>HIDDEN2
                                                                            _vfprintf_internal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            _wcommit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            abort.symtab0x80578d8191FUNC<unknown>DEFAULT2
                                                                            abort.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            accept.symtab0x805662c84FUNC<unknown>DEFAULT2
                                                                            accept.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            add_fdes.symtab0x8052b60282FUNC<unknown>DEFAULT2
                                                                            adds.6870.symtab0x805f9388OBJECT<unknown>DEFAULT13
                                                                            allocate_dtv.symtab0x8058b8847FUNC<unknown>DEFAULT2
                                                                            atoi.symtab0x8057d0817FUNC<unknown>DEFAULT2
                                                                            atol.symtab0x8057d0817FUNC<unknown>DEFAULT2
                                                                            atol.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            attack.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            attack_get_opt_int.symtab0x80486a0109FUNC<unknown>DEFAULT2
                                                                            attack_get_opt_ip.symtab0x8048630101FUNC<unknown>DEFAULT2
                                                                            attack_gre_ip.symtab0x80494a01243FUNC<unknown>DEFAULT2
                                                                            attack_init.symtab0x8048710848FUNC<unknown>DEFAULT2
                                                                            attack_kill_all.symtab0x8048270326FUNC<unknown>DEFAULT2
                                                                            attack_method_nudp.symtab0x804ada01350FUNC<unknown>DEFAULT2
                                                                            attack_ongoing.symtab0x805fb8032OBJECT<unknown>DEFAULT14
                                                                            attack_parse.symtab0x80483c0613FUNC<unknown>DEFAULT2
                                                                            attack_start.symtab0x80481b0192FUNC<unknown>DEFAULT2
                                                                            attack_tcp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            attack_tcp_ack.symtab0x8048f001433FUNC<unknown>DEFAULT2
                                                                            attack_tcp_legit.symtab0x8048a601183FUNC<unknown>DEFAULT2
                                                                            attack_tcp_sack2.symtab0x8049ef01366FUNC<unknown>DEFAULT2
                                                                            attack_tcp_syn.symtab0x80499801391FUNC<unknown>DEFAULT2
                                                                            attack_udp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            attack_udp_plain.symtab0x804a460683FUNC<unknown>DEFAULT2
                                                                            attack_udp_thread.symtab0x804ab30615FUNC<unknown>DEFAULT2
                                                                            attack_udp_vse.symtab0x804a710896FUNC<unknown>DEFAULT2
                                                                            base_from_cb_data.symtab0x80526e090FUNC<unknown>DEFAULT2
                                                                            base_from_object.symtab0x805274090FUNC<unknown>DEFAULT2
                                                                            base_of_encoded_value.symtab0x80505a0107FUNC<unknown>DEFAULT2
                                                                            been_there_done_that.symtab0x8063f281OBJECT<unknown>DEFAULT14
                                                                            bind.symtab0x805668040FUNC<unknown>DEFAULT2
                                                                            bind.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            brk.symtab0x805a63c44FUNC<unknown>DEFAULT2
                                                                            brk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            calloc.symtab0x805714c236FUNC<unknown>DEFAULT2
                                                                            calloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            cancellation.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            change_stack_perm.symtab0x804d86355FUNC<unknown>DEFAULT2
                                                                            check_list.6872.symtab0x804d4a929FUNC<unknown>DEFAULT2
                                                                            checksum.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            checksum_generic.symtab0x804b2f070FUNC<unknown>DEFAULT2
                                                                            checksum_tcpudp.symtab0x804b340169FUNC<unknown>DEFAULT2
                                                                            classify_object_over_fdes.symtab0x8052c80329FUNC<unknown>DEFAULT2
                                                                            cleanup.symtab0x804e94c26FUNC<unknown>DEFAULT2
                                                                            cleanup.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            cleanup_compat.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            cleanup_defer_compat.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            clock.symtab0x8054a0834FUNC<unknown>DEFAULT2
                                                                            clock.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            clone.symtab0x804f7b4104FUNC<unknown>DEFAULT2
                                                                            close.symtab0x805858080FUNC<unknown>DEFAULT2
                                                                            closedir.symtab0x805478c130FUNC<unknown>DEFAULT2
                                                                            closedir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            closenameservers.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            completed.4963.symtab0x805fb401OBJECT<unknown>DEFAULT14
                                                                            connect.symtab0x80566a884FUNC<unknown>DEFAULT2
                                                                            connect.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            default_attr.symtab0x805bab832OBJECT<unknown>DEFAULT4
                                                                            dl-core.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            dl-iterate-phdr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            dl-support.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            dl-tls.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            dl_iterate_phdr.symtab0x8058e0884FUNC<unknown>DEFAULT2
                                                                            do_clone.symtab0x804dcfe309FUNC<unknown>DEFAULT2
                                                                            dwarf_reg_size_table.symtab0x8061bf418OBJECT<unknown>DEFAULT14
                                                                            entries.symtab0x8064a204OBJECT<unknown>DEFAULT14
                                                                            environ.symtab0x80649b84OBJECT<unknown>DEFAULT14
                                                                            errno.symtab0x44TLS<unknown>DEFAULT7
                                                                            errno.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            errno_location.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            events.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            execute_cfa_program.symtab0x80507001307FUNC<unknown>DEFAULT2
                                                                            execute_stack_op.symtab0x80511501607FUNC<unknown>DEFAULT2
                                                                            exit.symtab0x8057e4c93FUNC<unknown>DEFAULT2
                                                                            exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            exp10_table.symtab0x805d2c0156OBJECT<unknown>DEFAULT4
                                                                            fclose.symtab0x8054a2c380FUNC<unknown>DEFAULT2
                                                                            fclose.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            fcntl.symtab0x8054093153FUNC<unknown>DEFAULT2
                                                                            fd_ctrl.symtab0x805f9084OBJECT<unknown>DEFAULT13
                                                                            fd_serv.symtab0x805f90c4OBJECT<unknown>DEFAULT13
                                                                            fd_to_DIR.symtab0x8054810136FUNC<unknown>DEFAULT2
                                                                            fde_mixed_encoding_compare.symtab0x8053790146FUNC<unknown>DEFAULT2
                                                                            fde_single_encoding_compare.symtab0x8052880122FUNC<unknown>DEFAULT2
                                                                            fde_unencoded_compare.symtab0x805257028FUNC<unknown>DEFAULT2
                                                                            fdopendir.symtab0x805491c108FUNC<unknown>DEFAULT2
                                                                            fflush_unlocked.symtab0x8055f90447FUNC<unknown>DEFAULT2
                                                                            fflush_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            fgetc.symtab0x805a230145FUNC<unknown>DEFAULT2
                                                                            fgetc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            fgetc_unlocked.symtab0x805a2d8204FUNC<unknown>DEFAULT2
                                                                            fgetc_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            fgets.symtab0x8055dc4118FUNC<unknown>DEFAULT2
                                                                            fgets.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            fgets_unlocked.symtab0x80561ec94FUNC<unknown>DEFAULT2
                                                                            fgets_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            first_connect.symtab0x805fba04OBJECT<unknown>DEFAULT14
                                                                            fmt.symtab0x805d2a020OBJECT<unknown>DEFAULT4
                                                                            fopen.symtab0x8054c0021FUNC<unknown>DEFAULT2
                                                                            fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            fork.symtab0x804d3685FUNC<unknown>DEFAULT2
                                                                            fork.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            fork_handler_pool.symtab0x8063f341348OBJECT<unknown>DEFAULT14
                                                                            fprintf.symtab0x805981028FUNC<unknown>DEFAULT2
                                                                            fprintf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            fputs_unlocked.symtab0x805624c45FUNC<unknown>DEFAULT2
                                                                            fputs_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            frame_downheap.symtab0x8052590177FUNC<unknown>DEFAULT2
                                                                            frame_dummy.symtab0x80481300FUNC<unknown>DEFAULT2
                                                                            frame_hdr_cache.symtab0x8061c60192OBJECT<unknown>DEFAULT14
                                                                            frame_hdr_cache_head.symtab0x8061d204OBJECT<unknown>DEFAULT14
                                                                            frame_heapsort.symtab0x8052650139FUNC<unknown>DEFAULT2
                                                                            free.symtab0x805772c399FUNC<unknown>DEFAULT2
                                                                            free.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            fseek.symtab0x805a78024FUNC<unknown>DEFAULT2
                                                                            fseeko.symtab0x805a78024FUNC<unknown>DEFAULT2
                                                                            fseeko.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            fseeko64.symtab0x805a798246FUNC<unknown>DEFAULT2
                                                                            fseeko64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            fstat.symtab0x80591a070FUNC<unknown>DEFAULT2
                                                                            fstat.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            fwrite_unlocked.symtab0x805627c111FUNC<unknown>DEFAULT2
                                                                            fwrite_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            get_cie_encoding.symtab0x8052900186FUNC<unknown>DEFAULT2
                                                                            getc.symtab0x805a230145FUNC<unknown>DEFAULT2
                                                                            getc_unlocked.symtab0x805a2d8204FUNC<unknown>DEFAULT2
                                                                            getdents.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            getdents64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            getdtablesize.symtab0x805926c32FUNC<unknown>DEFAULT2
                                                                            getdtablesize.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            getegid.symtab0x805928c8FUNC<unknown>DEFAULT2
                                                                            getegid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            geteuid.symtab0x80592948FUNC<unknown>DEFAULT2
                                                                            geteuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            getgid.symtab0x805929c8FUNC<unknown>DEFAULT2
                                                                            getgid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            gethostname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            getpagesize.symtab0x80541a819FUNC<unknown>DEFAULT2
                                                                            getpagesize.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            getpid.symtab0x80584c449FUNC<unknown>DEFAULT2
                                                                            getpid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            getppid.symtab0x80541bc8FUNC<unknown>DEFAULT2
                                                                            getppid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            getrlimit.symtab0x80541c443FUNC<unknown>DEFAULT2
                                                                            getrlimit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            getsockname.symtab0x80566fc40FUNC<unknown>DEFAULT2
                                                                            getsockname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            getsockopt.symtab0x805672456FUNC<unknown>DEFAULT2
                                                                            getsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            getuid.symtab0x80592a48FUNC<unknown>DEFAULT2
                                                                            getuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            h_errno.symtab0x84TLS<unknown>DEFAULT7
                                                                            httpd.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            httpd_pid.symtab0x805f8284OBJECT<unknown>DEFAULT13
                                                                            httpd_port.symtab0x805fba84OBJECT<unknown>DEFAULT14
                                                                            httpd_serve.symtab0x804b450552FUNC<unknown>DEFAULT2
                                                                            httpd_start.symtab0x804b680456FUNC<unknown>DEFAULT2
                                                                            httpd_started.symtab0x805fbac4OBJECT<unknown>DEFAULT14
                                                                            id_buf.symtab0x8064a0032OBJECT<unknown>DEFAULT14
                                                                            in_flight_stack.symtab0x805fbe44OBJECT<unknown>DEFAULT14
                                                                            index.symtab0x805a3cc30FUNC<unknown>DEFAULT2
                                                                            inet_addr.symtab0x805660c31FUNC<unknown>DEFAULT2
                                                                            inet_aton.symtab0x805a5a8148FUNC<unknown>DEFAULT2
                                                                            inet_aton.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            inet_makeaddr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            init.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            init_dwarf_reg_size_table.symtab0x8050610129FUNC<unknown>DEFAULT2
                                                                            init_static_tls.symtab0x805879442FUNC<unknown>DEFAULT2
                                                                            initfini.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            initialized.6260.symtab0x8061be84OBJECT<unknown>DEFAULT14
                                                                            initstate.symtab0x8057a3985FUNC<unknown>DEFAULT2
                                                                            initstate_r.symtab0x8057bcb155FUNC<unknown>DEFAULT2
                                                                            ioctl.symtab0x80592ac139FUNC<unknown>DEFAULT2
                                                                            ioctl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            isatty.symtab0x805659027FUNC<unknown>DEFAULT2
                                                                            isatty.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            jmp-unwind.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            kill.symtab0x80541f043FUNC<unknown>DEFAULT2
                                                                            kill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            kill_malware.symtab0x804b850312FUNC<unknown>DEFAULT2
                                                                            killer.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            killer_init.symtab0x804b99050FUNC<unknown>DEFAULT2
                                                                            libc-cancellation.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            libc-tls.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            libc_pthread_init.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            linear_search_fdes.symtab0x8052a20306FUNC<unknown>DEFAULT2
                                                                            listen.symtab0x805675c32FUNC<unknown>DEFAULT2
                                                                            listen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            llseek.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            lockdown.symtab0x80649e84OBJECT<unknown>DEFAULT14
                                                                            locker.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            locker_condi.symtab0x804b9d0439FUNC<unknown>DEFAULT2
                                                                            locker_init.symtab0x804bb9028FUNC<unknown>DEFAULT2
                                                                            longjmp.symtab0x805421c54FUNC<unknown>DEFAULT2
                                                                            longjmp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            lseek64.symtab0x805aa4c90FUNC<unknown>DEFAULT2
                                                                            madvise.symtab0x805425447FUNC<unknown>DEFAULT2
                                                                            madvise.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            main.symtab0x804bc402937FUNC<unknown>DEFAULT2
                                                                            main.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            main_pid.symtab0x8064a244OBJECT<unknown>DEFAULT14
                                                                            malloc.symtab0x80569c21928FUNC<unknown>DEFAULT2
                                                                            malloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            malloc_trim.symtab0x80578bb29FUNC<unknown>DEFAULT2
                                                                            marker.6373.symtab0x8061c384OBJECT<unknown>DEFAULT14
                                                                            memcpy.symtab0x80562ec41FUNC<unknown>DEFAULT2
                                                                            memcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            memmove.symtab0x805a3a437FUNC<unknown>DEFAULT2
                                                                            memmove.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            mempcpy.symtab0x80563b430FUNC<unknown>DEFAULT2
                                                                            mempcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            memrchr.symtab0x805a424177FUNC<unknown>DEFAULT2
                                                                            memrchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            memset.symtab0x805631850FUNC<unknown>DEFAULT2
                                                                            memset.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            methods.symtab0x805fb604OBJECT<unknown>DEFAULT14
                                                                            methods_len.symtab0x805fb5c1OBJECT<unknown>DEFAULT14
                                                                            mmap.symtab0x805402427FUNC<unknown>DEFAULT2
                                                                            mprotect.symtab0x805428447FUNC<unknown>DEFAULT2
                                                                            mprotect.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            mremap.symtab0x805933859FUNC<unknown>DEFAULT2
                                                                            mremap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            munmap.symtab0x80542b443FUNC<unknown>DEFAULT2
                                                                            munmap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            mylock.symtab0x805fa4424OBJECT<unknown>DEFAULT13
                                                                            mylock.symtab0x805fa5c24OBJECT<unknown>DEFAULT13
                                                                            nanosleep.symtab0x805430961FUNC<unknown>DEFAULT2
                                                                            nanosleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            next_start.1451.symtab0x8063d504OBJECT<unknown>DEFAULT14
                                                                            nprocessors_onln.symtab0x8057eac196FUNC<unknown>DEFAULT2
                                                                            ntop.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            object.4975.symtab0x805fb4424OBJECT<unknown>DEFAULT14
                                                                            object_mutex.symtab0x8061c2024OBJECT<unknown>DEFAULT14
                                                                            once_regsizes.7294.symtab0x8061bf04OBJECT<unknown>DEFAULT14
                                                                            open.symtab0x80585d091FUNC<unknown>DEFAULT2
                                                                            opendir.symtab0x8054898132FUNC<unknown>DEFAULT2
                                                                            opendir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            opennameservers.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            p.4961.symtab0x805f8240OBJECT<unknown>DEFAULT13
                                                                            parse_config.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            parse_request.symtab0x804b3f095FUNC<unknown>DEFAULT2
                                                                            pending_connection.symtab0x805fbb01OBJECT<unknown>DEFAULT14
                                                                            pgid.symtab0x805fbb44OBJECT<unknown>DEFAULT14
                                                                            prctl.symtab0x805434859FUNC<unknown>DEFAULT2
                                                                            prctl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            prefix.6454.symtab0x805bf2012OBJECT<unknown>DEFAULT4
                                                                            program_invocation_name.symtab0x805fb2c4OBJECT<unknown>DEFAULT13
                                                                            program_invocation_short_name.symtab0x805fb284OBJECT<unknown>DEFAULT13
                                                                            pseudo_cancel.symtab0x80585a50NOTYPE<unknown>DEFAULT2
                                                                            pseudo_cancel.symtab0x80585fb0NOTYPE<unknown>DEFAULT2
                                                                            pseudo_cancel.symtab0x805865b0NOTYPE<unknown>DEFAULT2
                                                                            pseudo_cancel.symtab0x80586bb0NOTYPE<unknown>DEFAULT2
                                                                            pseudo_end.symtab0x80585cf0NOTYPE<unknown>DEFAULT2
                                                                            pseudo_end.symtab0x805862a0NOTYPE<unknown>DEFAULT2
                                                                            pseudo_end.symtab0x805868a0NOTYPE<unknown>DEFAULT2
                                                                            pseudo_end.symtab0x80586ea0NOTYPE<unknown>DEFAULT2
                                                                            pt-__syscall_error.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            pt-fork.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            pt-sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            pt-sleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            pthread_cancel.symtab0x8050228152FUNC<unknown>DEFAULT2
                                                                            pthread_cancel.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            pthread_create.symtab0x804de331826FUNC<unknown>DEFAULT2
                                                                            pthread_create.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            pthread_getspecific.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            pthread_join.symtab0x804e966252FUNC<unknown>DEFAULT2
                                                                            pthread_join.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            pthread_key_create.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            pthread_key_delete.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            pthread_mutex_init.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            pthread_mutex_lock.symtab0x804ee63307FUNC<unknown>DEFAULT2
                                                                            pthread_mutex_lock.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            pthread_mutex_trylock.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            pthread_mutex_unlock.symtab0x804f3ba14FUNC<unknown>DEFAULT2
                                                                            pthread_mutex_unlock.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            pthread_once.symtab0x804f820201FUNC<unknown>DEFAULT2
                                                                            pthread_setspecific.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            qual_chars.6463.symtab0x805bf3420OBJECT<unknown>DEFAULT4
                                                                            raise.symtab0x80584f8100FUNC<unknown>DEFAULT2
                                                                            raise.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            rand.symtab0x80579985FUNC<unknown>DEFAULT2
                                                                            rand.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            rand.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            rand_init.symtab0x804c80063FUNC<unknown>DEFAULT2
                                                                            rand_next.symtab0x804c7c064FUNC<unknown>DEFAULT2
                                                                            rand_str.symtab0x804c840218FUNC<unknown>DEFAULT2
                                                                            random.symtab0x80579a066FUNC<unknown>DEFAULT2
                                                                            random.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            random_poly_info.symtab0x805cb2410OBJECT<unknown>DEFAULT4
                                                                            random_r.symtab0x8057acc95FUNC<unknown>DEFAULT2
                                                                            random_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            randtbl.symtab0x805fa88128OBJECT<unknown>DEFAULT13
                                                                            rawmemchr.symtab0x805aa3819FUNC<unknown>DEFAULT2
                                                                            rawmemchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            read.symtab0x805869091FUNC<unknown>DEFAULT2
                                                                            read_encoded_value_with_base.symtab0x80504c0213FUNC<unknown>DEFAULT2
                                                                            read_encoded_value_with_base.symtab0x80527a0213FUNC<unknown>DEFAULT2
                                                                            read_sleb128.symtab0x8050300109FUNC<unknown>DEFAULT2
                                                                            read_sleb128.symtab0x8052440109FUNC<unknown>DEFAULT2
                                                                            read_uleb128.symtab0x80502c059FUNC<unknown>DEFAULT2
                                                                            read_uleb128.symtab0x805240059FUNC<unknown>DEFAULT2
                                                                            readdir.symtab0x8054988127FUNC<unknown>DEFAULT2
                                                                            readdir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            readdir64.symtab0x80593ec129FUNC<unknown>DEFAULT2
                                                                            readdir64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            readlink.symtab0x805438447FUNC<unknown>DEFAULT2
                                                                            readlink.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            realloc.symtab0x8057238763FUNC<unknown>DEFAULT2
                                                                            realloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            recv.symtab0x805677c92FUNC<unknown>DEFAULT2
                                                                            recv.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            recvfrom.symtab0x80567d8108FUNC<unknown>DEFAULT2
                                                                            recvfrom.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            register-atfork.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            remove.symtab0x8054c1852FUNC<unknown>DEFAULT2
                                                                            remove.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            res_init.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            resolv.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            resolv_entries_free.symtab0x804c92052FUNC<unknown>DEFAULT2
                                                                            resolv_lookup.symtab0x804c9601192FUNC<unknown>DEFAULT2
                                                                            resolve_cnc_addr.symtab0x804bbb0135FUNC<unknown>DEFAULT2
                                                                            resolve_func.symtab0x805f9104OBJECT<unknown>DEFAULT13
                                                                            rindex.symtab0x805a40826FUNC<unknown>DEFAULT2
                                                                            rmdir.symtab0x805937439FUNC<unknown>DEFAULT2
                                                                            rmdir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            sbrk.symtab0x805939c64FUNC<unknown>DEFAULT2
                                                                            sbrk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            sched_get_priority_max.symtab0x80543b439FUNC<unknown>DEFAULT2
                                                                            sched_get_priority_max.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            sched_get_priority_min.symtab0x80543dc39FUNC<unknown>DEFAULT2
                                                                            sched_get_priority_min.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            sched_getparam.symtab0x805440443FUNC<unknown>DEFAULT2
                                                                            sched_getparam.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            sched_getscheduler.symtab0x805443039FUNC<unknown>DEFAULT2
                                                                            sched_getscheduler.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            sched_setscheduler.symtab0x805445847FUNC<unknown>DEFAULT2
                                                                            sched_setscheduler.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            search_object.symtab0x8052e101817FUNC<unknown>DEFAULT2
                                                                            seen_objects.symtab0x8061c4c4OBJECT<unknown>DEFAULT14
                                                                            TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                            04/25/24-13:38:03.929975TCP2030490ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)4122442597192.168.2.2314.225.219.252
                                                                            04/25/24-13:39:40.403386TCP2030490ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)4125642597192.168.2.2314.225.219.252
                                                                            04/25/24-13:38:36.955046TCP2030490ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)4123442597192.168.2.2314.225.219.252
                                                                            04/25/24-13:38:44.890676TCP2030490ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)4123642597192.168.2.2314.225.219.252
                                                                            04/25/24-13:38:00.861893TCP2030490ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)4122242597192.168.2.2314.225.219.252
                                                                            04/25/24-13:38:10.867035TCP2030490ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)4122642597192.168.2.2314.225.219.252
                                                                            04/25/24-13:39:35.429299TCP2030490ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)4125442597192.168.2.2314.225.219.252
                                                                            04/25/24-13:39:47.413449TCP2030490ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)4125842597192.168.2.2314.225.219.252
                                                                            04/25/24-13:39:03.660136TCP2030490ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)4124442597192.168.2.2314.225.219.252
                                                                            04/25/24-13:39:15.539783TCP2030490ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)4124842597192.168.2.2314.225.219.252
                                                                            04/25/24-13:38:22.046469TCP2030490ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)4122842597192.168.2.2314.225.219.252
                                                                            04/25/24-13:39:30.469863TCP2030490ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)4125242597192.168.2.2314.225.219.252
                                                                            04/25/24-13:39:58.346348TCP2030490ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)4126242597192.168.2.2314.225.219.252
                                                                            04/25/24-13:38:26.000293TCP2030490ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)4123042597192.168.2.2314.225.219.252
                                                                            04/25/24-13:38:35.007261TCP2030490ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)4123242597192.168.2.2314.225.219.252
                                                                            04/25/24-13:38:47.814770TCP2030490ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)4123842597192.168.2.2314.225.219.252
                                                                            04/25/24-13:39:00.718254TCP2030490ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)4124242597192.168.2.2314.225.219.252
                                                                            04/25/24-13:39:26.498730TCP2030490ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)4125042597192.168.2.2314.225.219.252
                                                                            04/25/24-13:38:57.764755TCP2030490ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)4124042597192.168.2.2314.225.219.252
                                                                            04/25/24-13:39:54.386335TCP2030490ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)4126042597192.168.2.2314.225.219.252
                                                                            04/25/24-13:39:10.588082TCP2030490ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)4124642597192.168.2.2314.225.219.252
                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                            Apr 25, 2024 13:37:59.910603046 CEST43928443192.168.2.2391.189.91.42
                                                                            Apr 25, 2024 13:38:00.443023920 CEST4122242597192.168.2.2314.225.219.252
                                                                            Apr 25, 2024 13:38:00.861777067 CEST425974122214.225.219.252192.168.2.23
                                                                            Apr 25, 2024 13:38:00.861845016 CEST4122242597192.168.2.2314.225.219.252
                                                                            Apr 25, 2024 13:38:00.861892939 CEST4122242597192.168.2.2314.225.219.252
                                                                            Apr 25, 2024 13:38:01.282907963 CEST425974122214.225.219.252192.168.2.23
                                                                            Apr 25, 2024 13:38:01.283236027 CEST425974122214.225.219.252192.168.2.23
                                                                            Apr 25, 2024 13:38:03.516498089 CEST4122442597192.168.2.2314.225.219.252
                                                                            Apr 25, 2024 13:38:03.929753065 CEST425974122414.225.219.252192.168.2.23
                                                                            Apr 25, 2024 13:38:03.929898977 CEST4122442597192.168.2.2314.225.219.252
                                                                            Apr 25, 2024 13:38:03.929975033 CEST4122442597192.168.2.2314.225.219.252
                                                                            Apr 25, 2024 13:38:04.342967033 CEST425974122414.225.219.252192.168.2.23
                                                                            Apr 25, 2024 13:38:04.343058109 CEST425974122414.225.219.252192.168.2.23
                                                                            Apr 25, 2024 13:38:04.343394995 CEST4122442597192.168.2.2314.225.219.252
                                                                            Apr 25, 2024 13:38:04.756227970 CEST425974122414.225.219.252192.168.2.23
                                                                            Apr 25, 2024 13:38:05.541802883 CEST42836443192.168.2.2391.189.91.43
                                                                            Apr 25, 2024 13:38:05.541817904 CEST4251680192.168.2.23109.202.202.202
                                                                            Apr 25, 2024 13:38:10.454857111 CEST4122642597192.168.2.2314.225.219.252
                                                                            Apr 25, 2024 13:38:10.866894007 CEST425974122614.225.219.252192.168.2.23
                                                                            Apr 25, 2024 13:38:10.866926908 CEST425974122614.225.219.252192.168.2.23
                                                                            Apr 25, 2024 13:38:10.866986990 CEST4122642597192.168.2.2314.225.219.252
                                                                            Apr 25, 2024 13:38:10.866986990 CEST4122642597192.168.2.2314.225.219.252
                                                                            Apr 25, 2024 13:38:10.867034912 CEST4122642597192.168.2.2314.225.219.252
                                                                            Apr 25, 2024 13:38:11.278752089 CEST425974122614.225.219.252192.168.2.23
                                                                            Apr 25, 2024 13:38:11.278789043 CEST425974122614.225.219.252192.168.2.23
                                                                            Apr 25, 2024 13:38:21.155790091 CEST43928443192.168.2.2391.189.91.42
                                                                            Apr 25, 2024 13:38:21.633574009 CEST4122842597192.168.2.2314.225.219.252
                                                                            Apr 25, 2024 13:38:22.046236038 CEST425974122814.225.219.252192.168.2.23
                                                                            Apr 25, 2024 13:38:22.046468973 CEST4122842597192.168.2.2314.225.219.252
                                                                            Apr 25, 2024 13:38:22.046468973 CEST4122842597192.168.2.2314.225.219.252
                                                                            Apr 25, 2024 13:38:22.458568096 CEST425974122814.225.219.252192.168.2.23
                                                                            Apr 25, 2024 13:38:22.458587885 CEST425974122814.225.219.252192.168.2.23
                                                                            Apr 25, 2024 13:38:22.458647013 CEST425974122814.225.219.252192.168.2.23
                                                                            Apr 25, 2024 13:38:25.569555044 CEST4123042597192.168.2.2314.225.219.252
                                                                            Apr 25, 2024 13:38:26.000082016 CEST425974123014.225.219.252192.168.2.23
                                                                            Apr 25, 2024 13:38:26.000292063 CEST4123042597192.168.2.2314.225.219.252
                                                                            Apr 25, 2024 13:38:26.000293016 CEST4123042597192.168.2.2314.225.219.252
                                                                            Apr 25, 2024 13:38:26.430485964 CEST425974123014.225.219.252192.168.2.23
                                                                            Apr 25, 2024 13:38:26.430587053 CEST425974123014.225.219.252192.168.2.23
                                                                            Apr 25, 2024 13:38:31.394277096 CEST42836443192.168.2.2391.189.91.43
                                                                            Apr 25, 2024 13:38:34.587204933 CEST4123242597192.168.2.2314.225.219.252
                                                                            Apr 25, 2024 13:38:35.007010937 CEST425974123214.225.219.252192.168.2.23
                                                                            Apr 25, 2024 13:38:35.007164001 CEST4123242597192.168.2.2314.225.219.252
                                                                            Apr 25, 2024 13:38:35.007261038 CEST4123242597192.168.2.2314.225.219.252
                                                                            Apr 25, 2024 13:38:35.426433086 CEST425974123214.225.219.252192.168.2.23
                                                                            Apr 25, 2024 13:38:35.426506042 CEST425974123214.225.219.252192.168.2.23
                                                                            Apr 25, 2024 13:38:35.489676952 CEST4251680192.168.2.23109.202.202.202
                                                                            Apr 25, 2024 13:38:35.546806097 CEST425974123214.225.219.252192.168.2.23
                                                                            Apr 25, 2024 13:38:36.537278891 CEST4123442597192.168.2.2314.225.219.252
                                                                            Apr 25, 2024 13:38:36.954863071 CEST425974123414.225.219.252192.168.2.23
                                                                            Apr 25, 2024 13:38:36.954994917 CEST4123442597192.168.2.2314.225.219.252
                                                                            Apr 25, 2024 13:38:36.955045938 CEST4123442597192.168.2.2314.225.219.252
                                                                            Apr 25, 2024 13:38:37.372308016 CEST425974123414.225.219.252192.168.2.23
                                                                            Apr 25, 2024 13:38:37.372343063 CEST425974123414.225.219.252192.168.2.23
                                                                            Apr 25, 2024 13:38:44.484528065 CEST4123642597192.168.2.2314.225.219.252
                                                                            Apr 25, 2024 13:38:44.890461922 CEST425974123614.225.219.252192.168.2.23
                                                                            Apr 25, 2024 13:38:44.890614986 CEST4123642597192.168.2.2314.225.219.252
                                                                            Apr 25, 2024 13:38:44.890676022 CEST4123642597192.168.2.2314.225.219.252
                                                                            Apr 25, 2024 13:38:45.296185970 CEST425974123614.225.219.252192.168.2.23
                                                                            Apr 25, 2024 13:38:45.296242952 CEST425974123614.225.219.252192.168.2.23
                                                                            Apr 25, 2024 13:38:47.407022953 CEST4123842597192.168.2.2314.225.219.252
                                                                            Apr 25, 2024 13:38:47.814589977 CEST425974123814.225.219.252192.168.2.23
                                                                            Apr 25, 2024 13:38:47.814769983 CEST4123842597192.168.2.2314.225.219.252
                                                                            Apr 25, 2024 13:38:47.814769983 CEST4123842597192.168.2.2314.225.219.252
                                                                            Apr 25, 2024 13:38:48.220271111 CEST425974123814.225.219.252192.168.2.23
                                                                            Apr 25, 2024 13:38:48.220362902 CEST425974123814.225.219.252192.168.2.23
                                                                            Apr 25, 2024 13:38:57.346262932 CEST4124042597192.168.2.2314.225.219.252
                                                                            Apr 25, 2024 13:38:57.764545918 CEST425974124014.225.219.252192.168.2.23
                                                                            Apr 25, 2024 13:38:57.764676094 CEST4124042597192.168.2.2314.225.219.252
                                                                            Apr 25, 2024 13:38:57.764755011 CEST4124042597192.168.2.2314.225.219.252
                                                                            Apr 25, 2024 13:38:58.182096004 CEST425974124014.225.219.252192.168.2.23
                                                                            Apr 25, 2024 13:38:58.182404041 CEST425974124014.225.219.252192.168.2.23
                                                                            Apr 25, 2024 13:38:58.182522058 CEST4124042597192.168.2.2314.225.219.252
                                                                            Apr 25, 2024 13:38:58.600080013 CEST425974124014.225.219.252192.168.2.23
                                                                            Apr 25, 2024 13:39:00.293169022 CEST4124242597192.168.2.2314.225.219.252
                                                                            Apr 25, 2024 13:39:00.718089104 CEST425974124214.225.219.252192.168.2.23
                                                                            Apr 25, 2024 13:39:00.718143940 CEST425974124214.225.219.252192.168.2.23
                                                                            Apr 25, 2024 13:39:00.718252897 CEST4124242597192.168.2.2314.225.219.252
                                                                            Apr 25, 2024 13:39:00.718254089 CEST4124242597192.168.2.2314.225.219.252
                                                                            Apr 25, 2024 13:39:00.718254089 CEST4124242597192.168.2.2314.225.219.252
                                                                            Apr 25, 2024 13:39:01.143079042 CEST425974124214.225.219.252192.168.2.23
                                                                            Apr 25, 2024 13:39:01.143161058 CEST425974124214.225.219.252192.168.2.23
                                                                            Apr 25, 2024 13:39:01.143311024 CEST4124242597192.168.2.2314.225.219.252
                                                                            Apr 25, 2024 13:39:01.568130016 CEST425974124214.225.219.252192.168.2.23
                                                                            Apr 25, 2024 13:39:02.110045910 CEST43928443192.168.2.2391.189.91.42
                                                                            Apr 25, 2024 13:39:03.253829002 CEST4124442597192.168.2.2314.225.219.252
                                                                            Apr 25, 2024 13:39:03.659867048 CEST425974124414.225.219.252192.168.2.23
                                                                            Apr 25, 2024 13:39:03.660068035 CEST4124442597192.168.2.2314.225.219.252
                                                                            Apr 25, 2024 13:39:03.660135984 CEST4124442597192.168.2.2314.225.219.252
                                                                            Apr 25, 2024 13:39:04.065907001 CEST425974124414.225.219.252192.168.2.23
                                                                            Apr 25, 2024 13:39:04.066000938 CEST425974124414.225.219.252192.168.2.23
                                                                            Apr 25, 2024 13:39:04.066128969 CEST4124442597192.168.2.2314.225.219.252
                                                                            Apr 25, 2024 13:39:04.472594023 CEST425974124414.225.219.252192.168.2.23
                                                                            Apr 25, 2024 13:39:10.176374912 CEST4124642597192.168.2.2314.225.219.252
                                                                            Apr 25, 2024 13:39:10.587874889 CEST425974124614.225.219.252192.168.2.23
                                                                            Apr 25, 2024 13:39:10.588023901 CEST4124642597192.168.2.2314.225.219.252
                                                                            Apr 25, 2024 13:39:10.588082075 CEST4124642597192.168.2.2314.225.219.252
                                                                            Apr 25, 2024 13:39:10.999387980 CEST425974124614.225.219.252192.168.2.23
                                                                            Apr 25, 2024 13:39:10.999414921 CEST425974124614.225.219.252192.168.2.23
                                                                            Apr 25, 2024 13:39:10.999538898 CEST4124642597192.168.2.2314.225.219.252
                                                                            Apr 25, 2024 13:39:11.410777092 CEST425974124614.225.219.252192.168.2.23
                                                                            Apr 25, 2024 13:39:15.110060930 CEST4124842597192.168.2.2314.225.219.252
                                                                            Apr 25, 2024 13:39:15.539551020 CEST425974124814.225.219.252192.168.2.23
                                                                            Apr 25, 2024 13:39:15.539783001 CEST4124842597192.168.2.2314.225.219.252
                                                                            Apr 25, 2024 13:39:15.539783001 CEST4124842597192.168.2.2314.225.219.252
                                                                            Apr 25, 2024 13:39:15.968991041 CEST425974124814.225.219.252192.168.2.23
                                                                            Apr 25, 2024 13:39:15.969156027 CEST425974124814.225.219.252192.168.2.23
                                                                            Apr 25, 2024 13:39:15.969393015 CEST4124842597192.168.2.2314.225.219.252
                                                                            Apr 25, 2024 13:39:16.398567915 CEST425974124814.225.219.252192.168.2.23
                                                                            Apr 25, 2024 13:39:22.587213993 CEST42836443192.168.2.2391.189.91.43
                                                                            Apr 25, 2024 13:39:26.078918934 CEST4125042597192.168.2.2314.225.219.252
                                                                            Apr 25, 2024 13:39:26.498586893 CEST425974125014.225.219.252192.168.2.23
                                                                            Apr 25, 2024 13:39:26.498728991 CEST4125042597192.168.2.2314.225.219.252
                                                                            Apr 25, 2024 13:39:26.498729944 CEST4125042597192.168.2.2314.225.219.252
                                                                            Apr 25, 2024 13:39:26.918256044 CEST425974125014.225.219.252192.168.2.23
                                                                            Apr 25, 2024 13:39:26.918361902 CEST425974125014.225.219.252192.168.2.23
                                                                            Apr 25, 2024 13:39:26.918478012 CEST4125042597192.168.2.2314.225.219.252
                                                                            Apr 25, 2024 13:39:27.337647915 CEST425974125014.225.219.252192.168.2.23
                                                                            Apr 25, 2024 13:39:30.033231020 CEST4125242597192.168.2.2314.225.219.252
                                                                            Apr 25, 2024 13:39:30.469657898 CEST425974125214.225.219.252192.168.2.23
                                                                            Apr 25, 2024 13:39:30.469862938 CEST4125242597192.168.2.2314.225.219.252
                                                                            Apr 25, 2024 13:39:30.469862938 CEST4125242597192.168.2.2314.225.219.252
                                                                            Apr 25, 2024 13:39:30.905545950 CEST425974125214.225.219.252192.168.2.23
                                                                            Apr 25, 2024 13:39:30.905703068 CEST425974125214.225.219.252192.168.2.23
                                                                            Apr 25, 2024 13:39:30.905836105 CEST4125242597192.168.2.2314.225.219.252
                                                                            Apr 25, 2024 13:39:31.341249943 CEST425974125214.225.219.252192.168.2.23
                                                                            Apr 25, 2024 13:39:35.016341925 CEST4125442597192.168.2.2314.225.219.252
                                                                            Apr 25, 2024 13:39:35.429116964 CEST425974125414.225.219.252192.168.2.23
                                                                            Apr 25, 2024 13:39:35.429299116 CEST4125442597192.168.2.2314.225.219.252
                                                                            Apr 25, 2024 13:39:35.429299116 CEST4125442597192.168.2.2314.225.219.252
                                                                            Apr 25, 2024 13:39:35.841000080 CEST425974125414.225.219.252192.168.2.23
                                                                            Apr 25, 2024 13:39:35.841099977 CEST425974125414.225.219.252192.168.2.23
                                                                            Apr 25, 2024 13:39:35.841291904 CEST4125442597192.168.2.2314.225.219.252
                                                                            Apr 25, 2024 13:39:36.252886057 CEST425974125414.225.219.252192.168.2.23
                                                                            Apr 25, 2024 13:39:39.952001095 CEST4125642597192.168.2.2314.225.219.252
                                                                            Apr 25, 2024 13:39:40.403172016 CEST425974125614.225.219.252192.168.2.23
                                                                            Apr 25, 2024 13:39:40.403322935 CEST4125642597192.168.2.2314.225.219.252
                                                                            Apr 25, 2024 13:39:40.403386116 CEST4125642597192.168.2.2314.225.219.252
                                                                            Apr 25, 2024 13:39:40.854434013 CEST425974125614.225.219.252192.168.2.23
                                                                            Apr 25, 2024 13:39:40.854491949 CEST425974125614.225.219.252192.168.2.23
                                                                            Apr 25, 2024 13:39:40.854644060 CEST4125642597192.168.2.2314.225.219.252
                                                                            Apr 25, 2024 13:39:41.305190086 CEST425974125614.225.219.252192.168.2.23
                                                                            Apr 25, 2024 13:39:46.964754105 CEST4125842597192.168.2.2314.225.219.252
                                                                            Apr 25, 2024 13:39:47.413291931 CEST425974125814.225.219.252192.168.2.23
                                                                            Apr 25, 2024 13:39:47.413341999 CEST425974125814.225.219.252192.168.2.23
                                                                            Apr 25, 2024 13:39:47.413449049 CEST4125842597192.168.2.2314.225.219.252
                                                                            Apr 25, 2024 13:39:47.413449049 CEST4125842597192.168.2.2314.225.219.252
                                                                            Apr 25, 2024 13:39:47.413449049 CEST4125842597192.168.2.2314.225.219.252
                                                                            Apr 25, 2024 13:39:47.861876011 CEST425974125814.225.219.252192.168.2.23
                                                                            Apr 25, 2024 13:39:47.861905098 CEST425974125814.225.219.252192.168.2.23
                                                                            Apr 25, 2024 13:39:47.862061024 CEST4125842597192.168.2.2314.225.219.252
                                                                            Apr 25, 2024 13:39:48.310343027 CEST425974125814.225.219.252192.168.2.23
                                                                            Apr 25, 2024 13:39:53.972207069 CEST4126042597192.168.2.2314.225.219.252
                                                                            Apr 25, 2024 13:39:54.386193037 CEST425974126014.225.219.252192.168.2.23
                                                                            Apr 25, 2024 13:39:54.386334896 CEST4126042597192.168.2.2314.225.219.252
                                                                            Apr 25, 2024 13:39:54.386334896 CEST4126042597192.168.2.2314.225.219.252
                                                                            Apr 25, 2024 13:39:54.799911022 CEST425974126014.225.219.252192.168.2.23
                                                                            Apr 25, 2024 13:39:54.799967051 CEST425974126014.225.219.252192.168.2.23
                                                                            Apr 25, 2024 13:39:54.800085068 CEST4126042597192.168.2.2314.225.219.252
                                                                            Apr 25, 2024 13:39:55.213727951 CEST425974126014.225.219.252192.168.2.23
                                                                            Apr 25, 2024 13:39:57.910461903 CEST4126242597192.168.2.2314.225.219.252
                                                                            Apr 25, 2024 13:39:58.346168995 CEST425974126214.225.219.252192.168.2.23
                                                                            Apr 25, 2024 13:39:58.346348047 CEST4126242597192.168.2.2314.225.219.252
                                                                            Apr 25, 2024 13:39:58.346348047 CEST4126242597192.168.2.2314.225.219.252
                                                                            Apr 25, 2024 13:39:58.781909943 CEST425974126214.225.219.252192.168.2.23
                                                                            Apr 25, 2024 13:39:58.782016039 CEST425974126214.225.219.252192.168.2.23
                                                                            Apr 25, 2024 13:39:58.782131910 CEST4126242597192.168.2.2314.225.219.252
                                                                            Apr 25, 2024 13:39:59.217670918 CEST425974126214.225.219.252192.168.2.23
                                                                            Apr 25, 2024 13:40:06.892128944 CEST4126442597192.168.2.2314.225.219.252
                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                            Apr 25, 2024 13:38:00.323928118 CEST5747953192.168.2.238.8.8.8
                                                                            Apr 25, 2024 13:38:00.442882061 CEST53574798.8.8.8192.168.2.23
                                                                            Apr 25, 2024 13:38:03.283171892 CEST5563453192.168.2.238.8.8.8
                                                                            Apr 25, 2024 13:38:03.516320944 CEST53556348.8.8.8192.168.2.23
                                                                            Apr 25, 2024 13:38:10.342489958 CEST3362053192.168.2.238.8.8.8
                                                                            Apr 25, 2024 13:38:10.453058958 CEST53336208.8.8.8192.168.2.23
                                                                            Apr 25, 2024 13:38:21.277717113 CEST5109553192.168.2.238.8.8.8
                                                                            Apr 25, 2024 13:38:21.633260965 CEST53510958.8.8.8192.168.2.23
                                                                            Apr 25, 2024 13:38:25.458525896 CEST4757553192.168.2.238.8.8.8
                                                                            Apr 25, 2024 13:38:25.569289923 CEST53475758.8.8.8192.168.2.23
                                                                            Apr 25, 2024 13:38:34.429682016 CEST3548353192.168.2.238.8.8.8
                                                                            Apr 25, 2024 13:38:34.587060928 CEST53354838.8.8.8192.168.2.23
                                                                            Apr 25, 2024 13:38:36.426568985 CEST4779853192.168.2.238.8.8.8
                                                                            Apr 25, 2024 13:38:36.537137985 CEST53477988.8.8.8192.168.2.23
                                                                            Apr 25, 2024 13:38:44.371654034 CEST4265253192.168.2.238.8.8.8
                                                                            Apr 25, 2024 13:38:44.484380007 CEST53426528.8.8.8192.168.2.23
                                                                            Apr 25, 2024 13:38:47.296294928 CEST3398053192.168.2.238.8.8.8
                                                                            Apr 25, 2024 13:38:47.406867981 CEST53339808.8.8.8192.168.2.23
                                                                            Apr 25, 2024 13:38:57.219362974 CEST4396653192.168.2.238.8.8.8
                                                                            Apr 25, 2024 13:38:57.346086979 CEST53439668.8.8.8192.168.2.23
                                                                            Apr 25, 2024 13:39:00.182384968 CEST5013553192.168.2.238.8.8.8
                                                                            Apr 25, 2024 13:39:00.293035030 CEST53501358.8.8.8192.168.2.23
                                                                            Apr 25, 2024 13:39:03.143153906 CEST5372653192.168.2.238.8.8.8
                                                                            Apr 25, 2024 13:39:03.253674984 CEST53537268.8.8.8192.168.2.23
                                                                            Apr 25, 2024 13:39:10.065421104 CEST5240953192.168.2.238.8.8.8
                                                                            Apr 25, 2024 13:39:10.176228046 CEST53524098.8.8.8192.168.2.23
                                                                            Apr 25, 2024 13:39:14.999279022 CEST5926753192.168.2.238.8.8.8
                                                                            Apr 25, 2024 13:39:15.109803915 CEST53592678.8.8.8192.168.2.23
                                                                            Apr 25, 2024 13:39:25.968039989 CEST4123953192.168.2.238.8.8.8
                                                                            Apr 25, 2024 13:39:26.078762054 CEST53412398.8.8.8192.168.2.23
                                                                            Apr 25, 2024 13:39:29.918534994 CEST4017253192.168.2.238.8.8.8
                                                                            Apr 25, 2024 13:39:30.033102989 CEST53401728.8.8.8192.168.2.23
                                                                            Apr 25, 2024 13:39:34.905445099 CEST3840953192.168.2.238.8.8.8
                                                                            Apr 25, 2024 13:39:35.016129017 CEST53384098.8.8.8192.168.2.23
                                                                            Apr 25, 2024 13:39:39.840878963 CEST5327453192.168.2.238.8.8.8
                                                                            Apr 25, 2024 13:39:39.951806068 CEST53532748.8.8.8192.168.2.23
                                                                            Apr 25, 2024 13:39:46.853976965 CEST4490553192.168.2.238.8.8.8
                                                                            Apr 25, 2024 13:39:46.964602947 CEST53449058.8.8.8192.168.2.23
                                                                            Apr 25, 2024 13:39:53.861346006 CEST4694153192.168.2.238.8.8.8
                                                                            Apr 25, 2024 13:39:53.972059965 CEST53469418.8.8.8192.168.2.23
                                                                            Apr 25, 2024 13:39:57.799801111 CEST3854653192.168.2.238.8.8.8
                                                                            Apr 25, 2024 13:39:57.910298109 CEST53385468.8.8.8192.168.2.23
                                                                            Apr 25, 2024 13:40:06.781186104 CEST3349953192.168.2.238.8.8.8
                                                                            Apr 25, 2024 13:40:06.891877890 CEST53334998.8.8.8192.168.2.23
                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                            Apr 25, 2024 13:38:00.323928118 CEST192.168.2.238.8.8.80x360aStandard query (0)legendsworld.cloudA (IP address)IN (0x0001)false
                                                                            Apr 25, 2024 13:38:03.283171892 CEST192.168.2.238.8.8.80xb304Standard query (0)legendsworld.cloudA (IP address)IN (0x0001)false
                                                                            Apr 25, 2024 13:38:10.342489958 CEST192.168.2.238.8.8.80xe31dStandard query (0)legendsworld.cloudA (IP address)IN (0x0001)false
                                                                            Apr 25, 2024 13:38:21.277717113 CEST192.168.2.238.8.8.80x6900Standard query (0)legendsworld.cloudA (IP address)IN (0x0001)false
                                                                            Apr 25, 2024 13:38:25.458525896 CEST192.168.2.238.8.8.80xd4efStandard query (0)legendsworld.cloudA (IP address)IN (0x0001)false
                                                                            Apr 25, 2024 13:38:34.429682016 CEST192.168.2.238.8.8.80x8902Standard query (0)legendsworld.cloudA (IP address)IN (0x0001)false
                                                                            Apr 25, 2024 13:38:36.426568985 CEST192.168.2.238.8.8.80x74e0Standard query (0)legendsworld.cloudA (IP address)IN (0x0001)false
                                                                            Apr 25, 2024 13:38:44.371654034 CEST192.168.2.238.8.8.80xfd69Standard query (0)legendsworld.cloudA (IP address)IN (0x0001)false
                                                                            Apr 25, 2024 13:38:47.296294928 CEST192.168.2.238.8.8.80xe8eaStandard query (0)legendsworld.cloudA (IP address)IN (0x0001)false
                                                                            Apr 25, 2024 13:38:57.219362974 CEST192.168.2.238.8.8.80x99b6Standard query (0)legendsworld.cloudA (IP address)IN (0x0001)false
                                                                            Apr 25, 2024 13:39:00.182384968 CEST192.168.2.238.8.8.80xae69Standard query (0)legendsworld.cloudA (IP address)IN (0x0001)false
                                                                            Apr 25, 2024 13:39:03.143153906 CEST192.168.2.238.8.8.80xa930Standard query (0)legendsworld.cloudA (IP address)IN (0x0001)false
                                                                            Apr 25, 2024 13:39:10.065421104 CEST192.168.2.238.8.8.80x590dStandard query (0)legendsworld.cloudA (IP address)IN (0x0001)false
                                                                            Apr 25, 2024 13:39:14.999279022 CEST192.168.2.238.8.8.80x8ad3Standard query (0)legendsworld.cloudA (IP address)IN (0x0001)false
                                                                            Apr 25, 2024 13:39:25.968039989 CEST192.168.2.238.8.8.80x9bb8Standard query (0)legendsworld.cloudA (IP address)IN (0x0001)false
                                                                            Apr 25, 2024 13:39:29.918534994 CEST192.168.2.238.8.8.80x7510Standard query (0)legendsworld.cloudA (IP address)IN (0x0001)false
                                                                            Apr 25, 2024 13:39:34.905445099 CEST192.168.2.238.8.8.80xaf3fStandard query (0)legendsworld.cloudA (IP address)IN (0x0001)false
                                                                            Apr 25, 2024 13:39:39.840878963 CEST192.168.2.238.8.8.80x314dStandard query (0)legendsworld.cloudA (IP address)IN (0x0001)false
                                                                            Apr 25, 2024 13:39:46.853976965 CEST192.168.2.238.8.8.80x99c6Standard query (0)legendsworld.cloudA (IP address)IN (0x0001)false
                                                                            Apr 25, 2024 13:39:53.861346006 CEST192.168.2.238.8.8.80x4e14Standard query (0)legendsworld.cloudA (IP address)IN (0x0001)false
                                                                            Apr 25, 2024 13:39:57.799801111 CEST192.168.2.238.8.8.80xe9adStandard query (0)legendsworld.cloudA (IP address)IN (0x0001)false
                                                                            Apr 25, 2024 13:40:06.781186104 CEST192.168.2.238.8.8.80x30c6Standard query (0)legendsworld.cloudA (IP address)IN (0x0001)false
                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                            Apr 25, 2024 13:38:00.442882061 CEST8.8.8.8192.168.2.230x360aNo error (0)legendsworld.cloud14.225.219.252A (IP address)IN (0x0001)false
                                                                            Apr 25, 2024 13:38:03.516320944 CEST8.8.8.8192.168.2.230xb304No error (0)legendsworld.cloud14.225.219.252A (IP address)IN (0x0001)false
                                                                            Apr 25, 2024 13:38:10.453058958 CEST8.8.8.8192.168.2.230xe31dNo error (0)legendsworld.cloud14.225.219.252A (IP address)IN (0x0001)false
                                                                            Apr 25, 2024 13:38:21.633260965 CEST8.8.8.8192.168.2.230x6900No error (0)legendsworld.cloud14.225.219.252A (IP address)IN (0x0001)false
                                                                            Apr 25, 2024 13:38:25.569289923 CEST8.8.8.8192.168.2.230xd4efNo error (0)legendsworld.cloud14.225.219.252A (IP address)IN (0x0001)false
                                                                            Apr 25, 2024 13:38:34.587060928 CEST8.8.8.8192.168.2.230x8902No error (0)legendsworld.cloud14.225.219.252A (IP address)IN (0x0001)false
                                                                            Apr 25, 2024 13:38:36.537137985 CEST8.8.8.8192.168.2.230x74e0No error (0)legendsworld.cloud14.225.219.252A (IP address)IN (0x0001)false
                                                                            Apr 25, 2024 13:38:44.484380007 CEST8.8.8.8192.168.2.230xfd69No error (0)legendsworld.cloud14.225.219.252A (IP address)IN (0x0001)false
                                                                            Apr 25, 2024 13:38:47.406867981 CEST8.8.8.8192.168.2.230xe8eaNo error (0)legendsworld.cloud14.225.219.252A (IP address)IN (0x0001)false
                                                                            Apr 25, 2024 13:38:57.346086979 CEST8.8.8.8192.168.2.230x99b6No error (0)legendsworld.cloud14.225.219.252A (IP address)IN (0x0001)false
                                                                            Apr 25, 2024 13:39:00.293035030 CEST8.8.8.8192.168.2.230xae69No error (0)legendsworld.cloud14.225.219.252A (IP address)IN (0x0001)false
                                                                            Apr 25, 2024 13:39:03.253674984 CEST8.8.8.8192.168.2.230xa930No error (0)legendsworld.cloud14.225.219.252A (IP address)IN (0x0001)false
                                                                            Apr 25, 2024 13:39:10.176228046 CEST8.8.8.8192.168.2.230x590dNo error (0)legendsworld.cloud14.225.219.252A (IP address)IN (0x0001)false
                                                                            Apr 25, 2024 13:39:15.109803915 CEST8.8.8.8192.168.2.230x8ad3No error (0)legendsworld.cloud14.225.219.252A (IP address)IN (0x0001)false
                                                                            Apr 25, 2024 13:39:26.078762054 CEST8.8.8.8192.168.2.230x9bb8No error (0)legendsworld.cloud14.225.219.252A (IP address)IN (0x0001)false
                                                                            Apr 25, 2024 13:39:30.033102989 CEST8.8.8.8192.168.2.230x7510No error (0)legendsworld.cloud14.225.219.252A (IP address)IN (0x0001)false
                                                                            Apr 25, 2024 13:39:35.016129017 CEST8.8.8.8192.168.2.230xaf3fNo error (0)legendsworld.cloud14.225.219.252A (IP address)IN (0x0001)false
                                                                            Apr 25, 2024 13:39:39.951806068 CEST8.8.8.8192.168.2.230x314dNo error (0)legendsworld.cloud14.225.219.252A (IP address)IN (0x0001)false
                                                                            Apr 25, 2024 13:39:46.964602947 CEST8.8.8.8192.168.2.230x99c6No error (0)legendsworld.cloud14.225.219.252A (IP address)IN (0x0001)false
                                                                            Apr 25, 2024 13:39:53.972059965 CEST8.8.8.8192.168.2.230x4e14No error (0)legendsworld.cloud14.225.219.252A (IP address)IN (0x0001)false
                                                                            Apr 25, 2024 13:39:57.910298109 CEST8.8.8.8192.168.2.230xe9adNo error (0)legendsworld.cloud14.225.219.252A (IP address)IN (0x0001)false
                                                                            Apr 25, 2024 13:40:06.891877890 CEST8.8.8.8192.168.2.230x30c6No error (0)legendsworld.cloud14.225.219.252A (IP address)IN (0x0001)false

                                                                            System Behavior

                                                                            Start time (UTC):11:37:59
                                                                            Start date (UTC):25/04/2024
                                                                            Path:/tmp/vlxx.x86.elf
                                                                            Arguments:/tmp/vlxx.x86.elf
                                                                            File size:192060 bytes
                                                                            MD5 hash:aeee41fcd4a3875eee78dc08f5b8395c

                                                                            Start time (UTC):11:37:59
                                                                            Start date (UTC):25/04/2024
                                                                            Path:/tmp/vlxx.x86.elf
                                                                            Arguments:-
                                                                            File size:192060 bytes
                                                                            MD5 hash:aeee41fcd4a3875eee78dc08f5b8395c

                                                                            Start time (UTC):11:37:59
                                                                            Start date (UTC):25/04/2024
                                                                            Path:/tmp/vlxx.x86.elf
                                                                            Arguments:-
                                                                            File size:192060 bytes
                                                                            MD5 hash:aeee41fcd4a3875eee78dc08f5b8395c

                                                                            Start time (UTC):11:37:59
                                                                            Start date (UTC):25/04/2024
                                                                            Path:/tmp/vlxx.x86.elf
                                                                            Arguments:-
                                                                            File size:192060 bytes
                                                                            MD5 hash:aeee41fcd4a3875eee78dc08f5b8395c

                                                                            Start time (UTC):11:38:01
                                                                            Start date (UTC):25/04/2024
                                                                            Path:/usr/bin/dash
                                                                            Arguments:-
                                                                            File size:129816 bytes
                                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                            Start time (UTC):11:38:01
                                                                            Start date (UTC):25/04/2024
                                                                            Path:/usr/bin/rm
                                                                            Arguments:rm -f /tmp/tmp.HhXoQJ6qvF /tmp/tmp.1ShZs8Egih /tmp/tmp.YspoCjn62m
                                                                            File size:72056 bytes
                                                                            MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                                                            Start time (UTC):11:38:01
                                                                            Start date (UTC):25/04/2024
                                                                            Path:/usr/bin/dash
                                                                            Arguments:-
                                                                            File size:129816 bytes
                                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                            Start time (UTC):11:38:01
                                                                            Start date (UTC):25/04/2024
                                                                            Path:/usr/bin/rm
                                                                            Arguments:rm -f /tmp/tmp.HhXoQJ6qvF /tmp/tmp.1ShZs8Egih /tmp/tmp.YspoCjn62m
                                                                            File size:72056 bytes
                                                                            MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b