Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
Aqua.arm7-20240507-1844.elf

Overview

General Information

Sample name:Aqua.arm7-20240507-1844.elf
Analysis ID:1437718
MD5:cf5bf3e2c9bc2bacbb2147f12feeefb6
SHA1:d4ba86a8092af00c746728f6fe8598c6bbd270d1
SHA256:b90a7a4bd8f25a85d097851fb7cc52f24cdc3976d55ca8135d5713b58130c62b
Infos:

Detection

Mirai
Score:92
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Mirai
Contains symbols with names commonly found in malware
Queries the IP of a very long domain name
Reads system files that contain records of logged in users
Sample deletes itself
Sample reads /proc/mounts (often used for finding a writable filesystem)
Creates hidden files and/or directories
Deletes log files
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
Executes commands using a shell command-line interpreter
Executes the "grep" command used to find patterns in files or piped streams
Executes the "kill" or "pkill" command typically used to terminate processes
Found strings indicative of a multi-platform dropper
HTTP GET or POST without a user agent
Reads CPU information from /sys indicative of miner or evasive malware
Reads system version information
Sample and/or dropped files contains symbols with suspicious names
Sample listens on a socket
Sample tries to kill a process (SIGKILL)
Sample tries to set the executable flag
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Analysis Advice

Static ELF header machine description suggests that the sample might not execute correctly on this machine.
Static ELF header machine description suggests that the sample might only run correctly on MIPS or ARM architectures.
Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1437718
Start date and time:2024-05-07 20:45:09 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 13s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:Aqua.arm7-20240507-1844.elf
Detection:MAL
Classification:mal92.troj.evad.linELF@0/18@14/0
  • Connection to analysis system has been lost, crash info: Unknown
  • HTTPS proxy raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
  • VT rate limit hit for: Aqua.arm7-20240507-1844.elf
Command:/tmp/Aqua.arm7-20240507-1844.elf
PID:6222
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
about to cum inside a femboy btw
Standard Error:
  • system is lnxubuntu20
  • systemd New Fork (PID: 6228, Parent: 1)
  • dbus-daemon (PID: 6228, Parent: 1, MD5: 3089d47e3f3ab84cd81c48fd406d7a8c) Arguments: /usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
  • systemd New Fork (PID: 6263, Parent: 1860)
  • pulseaudio (PID: 6263, Parent: 1860, MD5: 0c3b4c789d8ffb12b25507f27e14c186) Arguments: /usr/bin/pulseaudio --daemonize=no --log-target=journal
  • systemd New Fork (PID: 6268, Parent: 1)
  • rtkit-daemon (PID: 6268, Parent: 1, MD5: df0cacf1db4ec95ac70f5b6e06b8ffd7) Arguments: /usr/libexec/rtkit-daemon
  • systemd New Fork (PID: 6271, Parent: 1)
  • systemd-logind (PID: 6271, Parent: 1, MD5: 8dd58a1b4c12f7a1d5fe3ce18b2aaeef) Arguments: /lib/systemd/systemd-logind
  • systemd New Fork (PID: 6333, Parent: 1)
  • polkitd (PID: 6333, Parent: 1, MD5: 8efc9b4b5b524210ad2ea1954a9d0e69) Arguments: /usr/lib/policykit-1/polkitd --no-debug
  • systemd New Fork (PID: 6338, Parent: 1)
  • agetty (PID: 6338, Parent: 1, MD5: 3a374724ba7e863768139bdd60ca36f7) Arguments: /sbin/agetty -o "-p -- \\u" --noclear tty2 linux
  • gdm3 New Fork (PID: 6339, Parent: 1320)
  • Default (PID: 6339, Parent: 1320, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /etc/gdm3/PrimeOff/Default
  • gdm3 New Fork (PID: 6340, Parent: 1320)
  • Default (PID: 6340, Parent: 1320, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /etc/gdm3/PrimeOff/Default
  • gdm3 New Fork (PID: 6341, Parent: 1320)
  • Default (PID: 6341, Parent: 1320, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /etc/gdm3/PrimeOff/Default
  • systemd New Fork (PID: 6342, Parent: 1)
  • gpu-manager (PID: 6342, Parent: 1, MD5: 8fae9dd5dd67e1f33d873089c2fd8761) Arguments: /usr/bin/gpu-manager --log /var/log/gpu-manager.log
    • sh (PID: 6343, Parent: 6342, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /etc/modprobe.d/*.conf"
      • sh New Fork (PID: 6344, Parent: 6343)
      • grep (PID: 6344, Parent: 6343, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*nvidia[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
    • sh (PID: 6345, Parent: 6342, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /lib/modprobe.d/*.conf"
      • sh New Fork (PID: 6346, Parent: 6345)
      • grep (PID: 6346, Parent: 6345, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*nvidia[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
    • sh (PID: 6347, Parent: 6342, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*radeon[[:space:]]*$\" /etc/modprobe.d/*.conf"
      • sh New Fork (PID: 6348, Parent: 6347)
      • grep (PID: 6348, Parent: 6347, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*radeon[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
    • sh (PID: 6352, Parent: 6342, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*radeon[[:space:]]*$\" /lib/modprobe.d/*.conf"
      • sh New Fork (PID: 6353, Parent: 6352)
      • grep (PID: 6353, Parent: 6352, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*radeon[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
    • sh (PID: 6354, Parent: 6342, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*amdgpu[[:space:]]*$\" /etc/modprobe.d/*.conf"
      • sh New Fork (PID: 6355, Parent: 6354)
      • grep (PID: 6355, Parent: 6354, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*amdgpu[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
    • sh (PID: 6356, Parent: 6342, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*amdgpu[[:space:]]*$\" /lib/modprobe.d/*.conf"
      • sh New Fork (PID: 6357, Parent: 6356)
      • grep (PID: 6357, Parent: 6356, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*amdgpu[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
    • sh (PID: 6359, Parent: 6342, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*nouveau[[:space:]]*$\" /etc/modprobe.d/*.conf"
      • sh New Fork (PID: 6360, Parent: 6359)
      • grep (PID: 6360, Parent: 6359, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*nouveau[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
    • sh (PID: 6362, Parent: 6342, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*nouveau[[:space:]]*$\" /lib/modprobe.d/*.conf"
      • sh New Fork (PID: 6363, Parent: 6362)
      • grep (PID: 6363, Parent: 6362, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*nouveau[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
  • systemd New Fork (PID: 6364, Parent: 1)
  • generate-config (PID: 6364, Parent: 1, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /usr/share/gdm/generate-config
    • pkill (PID: 6365, Parent: 6364, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill --signal HUP --uid gdm dconf-service
  • systemd New Fork (PID: 6368, Parent: 1)
  • gdm-wait-for-drm (PID: 6368, Parent: 1, MD5: 82043ba752c6930b4e6aaea2f7747545) Arguments: /usr/lib/gdm3/gdm-wait-for-drm
  • systemd New Fork (PID: 6374, Parent: 1)
  • gdm3 (PID: 6374, Parent: 1, MD5: 2492e2d8d34f9377e3e530a61a15674f) Arguments: /usr/sbin/gdm3
    • gdm3 New Fork (PID: 6379, Parent: 6374)
    • plymouth (PID: 6379, Parent: 6374, MD5: 87003efd8dad470042f5e75360a8f49f) Arguments: plymouth --ping
    • gdm3 New Fork (PID: 6395, Parent: 6374)
    • gdm-session-worker (PID: 6395, Parent: 6374, MD5: 692243754bd9f38fe9bd7e230b5c060a) Arguments: "gdm-session-worker [pam/gdm-launch-environment]"
      • gdm-wayland-session (PID: 6399, Parent: 6395, MD5: d3def63cf1e83f7fb8a0f13b1744ff7c) Arguments: /usr/lib/gdm3/gdm-wayland-session "dbus-run-session -- gnome-session --autostart /usr/share/gdm/greeter/autostart"
        • dbus-daemon (PID: 6401, Parent: 6399, MD5: 3089d47e3f3ab84cd81c48fd406d7a8c) Arguments: dbus-daemon --print-address 3 --session
          • dbus-daemon New Fork (PID: 6403, Parent: 6401)
            • false (PID: 6404, Parent: 6403, MD5: 3177546c74e4f0062909eae43d948bfc) Arguments: /bin/false
        • dbus-run-session (PID: 6405, Parent: 6399, MD5: 245f3ef6a268850b33b0225a8753b7f4) Arguments: dbus-run-session -- gnome-session --autostart /usr/share/gdm/greeter/autostart
          • dbus-daemon (PID: 6406, Parent: 6405, MD5: 3089d47e3f3ab84cd81c48fd406d7a8c) Arguments: dbus-daemon --nofork --print-address 4 --session
    • gdm3 New Fork (PID: 6407, Parent: 6374)
    • Default (PID: 6407, Parent: 6374, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /etc/gdm3/PrimeOff/Default
    • gdm3 New Fork (PID: 6408, Parent: 6374)
    • Default (PID: 6408, Parent: 6374, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /etc/gdm3/PrimeOff/Default
  • systemd New Fork (PID: 6380, Parent: 1)
  • accounts-daemon (PID: 6380, Parent: 1, MD5: 01a899e3fb5e7e434bea1290255a1f30) Arguments: /usr/lib/accountsservice/accounts-daemon
    • language-validate (PID: 6390, Parent: 6380, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /usr/share/language-tools/language-validate en_US.UTF-8
      • language-options (PID: 6391, Parent: 6390, MD5: 16a21f464119ea7fad1d3660de963637) Arguments: /usr/share/language-tools/language-options
        • sh (PID: 6392, Parent: 6391, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "locale -a | grep -F .utf8 "
          • sh New Fork (PID: 6393, Parent: 6392)
          • locale (PID: 6393, Parent: 6392, MD5: c72a78792469db86d91369c9057f20d2) Arguments: locale -a
          • sh New Fork (PID: 6394, Parent: 6392)
          • grep (PID: 6394, Parent: 6392, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -F .utf8
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
Aqua.arm7-20240507-1844.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
    Aqua.arm7-20240507-1844.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
    • 0x178f0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x17904:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x17918:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1792c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x17940:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x17954:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x17968:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1797c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x17990:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x179a4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x179b8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x179cc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x179e0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x179f4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x17a08:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x17a1c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x17a30:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x17a44:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x17a58:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x17a6c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x17a80:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    Aqua.arm7-20240507-1844.elfLinux_Trojan_Gafgyt_ea92cca8unknownunknown
    • 0x177c4:$a: 53 65 6C 66 20 52 65 70 20 46 75 63 6B 69 6E 67 20 4E 65 54 69 53 20 61 6E 64
    SourceRuleDescriptionAuthorStrings
    6222.1.00007ff4f8017000.00007ff4f8032000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      6222.1.00007ff4f8017000.00007ff4f8032000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0x178f0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x17904:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x17918:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1792c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x17940:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x17954:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x17968:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1797c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x17990:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x179a4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x179b8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x179cc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x179e0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x179f4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x17a08:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x17a1c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x17a30:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x17a44:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x17a58:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x17a6c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x17a80:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      6222.1.00007ff4f8017000.00007ff4f8032000.r-x.sdmpLinux_Trojan_Gafgyt_ea92cca8unknownunknown
      • 0x177c4:$a: 53 65 6C 66 20 52 65 70 20 46 75 63 6B 69 6E 67 20 4E 65 54 69 53 20 61 6E 64
      Process Memory Space: Aqua.arm7-20240507-1844.elf PID: 6222JoeSecurity_Mirai_8Yara detected MiraiJoe Security
        Process Memory Space: Aqua.arm7-20240507-1844.elf PID: 6222Linux_Trojan_Gafgyt_28a2fe0cunknownunknown
        • 0xe9f2:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xea06:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xea1a:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xea2e:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xea42:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xea56:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xea6a:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xea7e:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xea92:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xeaa6:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xeaba:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xeace:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xeae2:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xeaf6:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xeb0a:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xeb1e:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xeb32:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xeb46:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xeb5a:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xeb6e:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xeb82:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        Click to see the 1 entries
        No Snort rule has matched

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: Aqua.arm7-20240507-1844.elfAvira: detected
        Source: Aqua.arm7-20240507-1844.elfReversingLabs: Detection: 57%
        Source: /usr/bin/pulseaudio (PID: 6263)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
        Source: /usr/bin/pkill (PID: 6365)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
        Source: Aqua.arm7-20240507-1844.elfString: EOF/proc//proc/%s/cmdlinewgetcurlftpechokillbashrebootshutdownhaltpoweroff[locker] killed process: %s ;; pid: %d

        Networking

        barindex
        Source: unknownDNS traffic detected: query: net.kovey-net.lol.v:fV66PV,PV!E(:'51(v:fNNPV!PV
        Source: unknownDNS traffic detected: query: net.kovey-net.lol.v:f66PV,PV!E(4x;]5 #v:f8NNPV!PV
        Source: unknownDNS traffic detected: query: net.kovey-net.lol.v:fC66PV,PV!E(:P5v:fDNNPV!PV
        Source: unknownDNS traffic detected: query: net.kovey-net.lol.v:fW66PV,PV!E(j:C5 v:fNNPV!PV
        Source: unknownDNS traffic detected: query: net.kovey-net.lol.v:f66PV,PV!E()exF5nv:fgJJPV!PV
        Source: unknownDNS traffic detected: query: net.kovey-net.lol.w:fl66PV,PV!E(zIx5<"sw:fNNPV!PV
        Source: unknownDNS traffic detected: query: net.kovey-net.lol.w:f66PV,PV!E(NDx!53"sw:fNNPV!PV
        Source: unknownDNS traffic detected: query: net.kovey-net.lol.w:fY/66PV,PV!E(>:o52"sw:f0NNPV!PV
        Source: unknownDNS traffic detected: query: net.kovey-net.lol.w:f'766PV,PV!E(7x5"sw:f9NNPV!PV
        Source: unknownDNS traffic detected: query: net.kovey-net.lol.w:fS66PV,PV!E(:$5g"sw:f3JJPV!PV
        Source: global trafficTCP traffic: 192.168.2.23:53010 -> 94.156.8.76:33966
        Source: global trafficTCP traffic: 192.168.2.23:50014 -> 89.190.156.145:7733
        Source: global trafficHTTP traffic detected: POST /9aadafe2051348cd32033e1cad68f0a5fe46fba3240ac1e6e42158f31b8a1371790c09baf3996b4979fe8e533446c7dedf30f654c68b25357334c66911dc6a9e HTTP/1.1 Host: daisy.ubuntu.com Accept: */* Content-Type: application/octet-stream X-Whoopsie-Version: 0.2.69ubuntu0.3 Content-Length: 164887 Expect: 100-continue
        Source: /usr/sbin/gdm3 (PID: 6374)Socket: <unknown socket type>:unknownJump to behavior
        Source: /usr/bin/dbus-daemon (PID: 6401)Socket: <unknown socket type>:unknownJump to behavior
        Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
        Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
        Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: global trafficDNS traffic detected: DNS query: net.kovey-net.lol
        Source: global trafficDNS traffic detected: DNS query: net.kovey-net.lol.v:fV66PV,PV!E(:'51(v:fNNPV!PV
        Source: global trafficDNS traffic detected: DNS query: net.kovey-net.lol.v:f66PV,PV!E(4x;]5 #v:f8NNPV!PV
        Source: global trafficDNS traffic detected: DNS query: net.kovey-net.lol.v:fC66PV,PV!E(:P5v:fDNNPV!PV
        Source: global trafficDNS traffic detected: DNS query: net.kovey-net.lol.v:fW66PV,PV!E(j:C5 v:fNNPV!PV
        Source: global trafficDNS traffic detected: DNS query: net.kovey-net.lol.v:f66PV,PV!E()exF5nv:fgJJPV!PV
        Source: global trafficDNS traffic detected: DNS query: daisy.ubuntu.com
        Source: global trafficDNS traffic detected: DNS query: net.kovey-net.lol.w:fl66PV,PV!E(zIx5<"sw:fNNPV!PV
        Source: global trafficDNS traffic detected: DNS query: net.kovey-net.lol.w:f66PV,PV!E(NDx!53"sw:fNNPV!PV
        Source: global trafficDNS traffic detected: DNS query: net.kovey-net.lol.w:fY/66PV,PV!E(>:o52"sw:f0NNPV!PV
        Source: global trafficDNS traffic detected: DNS query: net.kovey-net.lol.w:f'766PV,PV!E(7x5"sw:f9NNPV!PV
        Source: global trafficDNS traffic detected: DNS query: net.kovey-net.lol.w:fS66PV,PV!E(:$5g"sw:f3JJPV!PV
        Source: unknownHTTP traffic detected: POST /9aadafe2051348cd32033e1cad68f0a5fe46fba3240ac1e6e42158f31b8a1371790c09baf3996b4979fe8e533446c7dedf30f654c68b25357334c66911dc6a9e HTTP/1.1 Host: daisy.ubuntu.com Accept: */* Content-Type: application/octet-stream X-Whoopsie-Version: 0.2.69ubuntu0.3 Content-Length: 164887 Expect: 100-continue
        Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 37600
        Source: unknownNetwork traffic detected: HTTP traffic on port 37600 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443

        System Summary

        barindex
        Source: Aqua.arm7-20240507-1844.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: Aqua.arm7-20240507-1844.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
        Source: 6222.1.00007ff4f8017000.00007ff4f8032000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: 6222.1.00007ff4f8017000.00007ff4f8032000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
        Source: Process Memory Space: Aqua.arm7-20240507-1844.elf PID: 6222, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: Process Memory Space: Aqua.arm7-20240507-1844.elf PID: 6222, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
        Source: ELF static info symbol of initial sampleName: attack.c
        Source: ELF static info symbol of initial sampleName: attack_get_opt_int
        Source: ELF static info symbol of initial sampleName: attack_get_opt_ip
        Source: ELF static info symbol of initial sampleName: attack_gre.c
        Source: Aqua.arm7-20240507-1844.elfELF static info symbol of initial sample: __gnu_unwind_execute
        Source: /tmp/Aqua.arm7-20240507-1844.elf (PID: 6226)SIGKILL sent: pid: 777, result: successfulJump to behavior
        Source: Aqua.arm7-20240507-1844.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: Aqua.arm7-20240507-1844.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
        Source: 6222.1.00007ff4f8017000.00007ff4f8032000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: 6222.1.00007ff4f8017000.00007ff4f8032000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
        Source: Process Memory Space: Aqua.arm7-20240507-1844.elf PID: 6222, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: Process Memory Space: Aqua.arm7-20240507-1844.elf PID: 6222, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
        Source: classification engineClassification label: mal92.troj.evad.linELF@0/18@14/0

        Persistence and Installation Behavior

        barindex
        Source: /usr/bin/dbus-daemon (PID: 6228)File: /proc/6228/mountsJump to behavior
        Source: /usr/bin/dbus-daemon (PID: 6401)File: /proc/6401/mountsJump to behavior
        Source: /usr/bin/dbus-daemon (PID: 6406)File: /proc/6406/mountsJump to behavior
        Source: /lib/systemd/systemd-logind (PID: 6271)Directory: <invalid fd (18)>/..Jump to behavior
        Source: /lib/systemd/systemd-logind (PID: 6271)Directory: <invalid fd (17)>/..Jump to behavior
        Source: /lib/systemd/systemd-logind (PID: 6271)File: /run/systemd/seats/.#seat0nZ62IpJump to behavior
        Source: /lib/systemd/systemd-logind (PID: 6271)File: /run/systemd/users/.#127H7C8OpJump to behavior
        Source: /lib/systemd/systemd-logind (PID: 6271)File: /run/systemd/users/.#127x4TTzpJump to behavior
        Source: /lib/systemd/systemd-logind (PID: 6271)File: /run/systemd/seats/.#seat0Kk2hHmJump to behavior
        Source: /lib/systemd/systemd-logind (PID: 6271)File: /run/systemd/users/.#127iyODDmJump to behavior
        Source: /lib/systemd/systemd-logind (PID: 6271)File: /run/systemd/users/.#127E4CdGoJump to behavior
        Source: /lib/systemd/systemd-logind (PID: 6271)File: /run/systemd/users/.#127FhSaSlJump to behavior
        Source: /usr/lib/policykit-1/polkitd (PID: 6333)Directory: /root/.cacheJump to behavior
        Source: /usr/lib/gdm3/gdm-wayland-session (PID: 6399)Directory: /var/lib/gdm3/.cacheJump to behavior
        Source: /usr/lib/accountsservice/accounts-daemon (PID: 6380)Directory: /var/lib/gdm3/.pam_environmentJump to behavior
        Source: /usr/lib/accountsservice/accounts-daemon (PID: 6380)Directory: /root/.cacheJump to behavior
        Source: /usr/bin/pkill (PID: 6365)File opened: /proc/6230/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6365)File opened: /proc/6230/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6365)File opened: /proc/6232/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6365)File opened: /proc/6232/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6365)File opened: /proc/6231/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6365)File opened: /proc/6231/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6365)File opened: /proc/6234/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6365)File opened: /proc/6234/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6365)File opened: /proc/6233/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6365)File opened: /proc/6233/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6365)File opened: /proc/6236/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6365)File opened: /proc/6236/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6365)File opened: /proc/6235/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6365)File opened: /proc/6235/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6365)File opened: /proc/3088/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6365)File opened: /proc/3088/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6365)File opened: /proc/230/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6365)File opened: /proc/230/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6365)File opened: /proc/110/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6365)File opened: /proc/110/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6365)File opened: /proc/231/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6365)File opened: /proc/231/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6365)File opened: /proc/111/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6365)File opened: /proc/111/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6365)File opened: /proc/232/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6365)File opened: /proc/232/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6365)File opened: /proc/112/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6365)File opened: /proc/112/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6365)File opened: /proc/233/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6365)File opened: /proc/233/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6365)File opened: /proc/113/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6365)File opened: /proc/113/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6365)File opened: /proc/234/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6365)File opened: /proc/234/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6365)File opened: /proc/1335/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6365)File opened: /proc/1335/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6365)File opened: /proc/114/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6365)File opened: /proc/114/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6365)File opened: /proc/235/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6365)File opened: /proc/235/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6365)File opened: /proc/1334/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6365)File opened: /proc/1334/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6365)File opened: /proc/2302/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6365)File opened: /proc/2302/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6365)File opened: /proc/115/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6365)File opened: /proc/115/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6365)File opened: /proc/236/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6365)File opened: /proc/236/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6365)File opened: /proc/116/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6365)File opened: /proc/116/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6365)File opened: /proc/237/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6365)File opened: /proc/237/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6365)File opened: /proc/117/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6365)File opened: /proc/117/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6365)File opened: /proc/118/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6365)File opened: /proc/118/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6365)File opened: /proc/910/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6365)File opened: /proc/910/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6365)File opened: /proc/119/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6365)File opened: /proc/119/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6365)File opened: /proc/6226/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6365)File opened: /proc/6226/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6365)File opened: /proc/6229/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6365)File opened: /proc/6229/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6365)File opened: /proc/6228/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6365)File opened: /proc/6228/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6365)File opened: /proc/10/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6365)File opened: /proc/10/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6365)File opened: /proc/2307/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6365)File opened: /proc/2307/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6365)File opened: /proc/11/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6365)File opened: /proc/11/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6365)File opened: /proc/12/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6365)File opened: /proc/12/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6365)File opened: /proc/6361/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6365)File opened: /proc/6361/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6365)File opened: /proc/13/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6365)File opened: /proc/13/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6365)File opened: /proc/6364/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6365)File opened: /proc/6364/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6365)File opened: /proc/14/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6365)File opened: /proc/14/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6365)File opened: /proc/15/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6365)File opened: /proc/15/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6365)File opened: /proc/6245/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6365)File opened: /proc/6245/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6365)File opened: /proc/16/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6365)File opened: /proc/16/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6365)File opened: /proc/6244/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6365)File opened: /proc/6244/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6365)File opened: /proc/6365/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6365)File opened: /proc/6365/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6365)File opened: /proc/17/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6365)File opened: /proc/17/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6365)File opened: /proc/6247/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6365)File opened: /proc/6247/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6365)File opened: /proc/18/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6365)File opened: /proc/18/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6365)File opened: /proc/6246/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6365)File opened: /proc/6246/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6365)File opened: /proc/120/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6365)File opened: /proc/120/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6365)File opened: /proc/121/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6365)File opened: /proc/121/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6365)File opened: /proc/1/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6365)File opened: /proc/1/cmdlineJump to behavior
        Source: /usr/bin/gpu-manager (PID: 6343)Shell command executed: sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /etc/modprobe.d/*.conf"Jump to behavior
        Source: /usr/bin/gpu-manager (PID: 6345)Shell command executed: sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /lib/modprobe.d/*.conf"Jump to behavior
        Source: /usr/bin/gpu-manager (PID: 6347)Shell command executed: sh -c "grep -G \"^blacklist.*radeon[[:space:]]*$\" /etc/modprobe.d/*.conf"Jump to behavior
        Source: /usr/bin/gpu-manager (PID: 6352)Shell command executed: sh -c "grep -G \"^blacklist.*radeon[[:space:]]*$\" /lib/modprobe.d/*.conf"Jump to behavior
        Source: /usr/bin/gpu-manager (PID: 6354)Shell command executed: sh -c "grep -G \"^blacklist.*amdgpu[[:space:]]*$\" /etc/modprobe.d/*.conf"Jump to behavior
        Source: /usr/bin/gpu-manager (PID: 6356)Shell command executed: sh -c "grep -G \"^blacklist.*amdgpu[[:space:]]*$\" /lib/modprobe.d/*.conf"Jump to behavior
        Source: /usr/bin/gpu-manager (PID: 6359)Shell command executed: sh -c "grep -G \"^blacklist.*nouveau[[:space:]]*$\" /etc/modprobe.d/*.conf"Jump to behavior
        Source: /usr/bin/gpu-manager (PID: 6362)Shell command executed: sh -c "grep -G \"^blacklist.*nouveau[[:space:]]*$\" /lib/modprobe.d/*.conf"Jump to behavior
        Source: /usr/share/language-tools/language-options (PID: 6392)Shell command executed: sh -c "locale -a | grep -F .utf8 "Jump to behavior
        Source: /bin/sh (PID: 6344)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*nvidia[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.confJump to behavior
        Source: /bin/sh (PID: 6346)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*nvidia[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.confJump to behavior
        Source: /bin/sh (PID: 6348)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*radeon[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.confJump to behavior
        Source: /bin/sh (PID: 6353)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*radeon[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.confJump to behavior
        Source: /bin/sh (PID: 6355)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*amdgpu[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.confJump to behavior
        Source: /bin/sh (PID: 6357)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*amdgpu[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.confJump to behavior
        Source: /bin/sh (PID: 6360)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*nouveau[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.confJump to behavior
        Source: /bin/sh (PID: 6363)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*nouveau[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.confJump to behavior
        Source: /bin/sh (PID: 6394)Grep executable: /usr/bin/grep -> grep -F .utf8Jump to behavior
        Source: /usr/share/gdm/generate-config (PID: 6365)Pkill executable: /usr/bin/pkill -> pkill --signal HUP --uid gdm dconf-serviceJump to behavior
        Source: /sbin/agetty (PID: 6338)Reads version info: /etc/issueJump to behavior
        Source: /usr/sbin/gdm3 (PID: 6374)File: /var/run/gdm3 (bits: - usr: -x grp: x all: rwx)Jump to behavior
        Source: /usr/sbin/gdm3 (PID: 6374)File: /var/log/gdm3 (bits: - usr: -x grp: x all: rwx)Jump to behavior
        Source: /usr/lib/accountsservice/accounts-daemon (PID: 6380)File: /var/lib/AccountsService/icons (bits: - usr: rx grp: rwx all: rwx)Jump to behavior
        Source: /usr/lib/accountsservice/accounts-daemon (PID: 6380)File: /var/lib/AccountsService/users (bits: - usr: - grp: - all: rwx)Jump to behavior
        Source: /usr/bin/gpu-manager (PID: 6342)Log file created: /var/log/gpu-manager.logJump to dropped file

        Hooking and other Techniques for Hiding and Protection

        barindex
        Source: /tmp/Aqua.arm7-20240507-1844.elf (PID: 6224)File: /tmp/Aqua.arm7-20240507-1844.elfJump to behavior
        Source: /usr/bin/gpu-manager (PID: 6342)Truncated file: /var/log/gpu-manager.logJump to behavior
        Source: /usr/bin/pulseaudio (PID: 6263)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
        Source: /usr/bin/pkill (PID: 6365)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
        Source: /tmp/Aqua.arm7-20240507-1844.elf (PID: 6222)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/pulseaudio (PID: 6263)Queries kernel information via 'uname': Jump to behavior
        Source: /sbin/agetty (PID: 6338)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/gpu-manager (PID: 6342)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/lib/gdm3/gdm-session-worker (PID: 6395)Queries kernel information via 'uname': Jump to behavior
        Source: Aqua.arm7-20240507-1844.elf, 6222.1.00007ffede368000.00007ffede389000.rw-.sdmpBinary or memory string: |1x86_64/usr/bin/qemu-arm/tmp/Aqua.arm7-20240507-1844.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/Aqua.arm7-20240507-1844.elf
        Source: Aqua.arm7-20240507-1844.elf, 6222.1.00007ffede368000.00007ffede389000.rw-.sdmpBinary or memory string: /tmp/qemu-open.0an21F
        Source: Aqua.arm7-20240507-1844.elf, 6222.1.00007ffede368000.00007ffede389000.rw-.sdmpBinary or memory string: V/tmp/qemu-open.0an21F:
        Source: Aqua.arm7-20240507-1844.elf, 6222.1.0000561690901000.0000561690a52000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
        Source: Aqua.arm7-20240507-1844.elf, 6222.1.0000561690901000.0000561690a52000.rw-.sdmpBinary or memory string: V!/etc/qemu-binfmt/arm
        Source: Aqua.arm7-20240507-1844.elf, 6222.1.00007ffede368000.00007ffede389000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm

        Language, Device and Operating System Detection

        barindex
        Source: /usr/lib/accountsservice/accounts-daemon (PID: 6380)Logged in records file read: /var/log/wtmpJump to behavior

        Stealing of Sensitive Information

        barindex
        Source: Yara matchFile source: Aqua.arm7-20240507-1844.elf, type: SAMPLE
        Source: Yara matchFile source: 6222.1.00007ff4f8017000.00007ff4f8032000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: Aqua.arm7-20240507-1844.elf PID: 6222, type: MEMORYSTR

        Remote Access Functionality

        barindex
        Source: Yara matchFile source: Aqua.arm7-20240507-1844.elf, type: SAMPLE
        Source: Yara matchFile source: 6222.1.00007ff4f8017000.00007ff4f8032000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: Aqua.arm7-20240507-1844.elf PID: 6222, type: MEMORYSTR
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity Information2
        Scripting
        Valid AccountsWindows Management Instrumentation2
        Scripting
        Path Interception1
        Masquerading
        1
        OS Credential Dumping
        11
        Security Software Discovery
        Remote ServicesData from Local System1
        Encrypted Channel
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
        File and Directory Permissions Modification
        LSASS Memory1
        System Owner/User Discovery
        Remote Desktop ProtocolData from Removable Media1
        Non-Standard Port
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
        Disable or Modify Tools
        Security Account Manager1
        File and Directory Discovery
        SMB/Windows Admin SharesData from Network Shared Drive2
        Non-Application Layer Protocol
        Automated ExfiltrationData Encrypted for Impact
        Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
        Hidden Files and Directories
        NTDS2
        System Information Discovery
        Distributed Component Object ModelInput Capture13
        Application Layer Protocol
        Traffic DuplicationData Destruction
        Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
        Indicator Removal
        LSA SecretsInternet Connection DiscoverySSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
        Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
        File Deletion
        Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
        No configs have been found
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Number of created Files
        • Is malicious
        • Internet
        behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1437718 Sample: Aqua.arm7-20240507-1844.elf Startdate: 07/05/2024 Architecture: LINUX Score: 92 78 net.kovey-net.lol.w:fl66PV,PV!E(zIx5<"sw:fNNPV!PV 2->78 80 net.kovey-net.lol.w:fY/66PV,PV!E(>:o52"sw:f0NNPV!PV 2->80 82 15 other IPs or domains 2->82 86 Malicious sample detected (through community Yara rule) 2->86 88 Antivirus / Scanner detection for submitted sample 2->88 90 Multi AV Scanner detection for submitted file 2->90 94 2 other signatures 2->94 11 systemd gdm3 2->11         started        13 systemd gpu-manager 2->13         started        15 systemd accounts-daemon 2->15         started        18 12 other processes 2->18 signatures3 92 Queries the IP of a very long domain name 80->92 process4 file5 21 gdm3 gdm-session-worker 11->21         started        36 3 other processes 11->36 23 gpu-manager sh 13->23         started        25 gpu-manager sh 13->25         started        27 gpu-manager sh 13->27         started        38 5 other processes 13->38 98 Reads system files that contain records of logged in users 15->98 29 accounts-daemon language-validate 15->29         started        76 /var/log/wtmp, data 18->76 dropped 100 Sample reads /proc/mounts (often used for finding a writable filesystem) 18->100 31 Aqua.arm7-20240507-1844.elf 18->31         started        34 generate-config pkill 18->34         started        signatures6 process7 signatures8 40 gdm-session-worker gdm-wayland-session 21->40         started        42 sh grep 23->42         started        44 sh grep 25->44         started        46 sh grep 27->46         started        48 language-validate language-options 29->48         started        102 Sample deletes itself 31->102 50 Aqua.arm7-20240507-1844.elf 31->50         started        52 sh grep 38->52         started        54 sh grep 38->54         started        56 3 other processes 38->56 process9 process10 58 gdm-wayland-session dbus-run-session 40->58         started        60 gdm-wayland-session dbus-daemon 40->60         started        63 language-options sh 48->63         started        signatures11 65 dbus-run-session dbus-daemon 58->65         started        96 Sample reads /proc/mounts (often used for finding a writable filesystem) 60->96 68 dbus-daemon 60->68         started        70 sh locale 63->70         started        72 sh grep 63->72         started        process12 signatures13 84 Sample reads /proc/mounts (often used for finding a writable filesystem) 65->84 74 dbus-daemon false 68->74         started        process14
        SourceDetectionScannerLabelLink
        Aqua.arm7-20240507-1844.elf58%ReversingLabsLinux.Trojan.Mirai
        Aqua.arm7-20240507-1844.elf100%AviraEXP/ELF.Mirai.Z.A
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        NameIPActiveMaliciousAntivirus DetectionReputation
        daisy.ubuntu.com
        162.213.35.25
        truefalse
          high
          net.kovey-net.lol
          94.156.8.76
          truetrue
            unknown
            net.kovey-net.lol.v:f66PV,PV!E(4x;]5 #v:f8NNPV!PV
            unknown
            unknowntrue
              unknown
              net.kovey-net.lol.v:fC66PV,PV!E(:P5v:fDNNPV!PV
              unknown
              unknowntrue
                unknown
                net.kovey-net.lol.w:fl66PV,PV!E(zIx5<"sw:fNNPV!PV
                unknown
                unknowntrue
                  unknown
                  net.kovey-net.lol.w:fY/66PV,PV!E(>:o52"sw:f0NNPV!PV
                  unknown
                  unknowntrue
                    low
                    net.kovey-net.lol.v:fW66PV,PV!E(j:C5 v:fNNPV!PV
                    unknown
                    unknowntrue
                      unknown
                      net.kovey-net.lol.w:f66PV,PV!E(NDx!53"sw:fNNPV!PV
                      unknown
                      unknowntrue
                        unknown
                        net.kovey-net.lol.w:f'766PV,PV!E(7x5"sw:f9NNPV!PV
                        unknown
                        unknowntrue
                          unknown
                          net.kovey-net.lol.v:f66PV,PV!E()exF5nv:fgJJPV!PV
                          unknown
                          unknowntrue
                            unknown
                            net.kovey-net.lol.v:fV66PV,PV!E(:'51(v:fNNPV!PV
                            unknown
                            unknowntrue
                              unknown
                              net.kovey-net.lol.w:fS66PV,PV!E(:$5g"sw:f3JJPV!PV
                              unknown
                              unknowntrue
                                unknown
                                NameMaliciousAntivirus DetectionReputation
                                https://daisy.ubuntu.com/9aadafe2051348cd32033e1cad68f0a5fe46fba3240ac1e6e42158f31b8a1371790c09baf3996b4979fe8e533446c7dedf30f654c68b25357334c66911dc6a9efalse
                                  high
                                  • No. of IPs < 25%
                                  • 25% < No. of IPs < 50%
                                  • 50% < No. of IPs < 75%
                                  • 75% < No. of IPs
                                  IPDomainCountryFlagASNASN NameMalicious
                                  162.213.35.24
                                  unknownUnited States
                                  41231CANONICAL-ASGBfalse
                                  94.156.8.76
                                  net.kovey-net.lolBulgaria
                                  43561NET1-ASBGtrue
                                  89.190.156.145
                                  unknownUnited Kingdom
                                  7489HOSTUS-GLOBAL-ASHostUSHKfalse
                                  109.202.202.202
                                  unknownSwitzerland
                                  13030INIT7CHfalse
                                  91.189.91.43
                                  unknownUnited Kingdom
                                  41231CANONICAL-ASGBfalse
                                  91.189.91.42
                                  unknownUnited Kingdom
                                  41231CANONICAL-ASGBfalse
                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                  162.213.35.24Aqua.x86-20240507-1758.elfGet hashmaliciousMiraiBrowse
                                    Aqua.x86.elfGet hashmaliciousMiraiBrowse
                                      pWftP6smaX.elfGet hashmaliciousMiraiBrowse
                                        WgSSuSCdZb.elfGet hashmaliciousMiraiBrowse
                                          Okyt8YEGgX.elfGet hashmaliciousMiraiBrowse
                                            aBMDUIXOSu.elfGet hashmaliciousMiraiBrowse
                                              37G1sudDvV.elfGet hashmaliciousUnknownBrowse
                                                AZtIZd4072.elfGet hashmaliciousUnknownBrowse
                                                  Zv3oijCWVz.elfGet hashmaliciousMiraiBrowse
                                                    0Xe1FtFrVH.elfGet hashmaliciousMiraiBrowse
                                                      94.156.8.76Aqua.x86-20240507-1758.elfGet hashmaliciousMiraiBrowse
                                                        Aqua.arm7-20240507-1758.elfGet hashmaliciousMiraiBrowse
                                                          Aqua.x86.elfGet hashmaliciousMiraiBrowse
                                                            QvahMBUmnY.elfGet hashmaliciousMiraiBrowse
                                                              pWftP6smaX.elfGet hashmaliciousMiraiBrowse
                                                                7AviWAaJMa.elfGet hashmaliciousMiraiBrowse
                                                                  B8J4uob2ZB.elfGet hashmaliciousMiraiBrowse
                                                                    FCHWrX6B3i.elfGet hashmaliciousMiraiBrowse
                                                                      7iEsW8J1ja.elfGet hashmaliciousMiraiBrowse
                                                                        9CkHkdlOc5.elfGet hashmaliciousMiraiBrowse
                                                                          89.190.156.145Aqua.x86-20240507-1758.elfGet hashmaliciousMiraiBrowse
                                                                            Aqua.x86.elfGet hashmaliciousMiraiBrowse
                                                                              QvahMBUmnY.elfGet hashmaliciousMiraiBrowse
                                                                                Aqua.x86-20240502-1008.elfGet hashmaliciousUnknownBrowse
                                                                                  pWftP6smaX.elfGet hashmaliciousMiraiBrowse
                                                                                    FCHWrX6B3i.elfGet hashmaliciousMiraiBrowse
                                                                                      7iEsW8J1ja.elfGet hashmaliciousMiraiBrowse
                                                                                        9CkHkdlOc5.elfGet hashmaliciousMiraiBrowse
                                                                                          eHnz21FDVw.elfGet hashmaliciousMiraiBrowse
                                                                                            WgSSuSCdZb.elfGet hashmaliciousMiraiBrowse
                                                                                              109.202.202.202SecuriteInfo.com.Linux.Themoon.19.12839.496.elfGet hashmaliciousUnknownBrowse
                                                                                                SecuriteInfo.com.Linux.Themoon.19.29759.22483.elfGet hashmaliciousUnknownBrowse
                                                                                                  Aqua.x86-20240507-1758.elfGet hashmaliciousMiraiBrowse
                                                                                                    9hDA7ZEjRq.elfGet hashmaliciousMirai, Gafgyt, Moobot, OkiruBrowse
                                                                                                      sT7lbiZZt8.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                        wIHYeOGiC4.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                          rJhjUf7BQP.elfGet hashmaliciousMirai, Gafgyt, Moobot, OkiruBrowse
                                                                                                            G77E3caNRW.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                              SecuriteInfo.com.Linux.Siggen.4218.15999.20487.elfGet hashmaliciousUnknownBrowse
                                                                                                                download.elfGet hashmaliciousUnknownBrowse
                                                                                                                  91.189.91.43SecuriteInfo.com.Linux.Themoon.19.12839.496.elfGet hashmaliciousUnknownBrowse
                                                                                                                    SecuriteInfo.com.Linux.Themoon.19.29759.22483.elfGet hashmaliciousUnknownBrowse
                                                                                                                      Aqua.x86-20240507-1758.elfGet hashmaliciousMiraiBrowse
                                                                                                                        9hDA7ZEjRq.elfGet hashmaliciousMirai, Gafgyt, Moobot, OkiruBrowse
                                                                                                                          sT7lbiZZt8.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                            wIHYeOGiC4.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                              G77E3caNRW.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                SecuriteInfo.com.Linux.Siggen.4218.15999.20487.elfGet hashmaliciousUnknownBrowse
                                                                                                                                  download.elfGet hashmaliciousUnknownBrowse
                                                                                                                                    MnCtawvmsM.elfGet hashmaliciousMiraiBrowse
                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                      daisy.ubuntu.comAqua.x86-20240507-1758.elfGet hashmaliciousMiraiBrowse
                                                                                                                                      • 162.213.35.25
                                                                                                                                      oPE98kvxa4.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                      • 162.213.35.25
                                                                                                                                      Xg4PJB53y9.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                      • 162.213.35.24
                                                                                                                                      nekLMujp0M.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                      • 162.213.35.25
                                                                                                                                      0CU5xA2kbI.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                      • 162.213.35.25
                                                                                                                                      qd3eUIQtgX.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                      • 162.213.35.24
                                                                                                                                      6j2Ii7xZLR.elfGet hashmaliciousMirai, Moobot, OkiruBrowse
                                                                                                                                      • 162.213.35.24
                                                                                                                                      54178P0f06.elfGet hashmaliciousMiraiBrowse
                                                                                                                                      • 162.213.35.25
                                                                                                                                      8oakb6bAZu.elfGet hashmaliciousMiraiBrowse
                                                                                                                                      • 162.213.35.24
                                                                                                                                      a4k1MWZ5g5.elfGet hashmaliciousMiraiBrowse
                                                                                                                                      • 162.213.35.24
                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                      HOSTUS-GLOBAL-ASHostUSHKAqua.x86-20240507-1758.elfGet hashmaliciousMiraiBrowse
                                                                                                                                      • 89.190.156.145
                                                                                                                                      Aqua.x86.elfGet hashmaliciousMiraiBrowse
                                                                                                                                      • 89.190.156.145
                                                                                                                                      QvahMBUmnY.elfGet hashmaliciousMiraiBrowse
                                                                                                                                      • 89.190.156.145
                                                                                                                                      Aqua.x86-20240502-1008.elfGet hashmaliciousUnknownBrowse
                                                                                                                                      • 89.190.156.145
                                                                                                                                      pWftP6smaX.elfGet hashmaliciousMiraiBrowse
                                                                                                                                      • 89.190.156.145
                                                                                                                                      FCHWrX6B3i.elfGet hashmaliciousMiraiBrowse
                                                                                                                                      • 89.190.156.145
                                                                                                                                      7iEsW8J1ja.elfGet hashmaliciousMiraiBrowse
                                                                                                                                      • 89.190.156.145
                                                                                                                                      9CkHkdlOc5.elfGet hashmaliciousMiraiBrowse
                                                                                                                                      • 89.190.156.145
                                                                                                                                      eHnz21FDVw.elfGet hashmaliciousMiraiBrowse
                                                                                                                                      • 89.190.156.145
                                                                                                                                      WgSSuSCdZb.elfGet hashmaliciousMiraiBrowse
                                                                                                                                      • 89.190.156.145
                                                                                                                                      CANONICAL-ASGBSecuriteInfo.com.Linux.Themoon.19.12839.496.elfGet hashmaliciousUnknownBrowse
                                                                                                                                      • 91.189.91.42
                                                                                                                                      SecuriteInfo.com.Linux.Themoon.19.29759.22483.elfGet hashmaliciousUnknownBrowse
                                                                                                                                      • 91.189.91.42
                                                                                                                                      Aqua.x86-20240507-1758.elfGet hashmaliciousMiraiBrowse
                                                                                                                                      • 91.189.91.42
                                                                                                                                      Aqua.arm7-20240507-1758.elfGet hashmaliciousMiraiBrowse
                                                                                                                                      • 185.125.190.26
                                                                                                                                      9hDA7ZEjRq.elfGet hashmaliciousMirai, Gafgyt, Moobot, OkiruBrowse
                                                                                                                                      • 91.189.91.42
                                                                                                                                      sT7lbiZZt8.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                      • 91.189.91.42
                                                                                                                                      wIHYeOGiC4.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                      • 91.189.91.42
                                                                                                                                      rJhjUf7BQP.elfGet hashmaliciousMirai, Gafgyt, Moobot, OkiruBrowse
                                                                                                                                      • 91.189.91.42
                                                                                                                                      nd6nzsYHM3.elfGet hashmaliciousMirai, Gafgyt, Moobot, OkiruBrowse
                                                                                                                                      • 185.125.190.26
                                                                                                                                      G77E3caNRW.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                      • 91.189.91.42
                                                                                                                                      CANONICAL-ASGBSecuriteInfo.com.Linux.Themoon.19.12839.496.elfGet hashmaliciousUnknownBrowse
                                                                                                                                      • 91.189.91.42
                                                                                                                                      SecuriteInfo.com.Linux.Themoon.19.29759.22483.elfGet hashmaliciousUnknownBrowse
                                                                                                                                      • 91.189.91.42
                                                                                                                                      Aqua.x86-20240507-1758.elfGet hashmaliciousMiraiBrowse
                                                                                                                                      • 91.189.91.42
                                                                                                                                      Aqua.arm7-20240507-1758.elfGet hashmaliciousMiraiBrowse
                                                                                                                                      • 185.125.190.26
                                                                                                                                      9hDA7ZEjRq.elfGet hashmaliciousMirai, Gafgyt, Moobot, OkiruBrowse
                                                                                                                                      • 91.189.91.42
                                                                                                                                      sT7lbiZZt8.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                      • 91.189.91.42
                                                                                                                                      wIHYeOGiC4.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                      • 91.189.91.42
                                                                                                                                      rJhjUf7BQP.elfGet hashmaliciousMirai, Gafgyt, Moobot, OkiruBrowse
                                                                                                                                      • 91.189.91.42
                                                                                                                                      nd6nzsYHM3.elfGet hashmaliciousMirai, Gafgyt, Moobot, OkiruBrowse
                                                                                                                                      • 185.125.190.26
                                                                                                                                      G77E3caNRW.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                      • 91.189.91.42
                                                                                                                                      CANONICAL-ASGBSecuriteInfo.com.Linux.Themoon.19.12839.496.elfGet hashmaliciousUnknownBrowse
                                                                                                                                      • 91.189.91.42
                                                                                                                                      SecuriteInfo.com.Linux.Themoon.19.29759.22483.elfGet hashmaliciousUnknownBrowse
                                                                                                                                      • 91.189.91.42
                                                                                                                                      Aqua.x86-20240507-1758.elfGet hashmaliciousMiraiBrowse
                                                                                                                                      • 91.189.91.42
                                                                                                                                      Aqua.arm7-20240507-1758.elfGet hashmaliciousMiraiBrowse
                                                                                                                                      • 185.125.190.26
                                                                                                                                      9hDA7ZEjRq.elfGet hashmaliciousMirai, Gafgyt, Moobot, OkiruBrowse
                                                                                                                                      • 91.189.91.42
                                                                                                                                      sT7lbiZZt8.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                      • 91.189.91.42
                                                                                                                                      wIHYeOGiC4.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                      • 91.189.91.42
                                                                                                                                      rJhjUf7BQP.elfGet hashmaliciousMirai, Gafgyt, Moobot, OkiruBrowse
                                                                                                                                      • 91.189.91.42
                                                                                                                                      nd6nzsYHM3.elfGet hashmaliciousMirai, Gafgyt, Moobot, OkiruBrowse
                                                                                                                                      • 185.125.190.26
                                                                                                                                      G77E3caNRW.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                      • 91.189.91.42
                                                                                                                                      INIT7CHSecuriteInfo.com.Linux.Themoon.19.12839.496.elfGet hashmaliciousUnknownBrowse
                                                                                                                                      • 109.202.202.202
                                                                                                                                      SecuriteInfo.com.Linux.Themoon.19.29759.22483.elfGet hashmaliciousUnknownBrowse
                                                                                                                                      • 109.202.202.202
                                                                                                                                      Aqua.x86-20240507-1758.elfGet hashmaliciousMiraiBrowse
                                                                                                                                      • 109.202.202.202
                                                                                                                                      9hDA7ZEjRq.elfGet hashmaliciousMirai, Gafgyt, Moobot, OkiruBrowse
                                                                                                                                      • 109.202.202.202
                                                                                                                                      sT7lbiZZt8.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                      • 109.202.202.202
                                                                                                                                      wIHYeOGiC4.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                      • 109.202.202.202
                                                                                                                                      rJhjUf7BQP.elfGet hashmaliciousMirai, Gafgyt, Moobot, OkiruBrowse
                                                                                                                                      • 109.202.202.202
                                                                                                                                      G77E3caNRW.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                      • 109.202.202.202
                                                                                                                                      SecuriteInfo.com.Linux.Siggen.4218.15999.20487.elfGet hashmaliciousUnknownBrowse
                                                                                                                                      • 109.202.202.202
                                                                                                                                      download.elfGet hashmaliciousUnknownBrowse
                                                                                                                                      • 109.202.202.202
                                                                                                                                      NET1-ASBGAqua.x86-20240507-1758.elfGet hashmaliciousMiraiBrowse
                                                                                                                                      • 94.156.8.76
                                                                                                                                      Aqua.arm7-20240507-1758.elfGet hashmaliciousMiraiBrowse
                                                                                                                                      • 94.156.8.76
                                                                                                                                      file.exeGet hashmaliciousSocks5SystemzBrowse
                                                                                                                                      • 87.121.105.244
                                                                                                                                      s8VwReJbTx.exeGet hashmaliciousSocks5SystemzBrowse
                                                                                                                                      • 87.121.105.244
                                                                                                                                      vuxwIDk4Ju.exeGet hashmaliciousSocks5SystemzBrowse
                                                                                                                                      • 87.121.105.244
                                                                                                                                      3ZB2vGvuhW.exeGet hashmaliciousSocks5SystemzBrowse
                                                                                                                                      • 87.121.105.244
                                                                                                                                      ZK3lwWDDwJ.exeGet hashmaliciousSocks5SystemzBrowse
                                                                                                                                      • 87.121.105.244
                                                                                                                                      9Jjv9FqBaF.exeGet hashmaliciousSocks5SystemzBrowse
                                                                                                                                      • 87.121.105.244
                                                                                                                                      kEIcdmgkEA.exeGet hashmaliciousSocks5SystemzBrowse
                                                                                                                                      • 87.121.105.244
                                                                                                                                      S2Ow8edPCF.exeGet hashmaliciousSocks5SystemzBrowse
                                                                                                                                      • 87.121.105.244
                                                                                                                                      No context
                                                                                                                                      No context
                                                                                                                                      Process:/usr/bin/pulseaudio
                                                                                                                                      File Type:ASCII text
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):10
                                                                                                                                      Entropy (8bit):2.9219280948873623
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3:5bkPn:pkP
                                                                                                                                      MD5:FF001A15CE15CF062A3704CEA2991B5F
                                                                                                                                      SHA1:B06F6855F376C3245B82212AC73ADED55DFE5DEF
                                                                                                                                      SHA-256:C54830B41ECFA1B6FBDC30397188DDA86B7B200E62AEAC21AE694A6192DCC38A
                                                                                                                                      SHA-512:65EBF7C31F6F65713CE01B38A112E97D0AE64A6BD1DA40CE4C1B998F10CD3912EE1A48BB2B279B24493062118AAB3B8753742E2AF28E56A31A7AAB27DE80E7BF
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:moderate, very likely benign file
                                                                                                                                      Preview:auto_null.
                                                                                                                                      Process:/usr/bin/pulseaudio
                                                                                                                                      File Type:ASCII text
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):18
                                                                                                                                      Entropy (8bit):3.4613201402110088
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3:5bkrIZsXvn:pkckv
                                                                                                                                      MD5:28FE6435F34B3367707BB1C5D5F6B430
                                                                                                                                      SHA1:EB8FE2D16BD6BBCCE106C94E4D284543B2573CF6
                                                                                                                                      SHA-256:721A37C69E555799B41D308849E8F8125441883AB021B723FED90A9B744F36C0
                                                                                                                                      SHA-512:6B6AB7C0979629D0FEF6BE47C5C6BCC367EDD0AAE3FC973F4DE2FD5F0A819C89E7656DB65D453B1B5398E54012B27EDFE02894AD87A7E0AF3A9C5F2EB24A9919
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:moderate, very likely benign file
                                                                                                                                      Preview:auto_null.monitor.
                                                                                                                                      Process:/usr/bin/dbus-daemon
                                                                                                                                      File Type:very short file (no magic)
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):1
                                                                                                                                      Entropy (8bit):0.0
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3:V:V
                                                                                                                                      MD5:CFCD208495D565EF66E7DFF9F98764DA
                                                                                                                                      SHA1:B6589FC6AB0DC82CF12099D1C2D40AB994E8410C
                                                                                                                                      SHA-256:5FECEB66FFC86F38D952786C6D696C79C2DBC239DD4E91B46729D73A27FB57E9
                                                                                                                                      SHA-512:31BCA02094EB78126A517B206A88C73CFA9EC6F704C7030D18212CACE820F025F00BF0EA68DBF3F3A5436CA63B53BF7BF80AD8D5DE7D8359D0B7FED9DBC3AB99
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:high, very likely benign file
                                                                                                                                      Preview:0
                                                                                                                                      Process:/usr/sbin/gdm3
                                                                                                                                      File Type:ASCII text
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):5
                                                                                                                                      Entropy (8bit):2.321928094887362
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3:ZJ:3
                                                                                                                                      MD5:0B81E3557F5A8F4C80FD3019BAE5B2A8
                                                                                                                                      SHA1:6513EDB0A74AB0B971C3BA40438A1503DCE5BEDD
                                                                                                                                      SHA-256:47D91EFF9864643B8A02369B85CEE34752D7C506D1E65EC281931E060D03195F
                                                                                                                                      SHA-512:DE11D2D133461CD8EB736C5BDA6465FCF50F73C82AF7F4610B58211BAA5BBD3E3D7DF894BB2184FC410FB6DE1E24A88CDFB2F729DB285D5694ABC645F4C4F539
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview:6374.
                                                                                                                                      Process:/lib/systemd/systemd-logind
                                                                                                                                      File Type:ASCII text
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):116
                                                                                                                                      Entropy (8bit):4.957035419463244
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3:SbFVVmFyinKMsuH47rLg205vmLUbr+ugKQ2KwshcXSv:SbFuFyLwH47Pg20ggWunQ2rNXc
                                                                                                                                      MD5:66D114877B3B4DB3BDD8A3AD4F5E7421
                                                                                                                                      SHA1:62E0CB0F51E0E3F97BE251CB917968DFF69ED344
                                                                                                                                      SHA-256:A922628916A7DDBE2BAA33F421C82250527EA3C28E429749353A1C75C0C18860
                                                                                                                                      SHA-512:5651247FA236DCF020A3C8456E4A9A74A85C5B9B3CCE94A3CF8F85FD4D66465C9F97DF7A1822E6CA4553C02BE149F3021D58DCC0C8CB6DCF37F915BD0A158187
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:moderate, very likely benign file
                                                                                                                                      Preview:# This is private data. Do not parse..IS_SEAT0=1.CAN_MULTI_SESSION=1.CAN_TTY=1.CAN_GRAPHICAL=0.SESSIONS=c1.UIDS=127.
                                                                                                                                      Process:/lib/systemd/systemd-logind
                                                                                                                                      File Type:ASCII text
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):95
                                                                                                                                      Entropy (8bit):4.921230646592726
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3:SbFVVmFyinKMsuH47rLg205vmLUbr+v:SbFuFyLwH47Pg20ggWv
                                                                                                                                      MD5:BE58CCABC942125F5E27AF6EB1BA2F88
                                                                                                                                      SHA1:07C20F55E36EE48869B223B8FC4DBC227C7353AC
                                                                                                                                      SHA-256:551B1D1C8E5953D5D0CF49C83C1568E2FBEF8BDDB69903B3DA82240B777B4629
                                                                                                                                      SHA-512:E5A270995FDE80530927E0BACD3BF76EE820C968AABD55D2E34579326F388AFD6DE7FB8C5D54F69D3F6AC30A5B587FD3B0456FC60326E7DF4F45789A900D046C
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:moderate, very likely benign file
                                                                                                                                      Preview:# This is private data. Do not parse..IS_SEAT0=1.CAN_MULTI_SESSION=1.CAN_TTY=1.CAN_GRAPHICAL=0.
                                                                                                                                      Process:/lib/systemd/systemd-logind
                                                                                                                                      File Type:ASCII text
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):174
                                                                                                                                      Entropy (8bit):5.330947934201739
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3:SbFVVmFyinKMs5BuSgdNR2sKiYiesnAv/XSHxJg6TQTTOlfcB5206qodZTgVvn:SbFuFyL3BVgdL87iesnAiRJgQYafcB55
                                                                                                                                      MD5:A11A5E9DD87ADFFDF5C0B3E845EC612E
                                                                                                                                      SHA1:0754D3C1AB353C7008CEA0D303A7544263EB551C
                                                                                                                                      SHA-256:1F09D391C250BE2A1C4F2FF16726B62DB81EEE272F6E5826F01D45254881E075
                                                                                                                                      SHA-512:8521C100920829C94EDCFF74E837E64E40D71307F20119ACD170FF742AB79C06CAFD34961C0F7354EF6E2AD9B47D9B35D827DB086DABE4F0B1D6493A8288AD16
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:# This is private data. Do not parse..NAME=gdm.STATE=closing.STOPPING=no.RUNTIME=/run/user/127.REALTIME=1715107569573971.MONOTONIC=431988905.LAST_SESSION_TIMESTAMP=432069970.
                                                                                                                                      Process:/lib/systemd/systemd-logind
                                                                                                                                      File Type:ASCII text
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):223
                                                                                                                                      Entropy (8bit):5.490666073055153
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:6:SbFuFyL3BVgdL87ynAir/0Ixff6wJgQYafcB5t6qn:qgFq30dABibBxg5X7Iqn
                                                                                                                                      MD5:8E2EAE693D572A986B9E0A1AB3E7BE7E
                                                                                                                                      SHA1:D2D8374F8A66FCC7F1F425D1701CA80662F495F0
                                                                                                                                      SHA-256:74AFF3F57A343094BEE4E0481AEAD520ED88833A23C50B809B6D2E066776037B
                                                                                                                                      SHA-512:DE3FE996D4A9F29413040181102C7CC3FFE25A4977DF11B0EA53EB398D1A0B192DCB9E6B0934662E38D275C1B001618D2F0BCB1955F0A087D2244B5DFEA650A5
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:# This is private data. Do not parse..NAME=gdm.STATE=closing.STOPPING=yes.RUNTIME=/run/user/127.SERVICE_JOB=/org/freedesktop/systemd1/job/12344.REALTIME=1715107569573971.MONOTONIC=431988905.LAST_SESSION_TIMESTAMP=432069970.
                                                                                                                                      Process:/lib/systemd/systemd-logind
                                                                                                                                      File Type:ASCII text
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):188
                                                                                                                                      Entropy (8bit):4.928997328913428
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3:SbFVVmFyinKMs5BuSgVuMI2sKiYiesnAv/XS12K2hwEY8mTQ2pJi22sQ2KkmD2pi:SbFuFyL3BVgVuR257iesnAi12thQc2p4
                                                                                                                                      MD5:065A3AD1A34A9903F536410ECA748105
                                                                                                                                      SHA1:21CD684DF60D569FA96EEEB66A0819EAC1B2B1A4
                                                                                                                                      SHA-256:E80554BF0FF4E32C61D4FA3054F8EFB27A26F1C37C91AE4EA94445C400693941
                                                                                                                                      SHA-512:DB3C42E893640BAEE9F0001BDE6E93ED40CC33198AC2B47328F577D3C71E2C2E986AAAFEF5BD8ADBC639B5C24ADF715D87034AE24B697331FF6FEC5962630064
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:# This is private data. Do not parse..NAME=gdm.STATE=opening.STOPPING=no.RUNTIME=/run/user/127.SESSIONS=c1.SEATS=seat0.ACTIVE_SESSIONS=.ONLINE_SESSIONS=c1.ACTIVE_SEATS=.ONLINE_SEATS=seat0.
                                                                                                                                      Process:/lib/systemd/systemd-logind
                                                                                                                                      File Type:ASCII text
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):282
                                                                                                                                      Entropy (8bit):5.299276885676083
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:6:SbFuFyL3BVgVuR257iesnAir/0Ixff6N/QgTgQYafc42thQc2pb02/g2p9rwB:qgFq30VuR8L/ibBE/QCg5X7thQHtPYqi
                                                                                                                                      MD5:8BFE6FC336560C2FA2D73EFC79AA18CA
                                                                                                                                      SHA1:BC12986A3B0F0EB4AD3056CB4CF4C069A5170694
                                                                                                                                      SHA-256:FEA5B80366E6D8AAC6FBE24510955126E474E0F9EAC6A8B52FAE4459CB630860
                                                                                                                                      SHA-512:E70C98B62D9891842D3F52EA365522926BF04027772639B721B860773FF99D1A213D04BF517993E6B9A554CDA99C1B81AAC6BB1A314EBA670F43A01A8360137C
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:# This is private data. Do not parse..NAME=gdm.STATE=opening.STOPPING=no.RUNTIME=/run/user/127.SERVICE_JOB=/org/freedesktop/systemd1/job/12282.REALTIME=1715107569573971.MONOTONIC=431988905.SESSIONS=c1.SEATS=seat0.ACTIVE_SESSIONS=.ONLINE_SESSIONS=c1.ACTIVE_SEATS=.ONLINE_SEATS=seat0.
                                                                                                                                      Process:/lib/systemd/systemd-logind
                                                                                                                                      File Type:ASCII text
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):282
                                                                                                                                      Entropy (8bit):5.299276885676083
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:6:SbFuFyL3BVgVuR257iesnAir/0Ixff6N/QgTgQYafc42thQc2pb02/g2p9rwB:qgFq30VuR8L/ibBE/QCg5X7thQHtPYqi
                                                                                                                                      MD5:8BFE6FC336560C2FA2D73EFC79AA18CA
                                                                                                                                      SHA1:BC12986A3B0F0EB4AD3056CB4CF4C069A5170694
                                                                                                                                      SHA-256:FEA5B80366E6D8AAC6FBE24510955126E474E0F9EAC6A8B52FAE4459CB630860
                                                                                                                                      SHA-512:E70C98B62D9891842D3F52EA365522926BF04027772639B721B860773FF99D1A213D04BF517993E6B9A554CDA99C1B81AAC6BB1A314EBA670F43A01A8360137C
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:# This is private data. Do not parse..NAME=gdm.STATE=opening.STOPPING=no.RUNTIME=/run/user/127.SERVICE_JOB=/org/freedesktop/systemd1/job/12282.REALTIME=1715107569573971.MONOTONIC=431988905.SESSIONS=c1.SEATS=seat0.ACTIVE_SESSIONS=.ONLINE_SESSIONS=c1.ACTIVE_SEATS=.ONLINE_SEATS=seat0.
                                                                                                                                      Process:/usr/bin/pulseaudio
                                                                                                                                      File Type:ASCII text
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):5
                                                                                                                                      Entropy (8bit):1.9219280948873623
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3:mvn:mvn
                                                                                                                                      MD5:1CF7DB3799108FF0A9DDDA4DF93BCE13
                                                                                                                                      SHA1:C9092D0C0E060092E188117F69AED13D65CD7C4E
                                                                                                                                      SHA-256:8CA139A3F63382CBD1D935E70F1C02A502DF312C0F953FB3EB5F78FB808D42D3
                                                                                                                                      SHA-512:FD3887B4935B6E91410EFA69B89AFC65A55D75FF1F898E14FCEABD51F8C53EA0DEB941A200344616CA094CFBB807FC851CC5A34599178477644AE0F4E8A98121
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:6263.
                                                                                                                                      Process:/sbin/agetty
                                                                                                                                      File Type:data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):384
                                                                                                                                      Entropy (8bit):0.6775035134351415
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3:Ts1sXlXEWtl/tlex:QQ+yl2
                                                                                                                                      MD5:9FEB58361D59946C1EA670F0E184BDB0
                                                                                                                                      SHA1:B5ACA27041409789DBD545E39593A65F7E7838DD
                                                                                                                                      SHA-256:86FE80DB850E6C2D42107D76A2200EECEC50297865FED3FB6733FF9087B02147
                                                                                                                                      SHA-512:12F2E1B7061DB48BBD4A5E2F3BCEC5309C21462BC56CE7E1B732C5F4A38C83AD5FCB20751AAAC7E19439D8E216BCB9AF516F6515506FF4EF53413C6A9A1957CC
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:........tty2.tty2.......................tty2LOGIN....................................................................................................................................................................................................................................................................................................v:f_<......................................
                                                                                                                                      Process:/tmp/Aqua.arm7-20240507-1844.elf
                                                                                                                                      File Type:data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):43
                                                                                                                                      Entropy (8bit):4.565344987058984
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3:Tg28V4UJdHJN:TgLV46FJN
                                                                                                                                      MD5:8BC44F33C761928BB0A038D47093E47C
                                                                                                                                      SHA1:0B841D7E3C99290853FB82EBD6E2BC2B6C615D68
                                                                                                                                      SHA-256:33CBDD609D463860BE5E16DBC1E397D763181C4850178D0635D3C5330FF34110
                                                                                                                                      SHA-512:C77479064518D3D8CE32414E0803D6890F9C9F81C4DA45E3986CC5015D6D9ABC86C6FA57EBA6897AD0EE6BF5075E7EA2769CC3FB5A7DA4BB1768435D054F42EC
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:/tmp/Aqua.arm7-20240507-1844.elf.nwlrbbmqbh
                                                                                                                                      Process:/usr/lib/accountsservice/accounts-daemon
                                                                                                                                      File Type:ASCII text
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):61
                                                                                                                                      Entropy (8bit):4.66214589518167
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3:urzMQvNT+PzKLrAan4R8AKn:gzMQIzKLrAa4M
                                                                                                                                      MD5:542BA3FB41206AE43928AF1C5E61FEBC
                                                                                                                                      SHA1:F56F574DAF50D609526B36B5B54FDD59EA4D6A26
                                                                                                                                      SHA-256:730D9509D4EAA7266829A8F5A8CFEBA6BBDDD5873FC2BD580AD464F4A237E11A
                                                                                                                                      SHA-512:D774B8F191A5C65228D1B3CA1181701CFCD07A3D91C5571B0DDF32AD3E241C2D7BDFC0697AB97DC10441EF9CDC8AEE5B19BC34E13E5C8B0B91AD06EEF42F5AEA
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:[User].XSession=.Icon=/var/lib/gdm3/.face.SystemAccount=true.
                                                                                                                                      Process:/usr/bin/gpu-manager
                                                                                                                                      File Type:ASCII text
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):25
                                                                                                                                      Entropy (8bit):2.7550849518197795
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3:JoT/V9fDVbn:M/V3n
                                                                                                                                      MD5:078760523943E160756979906B85FB5E
                                                                                                                                      SHA1:0962643266F4C5537F7D125046F28F21D6DD0C89
                                                                                                                                      SHA-256:048416AC7A9A99690B8B53718CD39F32F637B55CC8DD8E67E58E5AEF060DD41C
                                                                                                                                      SHA-512:DEFAAE8F8B54C61A716A0B0B4884358FEB8EB44DFEA01AAA5A687FDA7182792B7DEBB34AA840672EB3B40EB59FD0186749E08E47D181786C7FAA8C8F73F0104D
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:15ad:0405;0000:00:0f:0;1.
                                                                                                                                      Process:/usr/bin/gpu-manager
                                                                                                                                      File Type:ASCII text
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):1371
                                                                                                                                      Entropy (8bit):4.8296848499188485
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:24:wPXXX9uV6BNu3WDF3GF3XFFxFFed2uk2HUvJlfWkpPpx7uvvAdow9555cJz:wPXXXe6vejpeC2HUR5WkpPpcvAdow95O
                                                                                                                                      MD5:3AF77E630DA00B3BE24F4E8AA5D78B13
                                                                                                                                      SHA1:BCF2D99E002F6DE2413A183227B011CFBEF5673D
                                                                                                                                      SHA-256:EB1CBBA20845237B4409274D693FEAE13F835274DA3337B7A9D14F4D7FDF9DEA
                                                                                                                                      SHA-512:8524B1E8A761F962B32F396812099B9B0B2DCF3C9FCA8605424753CFCFF4DC67EDC5EE1D8C91B9C0ED7FAE6BB1E752898B8D514B7C421D1839D6FEDA609C593C
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:log_file: /var/log/gpu-manager.log.last_boot_file: /var/lib/ubuntu-drivers-common/last_gfx_boot.new_boot_file: /var/lib/ubuntu-drivers-common/last_gfx_boot.can't access /run/u-d-c-nvidia-was-loaded file.can't get module info via kmodcan't access /opt/amdgpu-pro/bin/amdgpu-pro-px.Looking for nvidia modules in /lib/modules/5.4.0-72-generic/kernel.Looking for nvidia modules in /lib/modules/5.4.0-72-generic/updates/dkms.Looking for amdgpu modules in /lib/modules/5.4.0-72-generic/kernel.Looking for amdgpu modules in /lib/modules/5.4.0-72-generic/updates/dkms.Is nvidia loaded? no.Was nvidia unloaded? no.Is nvidia blacklisted? no.Is intel loaded? no.Is radeon loaded? no.Is radeon blacklisted? no.Is amdgpu loaded? no.Is amdgpu blacklisted? no.Is amdgpu versioned? no.Is amdgpu pro stack? no.Is nouveau loaded? no.Is nouveau blacklisted? no.Is nvidia kernel module available? no.Is amdgpu kernel module available? no.Vendor/Device Id: 15ad:405.BusID "PCI:0@0:15:0".Is boot vga? yes.Error: can't acce
                                                                                                                                      Process:/sbin/agetty
                                                                                                                                      File Type:data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):384
                                                                                                                                      Entropy (8bit):0.6775035134351415
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3:Ts1sXlXEWtl/tlex:QQ+yl2
                                                                                                                                      MD5:9FEB58361D59946C1EA670F0E184BDB0
                                                                                                                                      SHA1:B5ACA27041409789DBD545E39593A65F7E7838DD
                                                                                                                                      SHA-256:86FE80DB850E6C2D42107D76A2200EECEC50297865FED3FB6733FF9087B02147
                                                                                                                                      SHA-512:12F2E1B7061DB48BBD4A5E2F3BCEC5309C21462BC56CE7E1B732C5F4A38C83AD5FCB20751AAAC7E19439D8E216BCB9AF516F6515506FF4EF53413C6A9A1957CC
                                                                                                                                      Malicious:true
                                                                                                                                      Preview:........tty2.tty2.......................tty2LOGIN....................................................................................................................................................................................................................................................................................................v:f_<......................................
                                                                                                                                      File type:ELF 32-bit LSB executable, ARM, EABI4 version 1 (SYSV), statically linked, with debug_info, not stripped
                                                                                                                                      Entropy (8bit):6.011150399326489
                                                                                                                                      TrID:
                                                                                                                                      • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                                                                                                      File name:Aqua.arm7-20240507-1844.elf
                                                                                                                                      File size:170'145 bytes
                                                                                                                                      MD5:cf5bf3e2c9bc2bacbb2147f12feeefb6
                                                                                                                                      SHA1:d4ba86a8092af00c746728f6fe8598c6bbd270d1
                                                                                                                                      SHA256:b90a7a4bd8f25a85d097851fb7cc52f24cdc3976d55ca8135d5713b58130c62b
                                                                                                                                      SHA512:a7f065bc5ad08b9ed546be3a6a071771f834843a29174f883f3d813de08ec9c7a1075d7564501f89e478375ffb01d3f6cdd67517289988d1e4f8500ee0f9dea3
                                                                                                                                      SSDEEP:3072:v4kE6WZZahtvdA0aanJBezcCXH3Rr/WOlpdQAA/VZQiM/9JAo9zY5HIU:wkE6WZZYpdzaanJBezcMH1WUHjA/Vei/
                                                                                                                                      TLSH:88F33B56EA814B13C0D727BAB69F4245332397A4D3DB730699286FB43F8275F0E63A05
                                                                                                                                      File Content Preview:.ELF..............(.........4...........4. ...(........p................................................................................L3..........................................Q.td..................................-...L..................@-.,@...0....S

                                                                                                                                      ELF header

                                                                                                                                      Class:ELF32
                                                                                                                                      Data:2's complement, little endian
                                                                                                                                      Version:1 (current)
                                                                                                                                      Machine:ARM
                                                                                                                                      Version Number:0x1
                                                                                                                                      Type:EXEC (Executable file)
                                                                                                                                      OS/ABI:UNIX - System V
                                                                                                                                      ABI Version:0
                                                                                                                                      Entry Point Address:0x8194
                                                                                                                                      Flags:0x4000002
                                                                                                                                      ELF Header Size:52
                                                                                                                                      Program Header Offset:52
                                                                                                                                      Program Header Size:32
                                                                                                                                      Number of Program Headers:5
                                                                                                                                      Section Header Offset:134844
                                                                                                                                      Section Header Size:40
                                                                                                                                      Number of Section Headers:29
                                                                                                                                      Header String Table Index:26
                                                                                                                                      NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                                                                                                      NULL0x00x00x00x00x0000
                                                                                                                                      .initPROGBITS0x80d40xd40x100x00x6AX004
                                                                                                                                      .textPROGBITS0x80f00xf00x174680x00x6AX0016
                                                                                                                                      .finiPROGBITS0x1f5580x175580x100x00x6AX004
                                                                                                                                      .rodataPROGBITS0x1f5680x175680x2a040x00x2A008
                                                                                                                                      .ARM.extabPROGBITS0x21f6c0x19f6c0x180x00x2A004
                                                                                                                                      .ARM.exidxARM_EXIDX0x21f840x19f840x1180x00x82AL204
                                                                                                                                      .eh_framePROGBITS0x2a09c0x1a09c0x40x00x3WA004
                                                                                                                                      .tbssNOBITS0x2a0a00x1a0a00x80x00x403WAT004
                                                                                                                                      .init_arrayINIT_ARRAY0x2a0a00x1a0a00x40x00x3WA004
                                                                                                                                      .fini_arrayFINI_ARRAY0x2a0a40x1a0a40x40x00x3WA004
                                                                                                                                      .jcrPROGBITS0x2a0a80x1a0a80x40x00x3WA004
                                                                                                                                      .gotPROGBITS0x2a0ac0x1a0ac0xa80x40x3WA004
                                                                                                                                      .dataPROGBITS0x2a1540x1a1540x2cc0x00x3WA004
                                                                                                                                      .bssNOBITS0x2a4200x1a4200x2fc80x00x3WA004
                                                                                                                                      .commentPROGBITS0x00x1a4200xc640x00x0001
                                                                                                                                      .debug_arangesPROGBITS0x00x1b0880x1600x00x0008
                                                                                                                                      .debug_pubnamesPROGBITS0x00x1b1e80x2130x00x0001
                                                                                                                                      .debug_infoPROGBITS0x00x1b3fb0x210b0x00x0001
                                                                                                                                      .debug_abbrevPROGBITS0x00x1d5060x6f60x00x0001
                                                                                                                                      .debug_linePROGBITS0x00x1dbfc0xf280x00x0001
                                                                                                                                      .debug_framePROGBITS0x00x1eb240x2b80x00x0004
                                                                                                                                      .debug_strPROGBITS0x00x1eddc0x8ca0x10x30MS001
                                                                                                                                      .debug_locPROGBITS0x00x1f6a60x118f0x00x0001
                                                                                                                                      .debug_rangesPROGBITS0x00x208350x5580x00x0001
                                                                                                                                      .ARM.attributesARM_ATTRIBUTES0x00x20d8d0x160x00x0001
                                                                                                                                      .shstrtabSTRTAB0x00x20da30x1170x00x0001
                                                                                                                                      .symtabSYMTAB0x00x213440x58d00x100x0288224
                                                                                                                                      .strtabSTRTAB0x00x26c140x2c8d0x00x0001
                                                                                                                                      TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                                                                                      EXIDX0x19f840x21f840x21f840x1180x1184.40250x4R 0x4.ARM.exidx
                                                                                                                                      LOAD0x00x80000x80000x1a09c0x1a09c6.13520x5R E0x8000.init .text .fini .rodata .ARM.extab .ARM.exidx
                                                                                                                                      LOAD0x1a09c0x2a09c0x2a09c0x3840x334c4.54160x6RW 0x8000.eh_frame .tbss .init_array .fini_array .jcr .got .data .bss
                                                                                                                                      TLS0x1a0a00x2a0a00x2a0a00x00x80.00000x4R 0x4.tbss
                                                                                                                                      GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                                                                                                                      NameVersion Info NameVersion Info File NameSection NameValueSizeSymbol TypeSymbol BindSymbol VisibilityNdx
                                                                                                                                      .symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                                                                                      .symtab0x80d40SECTION<unknown>DEFAULT1
                                                                                                                                      .symtab0x80f00SECTION<unknown>DEFAULT2
                                                                                                                                      .symtab0x1f5580SECTION<unknown>DEFAULT3
                                                                                                                                      .symtab0x1f5680SECTION<unknown>DEFAULT4
                                                                                                                                      .symtab0x21f6c0SECTION<unknown>DEFAULT5
                                                                                                                                      .symtab0x21f840SECTION<unknown>DEFAULT6
                                                                                                                                      .symtab0x2a09c0SECTION<unknown>DEFAULT7
                                                                                                                                      .symtab0x2a0a00SECTION<unknown>DEFAULT8
                                                                                                                                      .symtab0x2a0a00SECTION<unknown>DEFAULT9
                                                                                                                                      .symtab0x2a0a40SECTION<unknown>DEFAULT10
                                                                                                                                      .symtab0x2a0a80SECTION<unknown>DEFAULT11
                                                                                                                                      .symtab0x2a0ac0SECTION<unknown>DEFAULT12
                                                                                                                                      .symtab0x2a1540SECTION<unknown>DEFAULT13
                                                                                                                                      .symtab0x2a4200SECTION<unknown>DEFAULT14
                                                                                                                                      .symtab0x00SECTION<unknown>DEFAULT15
                                                                                                                                      .symtab0x00SECTION<unknown>DEFAULT16
                                                                                                                                      .symtab0x00SECTION<unknown>DEFAULT17
                                                                                                                                      .symtab0x00SECTION<unknown>DEFAULT18
                                                                                                                                      .symtab0x00SECTION<unknown>DEFAULT19
                                                                                                                                      .symtab0x00SECTION<unknown>DEFAULT20
                                                                                                                                      .symtab0x00SECTION<unknown>DEFAULT21
                                                                                                                                      .symtab0x00SECTION<unknown>DEFAULT22
                                                                                                                                      .symtab0x00SECTION<unknown>DEFAULT23
                                                                                                                                      .symtab0x00SECTION<unknown>DEFAULT24
                                                                                                                                      .symtab0x00SECTION<unknown>DEFAULT25
                                                                                                                                      $a.symtab0x80d40NOTYPE<unknown>DEFAULT1
                                                                                                                                      $a.symtab0x1f5580NOTYPE<unknown>DEFAULT3
                                                                                                                                      $a.symtab0x80e00NOTYPE<unknown>DEFAULT1
                                                                                                                                      $a.symtab0x1f5640NOTYPE<unknown>DEFAULT3
                                                                                                                                      $a.symtab0x80f00NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x81340NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x81940NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x81d00NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x82cc0NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x84e80NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x85540NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x85c40NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x8bd80NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x926c0NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x98880NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x9b280NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0xa2dc0NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0xa9d40NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0xb0800NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0xb7780NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0xbad40NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0xbe2c0NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0xc6bc0NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0xc9f00NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0xcc1c0NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0xcebc0NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0xd2f40NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0xd7e00NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0xda880NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0xddb00NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0xe00c0NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0xe6900NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0xe6e00NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0xe7840NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0xe8540NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0xea780NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0xeb280NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0xef780NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0xf2300NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0xf3d00NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0xf5540NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0xf6b80NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0xf84c0NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0xf8b40NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0xf8c80NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0xf93c0NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0xf9980NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0xfb7c0NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0xfbfc0NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x103b40NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x104240NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x104900NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x105200NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x106540NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x1067c0NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x10b840NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x10ba80NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x10c580NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x10d080NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x10f940NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x10fbc0NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x110040NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x110280NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x1104c0NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x110600NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x110a00NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x110e80NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x1110c0NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x1112c0NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x111c00NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x112400NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x112840NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x113c00NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x114d40NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x118f00NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x11d8c0NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x11ecc0NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x11ee00NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x11f780NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x1206c0NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x120800NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x120b80NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x120fc0NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x1213c0NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x121740NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x121b80NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x1223c0NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x122740NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x122b40NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x123400NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x123700NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x123b00NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x124c00NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x125900NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x126540NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x127040NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x127ec0NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x1280c0NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x128400NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x12b700NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x12b900NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x12bc00NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x12c900NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x130f00NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x131700NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x132d40NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x133040NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x13ad00NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x13b700NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x13bb40NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x13d640NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x13db80NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x143280NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x143580NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x143880NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x144300NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x1454c0NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x147fc0NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x14ba80NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x14c480NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x14c800NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x14d400NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x14d500NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x14df00NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x14e100NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x14e700NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x14f600NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x1502c0NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x151280NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x151400NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x1524c0NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x152700NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x152ec0NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x155e40NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x157340NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x159d00NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x159f80NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x15a3c0NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x15a800NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x15af40NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x15b380NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x15b800NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x15bc40NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x15c340NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x15c7c0NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x15d040NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x15d480NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x15db80NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x15e040NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x15e8c0NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x15ed40NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x15f180NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x15f680NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x15f7c0NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x160400NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x160ac0NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x16a5c0NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x16b9c0NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x16f5c0NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x173fc0NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x1743c0NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x175640NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x1757c0NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x176200NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x176d80NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x177980NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x1783c0NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x178cc0NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x179a40NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x17a9c0NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x17b880NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x17ba80NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x17bc40NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x17d9c0NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x17e600NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x17fac0NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x185d00NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x186200NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x189ec0NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x18a840NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x18acc0NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x18bbc0NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x18cf40NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x18d4c0NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x18d540NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x18d840NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x18ddc0NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x18de40NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x18e140NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x18e6c0NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x18e740NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x18ea40NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x18efc0NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x18f040NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x18f300NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x18fb80NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x190940NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x191540NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x191a80NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x192000NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x195ec0NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x196680NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x196940NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x1971c0NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x197240NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x197300NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x197400NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x197500NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x197900NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x197f80NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x1985c0NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x198fc0NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x199280NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x1993c0NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x199500NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x199640NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x1998c0NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x199c40NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x19a040NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x19a180NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x19af80NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x19b3c0NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x19b7c0NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x19bbc0NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x19c1c0NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x19c880NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x19c9c0NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x19e140NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x19f000NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x1a2a40NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x1a2f80NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x1a31c0NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x1a3d80NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x1a40c0NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x1a4e80NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x1a6280NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x1a7040NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x1a7780NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x1a7a40NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x1a9000NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x1b0f40NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x1b1cc0NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x1b9340NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x1b9500NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x1b9bc0NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x1ba840NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x1bd480NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x1c2b80NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x1c3fc0NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x1c5300NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x1c5400NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x1c6300NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x1c6540NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x1c7340NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x1c8200NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x1c8440NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x1c8880NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x1c8d80NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x1c9240NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x1ca1c0NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x1cc740NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x1d0200NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x1d0980NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x1d1000NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x1d3540NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x1d3600NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x1d3980NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x1d3f00NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x1d4480NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x1d4540NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x1d59c0NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x1d6480NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x1d7300NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x1d7540NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x1d9340NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x1daf40NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x1db4c0NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x1dc140NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x1dc440NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x1dce80NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x1dd240NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x1dd640NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x1ddd40NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x1df180NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x1df6c0NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x1e00c0NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x1e0580NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x1e0a40NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x1e0ac0NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x1e0b00NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x1e0dc0NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x1e0e80NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x1e0f40NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x1e3140NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x1e4640NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x1e4800NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x1e4e00NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x1e54c0NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x1e6040NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x1e6240NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x1e7680NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x1ecb00NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x1ecb80NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x1ecc00NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x1ecc80NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x1ed840NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x1edc80NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x1f4dc0NOTYPE<unknown>DEFAULT2
                                                                                                                                      $a.symtab0x1f5240NOTYPE<unknown>DEFAULT2
                                                                                                                                      $d.symtab0x81280NOTYPE<unknown>DEFAULT2
                                                                                                                                      $d.symtab0x2a0a40NOTYPE<unknown>DEFAULT10
                                                                                                                                      $d.symtab0x81800NOTYPE<unknown>DEFAULT2
                                                                                                                                      $d.symtab0x2a0a00NOTYPE<unknown>DEFAULT9
                                                                                                                                      $d.symtab0x81c40NOTYPE<unknown>DEFAULT2
                                                                                                                                      $d.symtab0x82c40NOTYPE<unknown>DEFAULT2
                                                                                                                                      $d.symtab0x8b840NOTYPE<unknown>DEFAULT2
                                                                                                                                      $d.symtab0x92680NOTYPE<unknown>DEFAULT2
                                                                                                                                      $d.symtab0x98840NOTYPE<unknown>DEFAULT2
                                                                                                                                      $d.symtab0xa2d80NOTYPE<unknown>DEFAULT2
                                                                                                                                      $d.symtab0xa9d00NOTYPE<unknown>DEFAULT2
                                                                                                                                      $d.symtab0xb07c0NOTYPE<unknown>DEFAULT2
                                                                                                                                      $d.symtab0xb7740NOTYPE<unknown>DEFAULT2
                                                                                                                                      $d.symtab0xbe280NOTYPE<unknown>DEFAULT2
                                                                                                                                      $d.symtab0xc9d80NOTYPE<unknown>DEFAULT2
                                                                                                                                      $d.symtab0xd2f00NOTYPE<unknown>DEFAULT2
                                                                                                                                      $d.symtab0xd7dc0NOTYPE<unknown>DEFAULT2
                                                                                                                                      $d.symtab0xddac0NOTYPE<unknown>DEFAULT2
                                                                                                                                      $d.symtab0xe6380NOTYPE<unknown>DEFAULT2
                                                                                                                                      $d.symtab0x205b40NOTYPE<unknown>DEFAULT4
                                                                                                                                      $d.symtab0xe8500NOTYPE<unknown>DEFAULT2
                                                                                                                                      $d.symtab0xea3c0NOTYPE<unknown>DEFAULT2
                                                                                                                                      $d.symtab0xeb1c0NOTYPE<unknown>DEFAULT2
                                                                                                                                      $d.symtab0xef540NOTYPE<unknown>DEFAULT2
                                                                                                                                      $d.symtab0xf2100NOTYPE<unknown>DEFAULT2
                                                                                                                                      $d.symtab0xf3b40NOTYPE<unknown>DEFAULT2
                                                                                                                                      $d.symtab0xf5340NOTYPE<unknown>DEFAULT2
                                                                                                                                      $d.symtab0xf6a00NOTYPE<unknown>DEFAULT2
                                                                                                                                      $d.symtab0xf8300NOTYPE<unknown>DEFAULT2
                                                                                                                                      $d.symtab0xf8b00NOTYPE<unknown>DEFAULT2
                                                                                                                                      $d.symtab0x2a1540NOTYPE<unknown>DEFAULT13
                                                                                                                                      $d.symtab0x2a15c0NOTYPE<unknown>DEFAULT13
                                                                                                                                      $d.symtab0xf8c40NOTYPE<unknown>DEFAULT2
                                                                                                                                      $d.symtab0xf9380NOTYPE<unknown>DEFAULT2
                                                                                                                                      $d.symtab0xf9900NOTYPE<unknown>DEFAULT2
                                                                                                                                      $d.symtab0xfb700NOTYPE<unknown>DEFAULT2
                                                                                                                                      $d.symtab0x103740NOTYPE<unknown>DEFAULT2
                                                                                                                                      $d.symtab0x2a1d00NOTYPE<unknown>DEFAULT13
                                                                                                                                      $d.symtab0x2a1d40NOTYPE<unknown>DEFAULT13
                                                                                                                                      $d.symtab0x2a1d80NOTYPE<unknown>DEFAULT13
                                                                                                                                      $d.symtab0x104140NOTYPE<unknown>DEFAULT2
                                                                                                                                      $d.symtab0x104800NOTYPE<unknown>DEFAULT2
                                                                                                                                      $d.symtab0x105100NOTYPE<unknown>DEFAULT2
                                                                                                                                      $d.symtab0x106440NOTYPE<unknown>DEFAULT2
                                                                                                                                      $d.symtab0x10ba40NOTYPE<unknown>DEFAULT2
                                                                                                                                      $d.symtab0x10c500NOTYPE<unknown>DEFAULT2
                                                                                                                                      $d.symtab0x10d000NOTYPE<unknown>DEFAULT2
                                                                                                                                      $d.symtab0x10f500NOTYPE<unknown>DEFAULT2
                                                                                                                                      $d.symtab0x2a1dc0NOTYPE<unknown>DEFAULT13
                                                                                                                                      $d.symtab0x00NOTYPE<unknown>DEFAULT21
                                                                                                                                      $d.symtab0x200NOTYPE<unknown>DEFAULT21
                                                                                                                                      $d.symtab0x260NOTYPE<unknown>DEFAULT21
                                                                                                                                      $d.symtab0x11f700NOTYPE<unknown>DEFAULT2
                                                                                                                                      $d.symtab0x1205c0NOTYPE<unknown>DEFAULT2
                                                                                                                                      $d.symtab0x120b40NOTYPE<unknown>DEFAULT2
                                                                                                                                      $d.symtab0x120f80NOTYPE<unknown>DEFAULT2
                                                                                                                                      $d.symtab0x121380NOTYPE<unknown>DEFAULT2
                                                                                                                                      $d.symtab0x121700NOTYPE<unknown>DEFAULT2
                                                                                                                                      $d.symtab0x121b40NOTYPE<unknown>DEFAULT2
                                                                                                                                      $d.symtab0x122340NOTYPE<unknown>DEFAULT2
                                                                                                                                      $d.symtab0x122700NOTYPE<unknown>DEFAULT2
                                                                                                                                      $d.symtab0x122b00NOTYPE<unknown>DEFAULT2
                                                                                                                                      $d.symtab0x1233c0NOTYPE<unknown>DEFAULT2
                                                                                                                                      $d.symtab0x123ac0NOTYPE<unknown>DEFAULT2
                                                                                                                                      $d.symtab0x124a40NOTYPE<unknown>DEFAULT2
                                                                                                                                      $d.symtab0x125880NOTYPE<unknown>DEFAULT2
                                                                                                                                      $d.symtab0x126480NOTYPE<unknown>DEFAULT2
                                                                                                                                      $d.symtab0x126fc0NOTYPE<unknown>DEFAULT2
                                                                                                                                      $d.symtab0x20e700NOTYPE<unknown>DEFAULT4
                                                                                                                                      $d.symtab0x127d80NOTYPE<unknown>DEFAULT2
                                                                                                                                      $d.symtab0x128080NOTYPE<unknown>DEFAULT2
                                                                                                                                      $d.symtab0x1283c0NOTYPE<unknown>DEFAULT2
                                                                                                                                      $d.symtab0x12b600NOTYPE<unknown>DEFAULT2
                                                                                                                                      $d.symtab0x12c880NOTYPE<unknown>DEFAULT2
                                                                                                                                      $d.symtab0x130bc0NOTYPE<unknown>DEFAULT2
                                                                                                                                      $d.symtab0x131600NOTYPE<unknown>DEFAULT2
                                                                                                                                      $d.symtab0x132b80NOTYPE<unknown>DEFAULT2
                                                                                                                                      $d.symtab0x2a2300NOTYPE<unknown>DEFAULT13
                                                                                                                                      $d.symtab0x2a22c0NOTYPE<unknown>DEFAULT13
                                                                                                                                      $d.symtab0x13aac0NOTYPE<unknown>DEFAULT2
                                                                                                                                      $d.symtab0x20ee00NOTYPE<unknown>DEFAULT4
                                                                                                                                      $d.symtab0x13d600NOTYPE<unknown>DEFAULT2
                                                                                                                                      $d.symtab0x13dac0NOTYPE<unknown>DEFAULT2
                                                                                                                                      $d.symtab0x142f80NOTYPE<unknown>DEFAULT2
                                                                                                                                      $d.symtab0x2a3140NOTYPE<unknown>DEFAULT13
                                                                                                                                      $d.symtab0x20ee80NOTYPE<unknown>DEFAULT4
                                                                                                                                      $d.symtab0x144280NOTYPE<unknown>DEFAULT2
                                                                                                                                      $d.symtab0x147e00NOTYPE<unknown>DEFAULT2
                                                                                                                                      $d.symtab0x14b900NOTYPE<unknown>DEFAULT2
                                                                                                                                      $d.symtab0x14d380NOTYPE<unknown>DEFAULT2
                                                                                                                                      $d.symtab0x14f580NOTYPE<unknown>DEFAULT2
                                                                                                                                      $d.symtab0x150240NOTYPE<unknown>DEFAULT2
                                                                                                                                      $d.symtab0x1523c0NOTYPE<unknown>DEFAULT2
                                                                                                                                      $d.symtab0x20f780NOTYPE<unknown>DEFAULT4
                                                                                                                                      $d.symtab0x152e80NOTYPE<unknown>DEFAULT2
                                                                                                                                      $d.symtab0x155d40NOTYPE<unknown>DEFAULT2
                                                                                                                                      $d.symtab0x157300NOTYPE<unknown>DEFAULT2
                                                                                                                                      $d.symtab0x159bc0NOTYPE<unknown>DEFAULT2
                                                                                                                                      $d.symtab0x15a340NOTYPE<unknown>DEFAULT2
                                                                                                                                      $d.symtab0x15a780NOTYPE<unknown>DEFAULT2
                                                                                                                                      $d.symtab0x15aec0NOTYPE<unknown>DEFAULT2
                                                                                                                                      $d.symtab0x15b300NOTYPE<unknown>DEFAULT2
                                                                                                                                      $d.symtab0x15b780NOTYPE<unknown>DEFAULT2
                                                                                                                                      $d.symtab0x15bbc0NOTYPE<unknown>DEFAULT2
                                                                                                                                      $d.symtab0x15c2c0NOTYPE<unknown>DEFAULT2
                                                                                                                                      $d.symtab0x15c780NOTYPE<unknown>DEFAULT2
                                                                                                                                      $d.symtab0x15cfc0NOTYPE<unknown>DEFAULT2
                                                                                                                                      $d.symtab0x15d400NOTYPE<unknown>DEFAULT2
                                                                                                                                      $d.symtab0x15db00NOTYPE<unknown>DEFAULT2
                                                                                                                                      $d.symtab0x15dfc0NOTYPE<unknown>DEFAULT2
                                                                                                                                      $d.symtab0x15e840NOTYPE<unknown>DEFAULT2
                                                                                                                                      $d.symtab0x15ecc0NOTYPE<unknown>DEFAULT2
                                                                                                                                      $d.symtab0x15f100NOTYPE<unknown>DEFAULT2
                                                                                                                                      $d.symtab0x15f640NOTYPE<unknown>DEFAULT2
                                                                                                                                      $d.symtab0x160340NOTYPE<unknown>DEFAULT2
                                                                                                                                      $d.symtab0x16a380NOTYPE<unknown>DEFAULT2
                                                                                                                                      $d.symtab0x2a3180NOTYPE<unknown>DEFAULT13
                                                                                                                                      $d.symtab0x16b800NOTYPE<unknown>DEFAULT2
                                                                                                                                      $d.symtab0x16f3c0NOTYPE<unknown>DEFAULT2
                                                                                                                                      $d.symtab0x173e00NOTYPE<unknown>DEFAULT2
                                                                                                                                      $d.symtab0x174340NOTYPE<unknown>DEFAULT2
                                                                                                                                      $d.symtab0x175500NOTYPE<unknown>DEFAULT2
                                                                                                                                      $d.symtab0x2a3300NOTYPE<unknown>DEFAULT13
                                                                                                                                      $d.symtab0x176040NOTYPE<unknown>DEFAULT2
                                                                                                                                      $d.symtab0x176bc0NOTYPE<unknown>DEFAULT2
                                                                                                                                      $d.symtab0x1777c0NOTYPE<unknown>DEFAULT2
                                                                                                                                      $d.symtab0x178200NOTYPE<unknown>DEFAULT2
                                                                                                                                      $d.symtab0x2a3480NOTYPE<unknown>DEFAULT13
                                                                                                                                      $d.symtab0x2a3e00NOTYPE<unknown>DEFAULT13
                                                                                                                                      $d.symtab0x178c80NOTYPE<unknown>DEFAULT2
                                                                                                                                      $d.symtab0x179980NOTYPE<unknown>DEFAULT2
                                                                                                                                      $d.symtab0x17a8c0NOTYPE<unknown>DEFAULT2
                                                                                                                                      $d.symtab0x17b7c0NOTYPE<unknown>DEFAULT2
                                                                                                                                      $d.symtab0x21afc0NOTYPE<unknown>DEFAULT4
                                                                                                                                      $d.symtab0x17d8c0NOTYPE<unknown>DEFAULT2
                                                                                                                                      $d.symtab0x17e400NOTYPE<unknown>DEFAULT2
                                                                                                                                      $d.symtab0x2a3f40NOTYPE<unknown>DEFAULT13
                                                                                                                                      $d.symtab0x17f880NOTYPE<unknown>DEFAULT2
                                                                                                                                      $d.symtab0x185a40NOTYPE<unknown>DEFAULT2
                                                                                                                                      $d.symtab0x1861c0NOTYPE<unknown>DEFAULT2
                                                                                                                                      $d.symtab0x189c40NOTYPE<unknown>DEFAULT2
                                                                                                                                      $d.symtab0x18bb00NOTYPE<unknown>DEFAULT2
                                                                                                                                      $d.symtab0x18cdc0NOTYPE<unknown>DEFAULT2
                                                                                                                                      $d.symtab0x18cf00NOTYPE<unknown>DEFAULT2
                                                                                                                                      $d.symtab0x18d800NOTYPE<unknown>DEFAULT2
                                                                                                                                      $d.symtab0x18e100NOTYPE<unknown>DEFAULT2
                                                                                                                                      $d.symtab0x18ea00NOTYPE<unknown>DEFAULT2
                                                                                                                                      $d.symtab0x1908c0NOTYPE<unknown>DEFAULT2
                                                                                                                                      $d.symtab0x191400NOTYPE<unknown>DEFAULT2
                                                                                                                                      $d.symtab0x191a00NOTYPE<unknown>DEFAULT2
                                                                                                                                      $d.symtab0x191f40NOTYPE<unknown>DEFAULT2
                                                                                                                                      $d.symtab0x195a00NOTYPE<unknown>DEFAULT2
                                                                                                                                      $d.symtab0x2a40c0NOTYPE<unknown>DEFAULT13
                                                                                                                                      $d.symtab0x196600NOTYPE<unknown>DEFAULT2
                                                                                                                                      $d.symtab0x196900NOTYPE<unknown>DEFAULT2
                                                                                                                                      $d.symtab0x197100NOTYPE<unknown>DEFAULT2
                                                                                                                                      $d.symtab0x1978c0NOTYPE<unknown>DEFAULT2
                                                                                                                                      $d.symtab0x197f00NOTYPE<unknown>DEFAULT2
                                                                                                                                      $d.symtab0x198580NOTYPE<unknown>DEFAULT2
                                                                                                                                      $d.symtab0x198f80NOTYPE<unknown>DEFAULT2
                                                                                                                                      $d.symtab0x199840NOTYPE<unknown>DEFAULT2
                                                                                                                                      $d.symtab0x199c00NOTYPE<unknown>DEFAULT2
                                                                                                                                      $d.symtab0x19a000NOTYPE<unknown>DEFAULT2
                                                                                                                                      $d.symtab0x19ae80NOTYPE<unknown>DEFAULT2
                                                                                                                                      $d.symtab0x19b380NOTYPE<unknown>DEFAULT2
                                                                                                                                      $d.symtab0x19b780NOTYPE<unknown>DEFAULT2
                                                                                                                                      $d.symtab0x19bb80NOTYPE<unknown>DEFAULT2
                                                                                                                                      $d.symtab0x19c140NOTYPE<unknown>DEFAULT2
                                                                                                                                      $d.symtab0x19c800NOTYPE<unknown>DEFAULT2
                                                                                                                                      $d.symtab0x19eec0NOTYPE<unknown>DEFAULT2
                                                                                                                                      $d.symtab0x1a29c0NOTYPE<unknown>DEFAULT2
                                                                                                                                      $d.symtab0x1a3d40NOTYPE<unknown>DEFAULT2
                                                                                                                                      $d.symtab0x1a4e40NOTYPE<unknown>DEFAULT2
                                                                                                                                      $d.symtab0x1a7000NOTYPE<unknown>DEFAULT2
                                                                                                                                      $d.symtab0x1b0d40NOTYPE<unknown>DEFAULT2
                                                                                                                                      $d.symtab0x21ea80NOTYPE<unknown>DEFAULT4
                                                                                                                                      $d.symtab0x1b1c80NOTYPE<unknown>DEFAULT2
                                                                                                                                      $d.symtab0x1b9240NOTYPE<unknown>DEFAULT2
                                                                                                                                      $d.symtab0x1b9b40NOTYPE<unknown>DEFAULT2
                                                                                                                                      $d.symtab0x1bd280NOTYPE<unknown>DEFAULT2
                                                                                                                                      $d.symtab0x21f0c0NOTYPE<unknown>DEFAULT4
                                                                                                                                      $d.symtab0x1c2a40NOTYPE<unknown>DEFAULT2
                                                                                                                                      $d.symtab0x21f380NOTYPE<unknown>DEFAULT4
                                                                                                                                      $d.symtab0x1c5200NOTYPE<unknown>DEFAULT2
                                                                                                                                      $d.symtab0x1c6280NOTYPE<unknown>DEFAULT2
                                                                                                                                      $d.symtab0x1c72c0NOTYPE<unknown>DEFAULT2
                                                                                                                                      $d.symtab0x1c8180NOTYPE<unknown>DEFAULT2
                                                                                                                                      $d.symtab0x1ca140NOTYPE<unknown>DEFAULT2
                                                                                                                                      $d.symtab0x1cc640NOTYPE<unknown>DEFAULT2
                                                                                                                                      $d.symtab0x1d0080NOTYPE<unknown>DEFAULT2
                                                                                                                                      $d.symtab0x1d0800NOTYPE<unknown>DEFAULT2
                                                                                                                                      $d.symtab0x1d0f00NOTYPE<unknown>DEFAULT2
                                                                                                                                      $d.symtab0x1d32c0NOTYPE<unknown>DEFAULT2
                                                                                                                                      $d.symtab0x1d38c0NOTYPE<unknown>DEFAULT2
                                                                                                                                      $d.symtab0x1d43c0NOTYPE<unknown>DEFAULT2
                                                                                                                                      $d.symtab0x1d5940NOTYPE<unknown>DEFAULT2
                                                                                                                                      $d.symtab0x1d6400NOTYPE<unknown>DEFAULT2
                                                                                                                                      $d.symtab0x1d7240NOTYPE<unknown>DEFAULT2
                                                                                                                                      $d.symtab0x1daf00NOTYPE<unknown>DEFAULT2
                                                                                                                                      $d.symtab0x1dc100NOTYPE<unknown>DEFAULT2
                                                                                                                                      $d.symtab0x1dce40NOTYPE<unknown>DEFAULT2
                                                                                                                                      $d.symtab0x1ddd00NOTYPE<unknown>DEFAULT2
                                                                                                                                      $d.symtab0x2c0NOTYPE<unknown>DEFAULT21
                                                                                                                                      $d.symtab0x4c0NOTYPE<unknown>DEFAULT21
                                                                                                                                      $d.symtab0x530NOTYPE<unknown>DEFAULT21
                                                                                                                                      $d.symtab0x1e2f80NOTYPE<unknown>DEFAULT2
                                                                                                                                      $d.symtab0x1eca00NOTYPE<unknown>DEFAULT2
                                                                                                                                      $d.symtab0x580NOTYPE<unknown>DEFAULT21
                                                                                                                                      $d.symtab0x00NOTYPE<unknown>DEFAULT23
                                                                                                                                      $d.symtab0x23c0NOTYPE<unknown>DEFAULT21
                                                                                                                                      $d.symtab0xe390NOTYPE<unknown>DEFAULT23
                                                                                                                                      $d.symtab0x2a4180NOTYPE<unknown>DEFAULT13
                                                                                                                                      $d.symtab0x21b8a0NOTYPE<unknown>DEFAULT4
                                                                                                                                      C.11.5548.symtab0x21b6812OBJECT<unknown>DEFAULT4
                                                                                                                                      C.15.4323.symtab0x205b41024OBJECT<unknown>DEFAULT4
                                                                                                                                      C.5.5083.symtab0x20e7024OBJECT<unknown>DEFAULT4
                                                                                                                                      C.7.5370.symtab0x21b7412OBJECT<unknown>DEFAULT4
                                                                                                                                      C.7.6078.symtab0x20e8812OBJECT<unknown>DEFAULT4
                                                                                                                                      C.7.6109.symtab0x20eb812OBJECT<unknown>DEFAULT4
                                                                                                                                      C.7.6182.symtab0x20e9412OBJECT<unknown>DEFAULT4
                                                                                                                                      C.7.6365.symtab0x20f6c12OBJECT<unknown>DEFAULT4
                                                                                                                                      C.8.6110.symtab0x20eac12OBJECT<unknown>DEFAULT4
                                                                                                                                      C.9.6119.symtab0x20ea012OBJECT<unknown>DEFAULT4
                                                                                                                                      LOCAL_ADDR.symtab0x2cf444OBJECT<unknown>DEFAULT14
                                                                                                                                      LOCAL_ADDR2.symtab0x2cf584OBJECT<unknown>DEFAULT14
                                                                                                                                      Laligned.symtab0x14e380NOTYPE<unknown>DEFAULT2
                                                                                                                                      Llastword.symtab0x14e540NOTYPE<unknown>DEFAULT2
                                                                                                                                      _Exit.symtab0x19790104FUNC<unknown>DEFAULT2
                                                                                                                                      _GLOBAL_OFFSET_TABLE_.symtab0x2a0ac0OBJECT<unknown>HIDDEN12
                                                                                                                                      _Jv_RegisterClasses.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                                                                                      _READ.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                      _Unwind_Complete.symtab0x1e0ac4FUNC<unknown>HIDDEN2
                                                                                                                                      _Unwind_DeleteException.symtab0x1e0b044FUNC<unknown>HIDDEN2
                                                                                                                                      _Unwind_ForcedUnwind.symtab0x1ed6036FUNC<unknown>HIDDEN2
                                                                                                                                      _Unwind_GetCFA.symtab0x1e0a48FUNC<unknown>HIDDEN2
                                                                                                                                      _Unwind_GetDataRelBase.symtab0x1e0e812FUNC<unknown>HIDDEN2
                                                                                                                                      _Unwind_GetLanguageSpecificData.symtab0x1ed8468FUNC<unknown>HIDDEN2
                                                                                                                                      _Unwind_GetRegionStart.symtab0x1f52452FUNC<unknown>HIDDEN2
                                                                                                                                      _Unwind_GetTextRelBase.symtab0x1e0dc12FUNC<unknown>HIDDEN2
                                                                                                                                      _Unwind_RaiseException.symtab0x1ecf436FUNC<unknown>HIDDEN2
                                                                                                                                      _Unwind_Resume.symtab0x1ed1836FUNC<unknown>HIDDEN2
                                                                                                                                      _Unwind_Resume_or_Rethrow.symtab0x1ed3c36FUNC<unknown>HIDDEN2
                                                                                                                                      _Unwind_VRS_Get.symtab0x1e00c76FUNC<unknown>HIDDEN2
                                                                                                                                      _Unwind_VRS_Pop.symtab0x1e624324FUNC<unknown>HIDDEN2
                                                                                                                                      _Unwind_VRS_Set.symtab0x1e05876FUNC<unknown>HIDDEN2
                                                                                                                                      _WRITE.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                      __C_ctype_b.symtab0x2a4184OBJECT<unknown>DEFAULT13
                                                                                                                                      __C_ctype_b.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                      __C_ctype_b_data.symtab0x21b8a768OBJECT<unknown>DEFAULT4
                                                                                                                                      __EH_FRAME_BEGIN__.symtab0x2a09c0OBJECT<unknown>DEFAULT7
                                                                                                                                      __FRAME_END__.symtab0x2a09c0OBJECT<unknown>DEFAULT7
                                                                                                                                      __GI___C_ctype_b.symtab0x2a4184OBJECT<unknown>HIDDEN13
                                                                                                                                      __GI___close.symtab0x18d10100FUNC<unknown>HIDDEN2
                                                                                                                                      __GI___close_nocancel.symtab0x18cf424FUNC<unknown>HIDDEN2
                                                                                                                                      __GI___ctype_b.symtab0x2a41c4OBJECT<unknown>HIDDEN13
                                                                                                                                      __GI___errno_location.symtab0x127ec32FUNC<unknown>HIDDEN2
                                                                                                                                      __GI___fcntl_nocancel.symtab0x11ee0152FUNC<unknown>HIDDEN2
                                                                                                                                      __GI___fgetc_unlocked.symtab0x1c3fc300FUNC<unknown>HIDDEN2
                                                                                                                                      __GI___glibc_strerror_r.symtab0x1512824FUNC<unknown>HIDDEN2
                                                                                                                                      __GI___libc_close.symtab0x18d10100FUNC<unknown>HIDDEN2
                                                                                                                                      __GI___libc_fcntl.symtab0x11f78244FUNC<unknown>HIDDEN2
                                                                                                                                      __GI___libc_open.symtab0x18da0100FUNC<unknown>HIDDEN2
                                                                                                                                      __GI___libc_read.symtab0x18ec0100FUNC<unknown>HIDDEN2
                                                                                                                                      __GI___libc_write.symtab0x18e30100FUNC<unknown>HIDDEN2
                                                                                                                                      __GI___open.symtab0x18da0100FUNC<unknown>HIDDEN2
                                                                                                                                      __GI___open_nocancel.symtab0x18d8424FUNC<unknown>HIDDEN2
                                                                                                                                      __GI___read.symtab0x18ec0100FUNC<unknown>HIDDEN2
                                                                                                                                      __GI___read_nocancel.symtab0x18ea424FUNC<unknown>HIDDEN2
                                                                                                                                      __GI___sigaddset.symtab0x1606436FUNC<unknown>HIDDEN2
                                                                                                                                      __GI___sigdelset.symtab0x1608836FUNC<unknown>HIDDEN2
                                                                                                                                      __GI___sigismember.symtab0x1604036FUNC<unknown>HIDDEN2
                                                                                                                                      __GI___uClibc_fini.symtab0x190d8124FUNC<unknown>HIDDEN2
                                                                                                                                      __GI___uClibc_init.symtab0x191a888FUNC<unknown>HIDDEN2
                                                                                                                                      __GI___write.symtab0x18e30100FUNC<unknown>HIDDEN2
                                                                                                                                      __GI___write_nocancel.symtab0x18e1424FUNC<unknown>HIDDEN2
                                                                                                                                      __GI___xpg_strerror_r.symtab0x15140268FUNC<unknown>HIDDEN2
                                                                                                                                      __GI__exit.symtab0x19790104FUNC<unknown>HIDDEN2
                                                                                                                                      __GI_abort.symtab0x1743c296FUNC<unknown>HIDDEN2
                                                                                                                                      __GI_atoi.symtab0x17b8832FUNC<unknown>HIDDEN2
                                                                                                                                      __GI_bind.symtab0x159f868FUNC<unknown>HIDDEN2
                                                                                                                                      __GI_brk.symtab0x1d3f088FUNC<unknown>HIDDEN2
                                                                                                                                      __GI_close.symtab0x18d10100FUNC<unknown>HIDDEN2
                                                                                                                                      __GI_closedir.symtab0x123b0272FUNC<unknown>HIDDEN2
                                                                                                                                      __GI_config_close.symtab0x1a22852FUNC<unknown>HIDDEN2
                                                                                                                                      __GI_config_open.symtab0x1a25c72FUNC<unknown>HIDDEN2
                                                                                                                                      __GI_config_read.symtab0x19f00808FUNC<unknown>HIDDEN2
                                                                                                                                      __GI_connect.symtab0x15a80116FUNC<unknown>HIDDEN2
                                                                                                                                      __GI_exit.symtab0x17d9c196FUNC<unknown>HIDDEN2
                                                                                                                                      __GI_fclose.symtab0x12840816FUNC<unknown>HIDDEN2
                                                                                                                                      __GI_fcntl.symtab0x11f78244FUNC<unknown>HIDDEN2
                                                                                                                                      __GI_fflush_unlocked.symtab0x147fc940FUNC<unknown>HIDDEN2
                                                                                                                                      __GI_fgetc.symtab0x1c2b8324FUNC<unknown>HIDDEN2
                                                                                                                                      __GI_fgetc_unlocked.symtab0x1c3fc300FUNC<unknown>HIDDEN2
                                                                                                                                      __GI_fgets.symtab0x14430284FUNC<unknown>HIDDEN2
                                                                                                                                      __GI_fgets_unlocked.symtab0x14ba8160FUNC<unknown>HIDDEN2
                                                                                                                                      __GI_fopen.symtab0x12b7032FUNC<unknown>HIDDEN2
                                                                                                                                      __GI_fork.symtab0x18620972FUNC<unknown>HIDDEN2
                                                                                                                                      __GI_fputs_unlocked.symtab0x14c4856FUNC<unknown>HIDDEN2
                                                                                                                                      __GI_fscanf.symtab0x1435848FUNC<unknown>HIDDEN2
                                                                                                                                      __GI_fseek.symtab0x1d73036FUNC<unknown>HIDDEN2
                                                                                                                                      __GI_fseeko64.symtab0x1d934448FUNC<unknown>HIDDEN2
                                                                                                                                      __GI_fstat.symtab0x197f8100FUNC<unknown>HIDDEN2
                                                                                                                                      __GI_fwrite_unlocked.symtab0x14c80188FUNC<unknown>HIDDEN2
                                                                                                                                      __GI_getc_unlocked.symtab0x1c3fc300FUNC<unknown>HIDDEN2
                                                                                                                                      __GI_getdtablesize.symtab0x198fc44FUNC<unknown>HIDDEN2
                                                                                                                                      __GI_getegid.symtab0x1992820FUNC<unknown>HIDDEN2
                                                                                                                                      __GI_geteuid.symtab0x1993c20FUNC<unknown>HIDDEN2
                                                                                                                                      __GI_getgid.symtab0x1995020FUNC<unknown>HIDDEN2
                                                                                                                                      __GI_getpagesize.symtab0x1996440FUNC<unknown>HIDDEN2
                                                                                                                                      __GI_getpid.symtab0x18a8472FUNC<unknown>HIDDEN2
                                                                                                                                      __GI_getrlimit.symtab0x1998c56FUNC<unknown>HIDDEN2
                                                                                                                                      __GI_getsockname.symtab0x15af468FUNC<unknown>HIDDEN2
                                                                                                                                      __GI_gettimeofday.symtab0x199c464FUNC<unknown>HIDDEN2
                                                                                                                                      __GI_getuid.symtab0x19a0420FUNC<unknown>HIDDEN2
                                                                                                                                      __GI_inet_addr.symtab0x159d040FUNC<unknown>HIDDEN2
                                                                                                                                      __GI_inet_aton.symtab0x1c924248FUNC<unknown>HIDDEN2
                                                                                                                                      __GI_inet_ntop.symtab0x15734668FUNC<unknown>HIDDEN2
                                                                                                                                      __GI_inet_pton.symtab0x153bc552FUNC<unknown>HIDDEN2
                                                                                                                                      __GI_initstate_r.symtab0x179a4248FUNC<unknown>HIDDEN2
                                                                                                                                      __GI_ioctl.symtab0x19a18224FUNC<unknown>HIDDEN2
                                                                                                                                      __GI_isatty.symtab0x1524c36FUNC<unknown>HIDDEN2
                                                                                                                                      __GI_kill.symtab0x1208056FUNC<unknown>HIDDEN2
                                                                                                                                      __GI_lseek64.symtab0x1dd64112FUNC<unknown>HIDDEN2
                                                                                                                                      __GI_mbrtowc.symtab0x1d59c172FUNC<unknown>HIDDEN2
                                                                                                                                      __GI_mbsnrtowcs.symtab0x1d648232FUNC<unknown>HIDDEN2
                                                                                                                                      __GI_memchr.symtab0x1c540240FUNC<unknown>HIDDEN2
                                                                                                                                      __GI_memcpy.symtab0x14d404FUNC<unknown>HIDDEN2
                                                                                                                                      __GI_memmove.symtab0x1c5304FUNC<unknown>HIDDEN2
                                                                                                                                      __GI_mempcpy.symtab0x1c63036FUNC<unknown>HIDDEN2
                                                                                                                                      __GI_memrchr.symtab0x1c654224FUNC<unknown>HIDDEN2
                                                                                                                                      __GI_memset.symtab0x14d50156FUNC<unknown>HIDDEN2
                                                                                                                                      __GI_mmap.symtab0x195ec124FUNC<unknown>HIDDEN2
                                                                                                                                      __GI_mremap.symtab0x19af868FUNC<unknown>HIDDEN2
                                                                                                                                      __GI_munmap.symtab0x19b3c64FUNC<unknown>HIDDEN2
                                                                                                                                      __GI_nanosleep.symtab0x19bbc96FUNC<unknown>HIDDEN2
                                                                                                                                      __GI_open.symtab0x18da0100FUNC<unknown>HIDDEN2
                                                                                                                                      __GI_opendir.symtab0x12590196FUNC<unknown>HIDDEN2
                                                                                                                                      __GI_raise.symtab0x18acc240FUNC<unknown>HIDDEN2
                                                                                                                                      __GI_random.symtab0x1757c164FUNC<unknown>HIDDEN2
                                                                                                                                      __GI_random_r.symtab0x1783c144FUNC<unknown>HIDDEN2
                                                                                                                                      __GI_read.symtab0x18ec0100FUNC<unknown>HIDDEN2
                                                                                                                                      __GI_readdir.symtab0x12704232FUNC<unknown>HIDDEN2
                                                                                                                                      __GI_readdir64.symtab0x19e14236FUNC<unknown>HIDDEN2
                                                                                                                                      __GI_readlink.symtab0x120fc64FUNC<unknown>HIDDEN2
                                                                                                                                      __GI_recv.symtab0x15bc4112FUNC<unknown>HIDDEN2
                                                                                                                                      __GI_recvfrom.symtab0x15c7c136FUNC<unknown>HIDDEN2
                                                                                                                                      __GI_sbrk.symtab0x19c1c108FUNC<unknown>HIDDEN2
                                                                                                                                      __GI_select.symtab0x121b8132FUNC<unknown>HIDDEN2
                                                                                                                                      __GI_send.symtab0x15d48112FUNC<unknown>HIDDEN2
                                                                                                                                      __GI_sendto.symtab0x15e04136FUNC<unknown>HIDDEN2
                                                                                                                                      __GI_setpgid.symtab0x1223c56FUNC<unknown>HIDDEN2
                                                                                                                                      __GI_setsid.symtab0x1227464FUNC<unknown>HIDDEN2
                                                                                                                                      __GI_setsockopt.symtab0x15e8c72FUNC<unknown>HIDDEN2
                                                                                                                                      __GI_setstate_r.symtab0x17a9c236FUNC<unknown>HIDDEN2
                                                                                                                                      __GI_sigaction.symtab0x19694136FUNC<unknown>HIDDEN2
                                                                                                                                      __GI_sigaddset.symtab0x15f1880FUNC<unknown>HIDDEN2
                                                                                                                                      __GI_sigemptyset.symtab0x15f6820FUNC<unknown>HIDDEN2
                                                                                                                                      __GI_signal.symtab0x15f7c196FUNC<unknown>HIDDEN2
                                                                                                                                      __GI_sigprocmask.symtab0x122b4140FUNC<unknown>HIDDEN2
                                                                                                                                      __GI_sleep.symtab0x18bbc300FUNC<unknown>HIDDEN2
                                                                                                                                      __GI_snprintf.symtab0x12b9048FUNC<unknown>HIDDEN2
                                                                                                                                      __GI_socket.symtab0x15ed468FUNC<unknown>HIDDEN2
                                                                                                                                      __GI_sprintf.symtab0x1a3d852FUNC<unknown>HIDDEN2
                                                                                                                                      __GI_srandom_r.symtab0x178cc216FUNC<unknown>HIDDEN2
                                                                                                                                      __GI_sscanf.symtab0x1432848FUNC<unknown>HIDDEN2
                                                                                                                                      __GI_strchr.symtab0x14e70240FUNC<unknown>HIDDEN2
                                                                                                                                      __GI_strchrnul.symtab0x1c734236FUNC<unknown>HIDDEN2
                                                                                                                                      __GI_strcmp.symtab0x14df028FUNC<unknown>HIDDEN2
                                                                                                                                      __GI_strcoll.symtab0x14df028FUNC<unknown>HIDDEN2
                                                                                                                                      __GI_strcpy.symtab0x1c82036FUNC<unknown>HIDDEN2
                                                                                                                                      __GI_strcspn.symtab0x1c84468FUNC<unknown>HIDDEN2
                                                                                                                                      __GI_strlen.symtab0x14e1096FUNC<unknown>HIDDEN2
                                                                                                                                      __GI_strnlen.symtab0x14f60204FUNC<unknown>HIDDEN2
                                                                                                                                      __GI_strrchr.symtab0x1c88880FUNC<unknown>HIDDEN2
                                                                                                                                      __GI_strspn.symtab0x1c8d876FUNC<unknown>HIDDEN2
                                                                                                                                      __GI_strstr.symtab0x1502c252FUNC<unknown>HIDDEN2
                                                                                                                                      __GI_strtol.symtab0x17ba828FUNC<unknown>HIDDEN2
                                                                                                                                      __GI_sysconf.symtab0x17fac1572FUNC<unknown>HIDDEN2
                                                                                                                                      __GI_tcgetattr.symtab0x15270124FUNC<unknown>HIDDEN2
                                                                                                                                      __GI_time.symtab0x1234048FUNC<unknown>HIDDEN2
                                                                                                                                      __GI_times.symtab0x19c8820FUNC<unknown>HIDDEN2
                                                                                                                                      __GI_ungetc.symtab0x1d754480FUNC<unknown>HIDDEN2
                                                                                                                                      __GI_unlink.symtab0x1237064FUNC<unknown>HIDDEN2
                                                                                                                                      __GI_vfscanf.symtab0x1b1cc1896FUNC<unknown>HIDDEN2
                                                                                                                                      __GI_vsnprintf.symtab0x12bc0208FUNC<unknown>HIDDEN2
                                                                                                                                      __GI_vsscanf.symtab0x14388168FUNC<unknown>HIDDEN2
                                                                                                                                      __GI_wcrtomb.symtab0x1a2a484FUNC<unknown>HIDDEN2
                                                                                                                                      __GI_wcsnrtombs.symtab0x1a31c188FUNC<unknown>HIDDEN2
                                                                                                                                      __GI_wcsrtombs.symtab0x1a2f836FUNC<unknown>HIDDEN2
                                                                                                                                      __GI_write.symtab0x18e30100FUNC<unknown>HIDDEN2
                                                                                                                                      __JCR_END__.symtab0x2a0a80OBJECT<unknown>DEFAULT11
                                                                                                                                      __JCR_LIST__.symtab0x2a0a80OBJECT<unknown>DEFAULT11
                                                                                                                                      ___Unwind_ForcedUnwind.symtab0x1ed6036FUNC<unknown>HIDDEN2
                                                                                                                                      ___Unwind_RaiseException.symtab0x1ecf436FUNC<unknown>HIDDEN2
                                                                                                                                      ___Unwind_Resume.symtab0x1ed1836FUNC<unknown>HIDDEN2
                                                                                                                                      ___Unwind_Resume_or_Rethrow.symtab0x1ed3c36FUNC<unknown>HIDDEN2
                                                                                                                                      __adddf3.symtab0x114e0784FUNC<unknown>HIDDEN2
                                                                                                                                      __aeabi_cdcmpeq.symtab0x11e3c24FUNC<unknown>HIDDEN2
                                                                                                                                      __aeabi_cdcmple.symtab0x11e3c24FUNC<unknown>HIDDEN2
                                                                                                                                      __aeabi_cdrcmple.symtab0x11e2052FUNC<unknown>HIDDEN2
                                                                                                                                      __aeabi_d2f.symtab0x1df6c160FUNC<unknown>HIDDEN2
                                                                                                                                      __aeabi_d2uiz.symtab0x1df1884FUNC<unknown>HIDDEN2
                                                                                                                                      __aeabi_dadd.symtab0x114e0784FUNC<unknown>HIDDEN2
                                                                                                                                      __aeabi_dcmpeq.symtab0x11e5424FUNC<unknown>HIDDEN2
                                                                                                                                      __aeabi_dcmpge.symtab0x11e9c24FUNC<unknown>HIDDEN2
                                                                                                                                      __aeabi_dcmpgt.symtab0x11eb424FUNC<unknown>HIDDEN2
                                                                                                                                      __aeabi_dcmple.symtab0x11e8424FUNC<unknown>HIDDEN2
                                                                                                                                      __aeabi_dcmplt.symtab0x11e6c24FUNC<unknown>HIDDEN2
                                                                                                                                      __aeabi_ddiv.symtab0x11b80524FUNC<unknown>HIDDEN2
                                                                                                                                      __aeabi_dmul.symtab0x118f0656FUNC<unknown>HIDDEN2
                                                                                                                                      __aeabi_drsub.symtab0x114d40FUNC<unknown>HIDDEN2
                                                                                                                                      __aeabi_dsub.symtab0x114dc788FUNC<unknown>HIDDEN2
                                                                                                                                      __aeabi_f2d.symtab0x1183c64FUNC<unknown>HIDDEN2
                                                                                                                                      __aeabi_i2d.symtab0x1181440FUNC<unknown>HIDDEN2
                                                                                                                                      __aeabi_idiv.symtab0x1ddd40FUNC<unknown>HIDDEN2
                                                                                                                                      __aeabi_idivmod.symtab0x1df0024FUNC<unknown>HIDDEN2
                                                                                                                                      __aeabi_l2d.symtab0x1189096FUNC<unknown>HIDDEN2
                                                                                                                                      __aeabi_read_tp.symtab0x197408FUNC<unknown>DEFAULT2
                                                                                                                                      __aeabi_ui2d.symtab0x117f036FUNC<unknown>HIDDEN2
                                                                                                                                      __aeabi_uidiv.symtab0x113c00FUNC<unknown>HIDDEN2
                                                                                                                                      __aeabi_uidivmod.symtab0x114bc24FUNC<unknown>HIDDEN2
                                                                                                                                      __aeabi_ul2d.symtab0x1187c116FUNC<unknown>HIDDEN2
                                                                                                                                      __aeabi_unwind_cpp_pr0.symtab0x1ecc08FUNC<unknown>HIDDEN2
                                                                                                                                      __aeabi_unwind_cpp_pr1.symtab0x1ecb88FUNC<unknown>HIDDEN2
                                                                                                                                      __aeabi_unwind_cpp_pr2.symtab0x1ecb08FUNC<unknown>HIDDEN2
                                                                                                                                      __app_fini.symtab0x2c9e84OBJECT<unknown>HIDDEN14
                                                                                                                                      __atexit_lock.symtab0x2a3f424OBJECT<unknown>DEFAULT13
                                                                                                                                      __bss_end__.symtab0x2d3e80NOTYPE<unknown>DEFAULTSHN_ABS
                                                                                                                                      __bss_start.symtab0x2a4200NOTYPE<unknown>DEFAULTSHN_ABS
                                                                                                                                      __bss_start__.symtab0x2a4200NOTYPE<unknown>DEFAULTSHN_ABS
                                                                                                                                      __check_one_fd.symtab0x1915484FUNC<unknown>DEFAULT2
                                                                                                                                      __close.symtab0x18d10100FUNC<unknown>DEFAULT2
                                                                                                                                      __close_nocancel.symtab0x18cf424FUNC<unknown>DEFAULT2
                                                                                                                                      __cmpdf2.symtab0x11d9c132FUNC<unknown>HIDDEN2
                                                                                                                                      __ctype_b.symtab0x2a41c4OBJECT<unknown>DEFAULT13
                                                                                                                                      __curbrk.symtab0x2cf2c4OBJECT<unknown>HIDDEN14
                                                                                                                                      __cxa_begin_cleanup.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                                                                                      __cxa_call_unexpected.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                                                                                      __cxa_type_match.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                                                                                      __data_start.symtab0x2a1540NOTYPE<unknown>DEFAULT13
                                                                                                                                      __default_rt_sa_restorer.symtab0x197340FUNC<unknown>DEFAULT2
                                                                                                                                      __default_sa_restorer.symtab0x197280FUNC<unknown>DEFAULT2
                                                                                                                                      __deregister_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                                                                                      __div0.symtab0x11ecc20FUNC<unknown>HIDDEN2
                                                                                                                                      __divdf3.symtab0x11b80524FUNC<unknown>HIDDEN2
                                                                                                                                      __divsi3.symtab0x1ddd4300FUNC<unknown>HIDDEN2
                                                                                                                                      __do_global_dtors_aux.symtab0x80f00FUNC<unknown>DEFAULT2
                                                                                                                                      __do_global_dtors_aux_fini_array_entry.symtab0x2a0a40OBJECT<unknown>DEFAULT10
                                                                                                                                      __end__.symtab0x2d3e80NOTYPE<unknown>DEFAULTSHN_ABS
                                                                                                                                      __environ.symtab0x2c9e04OBJECT<unknown>DEFAULT14
                                                                                                                                      __eqdf2.symtab0x11d9c132FUNC<unknown>HIDDEN2
                                                                                                                                      __errno_location.symtab0x127ec32FUNC<unknown>DEFAULT2
                                                                                                                                      __errno_location.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                      __exidx_end.symtab0x2209c0NOTYPE<unknown>DEFAULTSHN_ABS
                                                                                                                                      __exidx_start.symtab0x21f840NOTYPE<unknown>DEFAULTSHN_ABS
                                                                                                                                      __exit_cleanup.symtab0x2c4904OBJECT<unknown>HIDDEN14
                                                                                                                                      __extendsfdf2.symtab0x1183c64FUNC<unknown>HIDDEN2
                                                                                                                                      __fcntl_nocancel.symtab0x11ee0152FUNC<unknown>DEFAULT2
                                                                                                                                      __fgetc_unlocked.symtab0x1c3fc300FUNC<unknown>DEFAULT2
                                                                                                                                      __fini_array_end.symtab0x2a0a80NOTYPE<unknown>HIDDEN10
                                                                                                                                      __fini_array_start.symtab0x2a0a40NOTYPE<unknown>HIDDEN10
                                                                                                                                      __fixunsdfsi.symtab0x1df1884FUNC<unknown>HIDDEN2
                                                                                                                                      __floatdidf.symtab0x1189096FUNC<unknown>HIDDEN2
                                                                                                                                      __floatsidf.symtab0x1181440FUNC<unknown>HIDDEN2
                                                                                                                                      __floatundidf.symtab0x1187c116FUNC<unknown>HIDDEN2
                                                                                                                                      __floatunsidf.symtab0x117f036FUNC<unknown>HIDDEN2
                                                                                                                                      __fork.symtab0x18620972FUNC<unknown>DEFAULT2
                                                                                                                                      __fork_generation_pointer.symtab0x2d3b44OBJECT<unknown>HIDDEN14
                                                                                                                                      __fork_handlers.symtab0x2d3b84OBJECT<unknown>HIDDEN14
                                                                                                                                      __fork_lock.symtab0x2c4944OBJECT<unknown>HIDDEN14
                                                                                                                                      __frame_dummy_init_array_entry.symtab0x2a0a00OBJECT<unknown>DEFAULT9
                                                                                                                                      __gedf2.symtab0x11d8c148FUNC<unknown>HIDDEN2
                                                                                                                                      __getdents.symtab0x1985c160FUNC<unknown>HIDDEN2
                                                                                                                                      __getdents64.symtab0x1d454328FUNC<unknown>HIDDEN2
                                                                                                                                      __getpagesize.symtab0x1996440FUNC<unknown>DEFAULT2
                                                                                                                                      __getpid.symtab0x18a8472FUNC<unknown>DEFAULT2
                                                                                                                                      __glibc_strerror_r.symtab0x1512824FUNC<unknown>DEFAULT2
                                                                                                                                      __glibc_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                      __gnu_Unwind_Find_exidx.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                                                                                      __gnu_Unwind_ForcedUnwind.symtab0x1e46428FUNC<unknown>HIDDEN2
                                                                                                                                      __gnu_Unwind_RaiseException.symtab0x1e54c184FUNC<unknown>HIDDEN2
                                                                                                                                      __gnu_Unwind_Restore_VFP.symtab0x1ece40FUNC<unknown>HIDDEN2
                                                                                                                                      __gnu_Unwind_Resume.symtab0x1e4e0108FUNC<unknown>HIDDEN2
                                                                                                                                      __gnu_Unwind_Resume_or_Rethrow.symtab0x1e60432FUNC<unknown>HIDDEN2
                                                                                                                                      __gnu_Unwind_Save_VFP.symtab0x1ecec0FUNC<unknown>HIDDEN2
                                                                                                                                      __gnu_unwind_execute.symtab0x1edc81812FUNC<unknown>HIDDEN2
                                                                                                                                      __gnu_unwind_frame.symtab0x1f4dc72FUNC<unknown>HIDDEN2
                                                                                                                                      __gnu_unwind_pr_common.symtab0x1e7681352FUNC<unknown>DEFAULT2
                                                                                                                                      __gtdf2.symtab0x11d8c148FUNC<unknown>HIDDEN2
                                                                                                                                      __h_errno_location.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                                                                                      __init_array_end.symtab0x2a0a40NOTYPE<unknown>HIDDEN9
                                                                                                                                      __init_array_start.symtab0x2a0a00NOTYPE<unknown>HIDDEN9
                                                                                                                                      __init_scan_cookie.symtab0x1b950108FUNC<unknown>HIDDEN2
                                                                                                                                      __ledf2.symtab0x11d94140FUNC<unknown>HIDDEN2
                                                                                                                                      __libc_close.symtab0x18d10100FUNC<unknown>DEFAULT2
                                                                                                                                      __libc_connect.symtab0x15a80116FUNC<unknown>DEFAULT2
                                                                                                                                      __libc_disable_asynccancel.symtab0x18f30136FUNC<unknown>HIDDEN2
                                                                                                                                      __libc_enable_asynccancel.symtab0x18fb8220FUNC<unknown>HIDDEN2
                                                                                                                                      __libc_errno.symtab0x04TLS<unknown>HIDDEN8
                                                                                                                                      __libc_fcntl.symtab0x11f78244FUNC<unknown>DEFAULT2
                                                                                                                                      __libc_fork.symtab0x18620972FUNC<unknown>DEFAULT2
                                                                                                                                      __libc_h_errno.symtab0x44TLS<unknown>HIDDEN8
                                                                                                                                      __libc_multiple_threads.symtab0x2d3bc4OBJECT<unknown>HIDDEN14
                                                                                                                                      __libc_nanosleep.symtab0x19bbc96FUNC<unknown>DEFAULT2
                                                                                                                                      __libc_open.symtab0x18da0100FUNC<unknown>DEFAULT2
                                                                                                                                      __libc_read.symtab0x18ec0100FUNC<unknown>DEFAULT2
                                                                                                                                      __libc_recv.symtab0x15bc4112FUNC<unknown>DEFAULT2
                                                                                                                                      __libc_recvfrom.symtab0x15c7c136FUNC<unknown>DEFAULT2
                                                                                                                                      __libc_select.symtab0x121b8132FUNC<unknown>DEFAULT2
                                                                                                                                      __libc_send.symtab0x15d48112FUNC<unknown>DEFAULT2
                                                                                                                                      __libc_sendto.symtab0x15e04136FUNC<unknown>DEFAULT2
                                                                                                                                      __libc_setup_tls.symtab0x1d124560FUNC<unknown>DEFAULT2
                                                                                                                                      __libc_sigaction.symtab0x19694136FUNC<unknown>DEFAULT2
                                                                                                                                      __libc_stack_end.symtab0x2c9dc4OBJECT<unknown>DEFAULT14
                                                                                                                                      __libc_write.symtab0x18e30100FUNC<unknown>DEFAULT2
                                                                                                                                      __lll_lock_wait_private.symtab0x189ec152FUNC<unknown>HIDDEN2
                                                                                                                                      __ltdf2.symtab0x11d94140FUNC<unknown>HIDDEN2
                                                                                                                                      __malloc_consolidate.symtab0x1700c436FUNC<unknown>HIDDEN2
                                                                                                                                      __malloc_largebin_index.symtab0x160ac120FUNC<unknown>DEFAULT2
                                                                                                                                      __malloc_lock.symtab0x2a31824OBJECT<unknown>DEFAULT13
                                                                                                                                      __malloc_state.symtab0x2d03c888OBJECT<unknown>DEFAULT14
                                                                                                                                      __malloc_trim.symtab0x16f5c176FUNC<unknown>DEFAULT2
                                                                                                                                      __muldf3.symtab0x118f0656FUNC<unknown>HIDDEN2
                                                                                                                                      __nedf2.symtab0x11d9c132FUNC<unknown>HIDDEN2
                                                                                                                                      __nptl_deallocate_tsd.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                                                                                      __nptl_nthreads.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                                                                                      __open.symtab0x18da0100FUNC<unknown>DEFAULT2
                                                                                                                                      __open_nocancel.symtab0x18d8424FUNC<unknown>DEFAULT2
                                                                                                                                      __pagesize.symtab0x2c9e44OBJECT<unknown>DEFAULT14
                                                                                                                                      __preinit_array_end.symtab0x2a0a00NOTYPE<unknown>HIDDEN8
                                                                                                                                      __preinit_array_start.symtab0x2a0a00NOTYPE<unknown>HIDDEN8
                                                                                                                                      __progname.symtab0x2a4104OBJECT<unknown>DEFAULT13
                                                                                                                                      __progname_full.symtab0x2a4144OBJECT<unknown>DEFAULT13
                                                                                                                                      __psfs_do_numeric.symtab0x1bd481392FUNC<unknown>HIDDEN2
                                                                                                                                      __psfs_do_numeric.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                      __psfs_parse_spec.symtab0x1ba84708FUNC<unknown>HIDDEN2
                                                                                                                                      __psfs_parse_spec.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                      __pthread_initialize_minimal.symtab0x1d35412FUNC<unknown>DEFAULT2
                                                                                                                                      __pthread_mutex_init.symtab0x1909c8FUNC<unknown>DEFAULT2
                                                                                                                                      __pthread_mutex_lock.symtab0x190948FUNC<unknown>DEFAULT2
                                                                                                                                      __pthread_mutex_trylock.symtab0x190948FUNC<unknown>DEFAULT2
                                                                                                                                      __pthread_mutex_unlock.symtab0x190948FUNC<unknown>DEFAULT2
                                                                                                                                      __pthread_return_0.symtab0x190948FUNC<unknown>DEFAULT2
                                                                                                                                      __pthread_unwind.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                                                                                      __read.symtab0x18ec0100FUNC<unknown>DEFAULT2
                                                                                                                                      __read_nocancel.symtab0x18ea424FUNC<unknown>DEFAULT2
                                                                                                                                      __register_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                                                                                      __restore_core_regs.symtab0x1ecc828FUNC<unknown>HIDDEN2
                                                                                                                                      __rtld_fini.symtab0x2c9ec4OBJECT<unknown>HIDDEN14
                                                                                                                                      __scan_cookie.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                      __scan_getc.symtab0x1b9bc132FUNC<unknown>HIDDEN2
                                                                                                                                      __scan_ungetc.symtab0x1ba4068FUNC<unknown>HIDDEN2
                                                                                                                                      __sigaddset.symtab0x1606436FUNC<unknown>DEFAULT2
                                                                                                                                      __sigdelset.symtab0x1608836FUNC<unknown>DEFAULT2
                                                                                                                                      __sigismember.symtab0x1604036FUNC<unknown>DEFAULT2
                                                                                                                                      __sigjmp_save.symtab0x1dd2464FUNC<unknown>HIDDEN2
                                                                                                                                      __sigsetjmp.symtab0x1d44812FUNC<unknown>DEFAULT2
                                                                                                                                      __stdin.symtab0x2a23c4OBJECT<unknown>DEFAULT13
                                                                                                                                      __stdio_READ.symtab0x1daf488FUNC<unknown>HIDDEN2
                                                                                                                                      __stdio_WRITE.symtab0x1a40c220FUNC<unknown>HIDDEN2
                                                                                                                                      __stdio_adjust_position.symtab0x1db4c200FUNC<unknown>HIDDEN2
                                                                                                                                      __stdio_fwrite.symtab0x1a4e8320FUNC<unknown>HIDDEN2
                                                                                                                                      __stdio_rfill.symtab0x1dc1448FUNC<unknown>HIDDEN2
                                                                                                                                      __stdio_seek.symtab0x1dce860FUNC<unknown>HIDDEN2
                                                                                                                                      __stdio_trans2r_o.symtab0x1dc44164FUNC<unknown>HIDDEN2
                                                                                                                                      __stdio_trans2w_o.symtab0x1a628220FUNC<unknown>HIDDEN2
                                                                                                                                      __stdio_wcommit.symtab0x132d448FUNC<unknown>HIDDEN2
                                                                                                                                      __stdout.symtab0x2a2404OBJECT<unknown>DEFAULT13
                                                                                                                                      __strtofpmax.symtab0x1cc74940FUNC<unknown>HIDDEN2
                                                                                                                                      __strtofpmax.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                      __subdf3.symtab0x114dc788FUNC<unknown>HIDDEN2
                                                                                                                                      __sys_connect.symtab0x15a3c68FUNC<unknown>DEFAULT2
                                                                                                                                      __sys_recv.symtab0x15b8068FUNC<unknown>DEFAULT2
                                                                                                                                      __sys_recvfrom.symtab0x15c3472FUNC<unknown>DEFAULT2
                                                                                                                                      __sys_send.symtab0x15d0468FUNC<unknown>DEFAULT2
                                                                                                                                      __sys_sendto.symtab0x15db876FUNC<unknown>DEFAULT2
                                                                                                                                      __syscall_error.symtab0x1966844FUNC<unknown>HIDDEN2
                                                                                                                                      __syscall_error.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                      __syscall_fcntl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                      __syscall_nanosleep.symtab0x19b7c64FUNC<unknown>DEFAULT2
                                                                                                                                      __syscall_rt_sigaction.symtab0x1975064FUNC<unknown>DEFAULT2
                                                                                                                                      __syscall_rt_sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                      __syscall_select.symtab0x1217468FUNC<unknown>DEFAULT2
                                                                                                                                      __tls_get_addr.symtab0x1d10036FUNC<unknown>DEFAULT2
                                                                                                                                      __truncdfsf2.symtab0x1df6c160FUNC<unknown>HIDDEN2
                                                                                                                                      __uClibc_fini.symtab0x190d8124FUNC<unknown>DEFAULT2
                                                                                                                                      __uClibc_init.symtab0x191a888FUNC<unknown>DEFAULT2
                                                                                                                                      __uClibc_main.symtab0x192001004FUNC<unknown>DEFAULT2
                                                                                                                                      __uClibc_main.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                      __uclibc_progname.symtab0x2a40c4OBJECT<unknown>HIDDEN13
                                                                                                                                      __udivsi3.symtab0x113c0252FUNC<unknown>HIDDEN2
                                                                                                                                      __write.symtab0x18e30100FUNC<unknown>DEFAULT2
                                                                                                                                      __write_nocancel.symtab0x18e1424FUNC<unknown>DEFAULT2
                                                                                                                                      __xpg_strerror_r.symtab0x15140268FUNC<unknown>DEFAULT2
                                                                                                                                      __xpg_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                      __xstat32_conv.symtab0x19d68172FUNC<unknown>HIDDEN2
                                                                                                                                      __xstat64_conv.symtab0x19c9c204FUNC<unknown>HIDDEN2
                                                                                                                                      _adjust_pos.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                      _atoi.symtab0x1124068FUNC<unknown>DEFAULT2
                                                                                                                                      _bss_custom_printf_spec.symtab0x2c48010OBJECT<unknown>DEFAULT14
                                                                                                                                      _bss_end__.symtab0x2d3e80NOTYPE<unknown>DEFAULTSHN_ABS
                                                                                                                                      _charpad.symtab0x1330484FUNC<unknown>DEFAULT2
                                                                                                                                      _cs_funcs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                      _custom_printf_arginfo.symtab0x2cfe440OBJECT<unknown>HIDDEN14
                                                                                                                                      _custom_printf_handler.symtab0x2d00c40OBJECT<unknown>HIDDEN14
                                                                                                                                      _custom_printf_spec.symtab0x2a3144OBJECT<unknown>HIDDEN13
                                                                                                                                      _dl_aux_init.symtab0x1d36056FUNC<unknown>DEFAULT2
                                                                                                                                      _dl_nothread_init_static_tls.symtab0x1d39888FUNC<unknown>HIDDEN2
                                                                                                                                      _dl_phdr.symtab0x2d3e04OBJECT<unknown>DEFAULT14
                                                                                                                                      _dl_phnum.symtab0x2d3e44OBJECT<unknown>DEFAULT14
                                                                                                                                      _dl_tls_dtv_gaps.symtab0x2d3d41OBJECT<unknown>DEFAULT14
                                                                                                                                      _dl_tls_dtv_slotinfo_list.symtab0x2d3d04OBJECT<unknown>DEFAULT14
                                                                                                                                      _dl_tls_generation.symtab0x2d3d84OBJECT<unknown>DEFAULT14
                                                                                                                                      _dl_tls_max_dtv_idx.symtab0x2d3c84OBJECT<unknown>DEFAULT14
                                                                                                                                      _dl_tls_setup.symtab0x1d098104FUNC<unknown>DEFAULT2
                                                                                                                                      _dl_tls_static_align.symtab0x2d3c44OBJECT<unknown>DEFAULT14
                                                                                                                                      _dl_tls_static_nelem.symtab0x2d3dc4OBJECT<unknown>DEFAULT14
                                                                                                                                      _dl_tls_static_size.symtab0x2d3cc4OBJECT<unknown>DEFAULT14
                                                                                                                                      _dl_tls_static_used.symtab0x2d3c04OBJECT<unknown>DEFAULT14
                                                                                                                                      _edata.symtab0x2a4200NOTYPE<unknown>DEFAULTSHN_ABS
                                                                                                                                      _end.symtab0x2d3e80NOTYPE<unknown>DEFAULTSHN_ABS
                                                                                                                                      _exit.symtab0x19790104FUNC<unknown>DEFAULT2
                                                                                                                                      _exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                      _fini.symtab0x1f5580FUNC<unknown>DEFAULT3
                                                                                                                                      _fixed_buffers.symtab0x2a4808192OBJECT<unknown>DEFAULT14
                                                                                                                                      _fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                      _fp_out_narrow.symtab0x13358132FUNC<unknown>DEFAULT2
                                                                                                                                      _fpmaxtostr.symtab0x1a9002036FUNC<unknown>HIDDEN2
                                                                                                                                      _fpmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                      _fwrite.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                      _init.symtab0x80d40FUNC<unknown>DEFAULT1
                                                                                                                                      _load_inttype.symtab0x1a704116FUNC<unknown>HIDDEN2
                                                                                                                                      _load_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                      _memcpy.symtab0x110e836FUNC<unknown>DEFAULT2
                                                                                                                                      _memset.symtab0x1110c32FUNC<unknown>DEFAULT2
                                                                                                                                      _ppfs_init.symtab0x13ad0160FUNC<unknown>HIDDEN2
                                                                                                                                      _ppfs_init.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                      _ppfs_parsespec.symtab0x13db81392FUNC<unknown>HIDDEN2
                                                                                                                                      _ppfs_parsespec.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                      _ppfs_prepargs.symtab0x13b7068FUNC<unknown>HIDDEN2
                                                                                                                                      _ppfs_prepargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                      _ppfs_setargs.symtab0x13bb4432FUNC<unknown>HIDDEN2
                                                                                                                                      _ppfs_setargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                      _promoted_size.symtab0x13d6484FUNC<unknown>DEFAULT2
                                                                                                                                      _pthread_cleanup_pop_restore.symtab0x190ac44FUNC<unknown>DEFAULT2
                                                                                                                                      _pthread_cleanup_push_defer.symtab0x190a48FUNC<unknown>DEFAULT2
                                                                                                                                      _rfill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                      _setjmp.symtab0x1971c8FUNC<unknown>DEFAULT2
                                                                                                                                      _sigintr.symtab0x2d0348OBJECT<unknown>HIDDEN14
                                                                                                                                      _start.symtab0x81940FUNC<unknown>DEFAULT2
                                                                                                                                      _stdio.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                      _stdio_fopen.symtab0x12c901120FUNC<unknown>HIDDEN2
                                                                                                                                      _stdio_init.symtab0x130f0128FUNC<unknown>HIDDEN2
                                                                                                                                      _stdio_openlist.symtab0x2a2444OBJECT<unknown>DEFAULT13
                                                                                                                                      _stdio_openlist_add_lock.symtab0x2a46012OBJECT<unknown>DEFAULT14
                                                                                                                                      _stdio_openlist_dec_use.symtab0x1454c688FUNC<unknown>HIDDEN2
                                                                                                                                      _stdio_openlist_del_count.symtab0x2a47c4OBJECT<unknown>DEFAULT14
                                                                                                                                      _stdio_openlist_del_lock.symtab0x2a46c12OBJECT<unknown>DEFAULT14
                                                                                                                                      _stdio_openlist_use_count.symtab0x2a4784OBJECT<unknown>DEFAULT14
                                                                                                                                      _stdio_streams.symtab0x2a248204OBJECT<unknown>DEFAULT13
                                                                                                                                      _stdio_term.symtab0x13170356FUNC<unknown>HIDDEN2
                                                                                                                                      _stdio_user_locking.symtab0x2a22c4OBJECT<unknown>DEFAULT13
                                                                                                                                      _stdlib_strto_l.symtab0x17bc4472FUNC<unknown>HIDDEN2
                                                                                                                                      _stdlib_strto_l.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                      _stdlib_strto_ll.symtab0x1ca1c600FUNC<unknown>HIDDEN2
                                                                                                                                      _stdlib_strto_ll.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                      _store_inttype.symtab0x1a77844FUNC<unknown>HIDDEN2
                                                                                                                                      _store_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                      _strcat.symtab0x1106064FUNC<unknown>DEFAULT2
                                                                                                                                      _strcmp2.symtab0x111c0128FUNC<unknown>DEFAULT2
                                                                                                                                      _strcpy.symtab0x110a072FUNC<unknown>DEFAULT2
                                                                                                                                      _string_syserrmsgs.symtab0x20f882906OBJECT<unknown>HIDDEN4
                                                                                                                                      _string_syserrmsgs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                      _trans2r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                      _trans2w.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                      _uintmaxtostr.symtab0x1a7a4348FUNC<unknown>HIDDEN2
                                                                                                                                      _uintmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                      _vfprintf_internal.symtab0x133dc1780FUNC<unknown>HIDDEN2
                                                                                                                                      _vfprintf_internal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                      _wcommit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                      abort.symtab0x1743c296FUNC<unknown>DEFAULT2
                                                                                                                                      abort.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                      atoi.symtab0x17b8832FUNC<unknown>DEFAULT2
                                                                                                                                      atol.symtab0x17b8832FUNC<unknown>DEFAULT2
                                                                                                                                      atol.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                      attack.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                      attack_get_opt_int.symtab0x8554112FUNC<unknown>DEFAULT2
                                                                                                                                      attack_get_opt_ip.symtab0x84e8108FUNC<unknown>DEFAULT2
                                                                                                                                      attack_gre.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                      May 7, 2024 20:45:47.581990957 CEST5301033966192.168.2.2394.156.8.76
                                                                                                                                      May 7, 2024 20:45:47.774945974 CEST339665301094.156.8.76192.168.2.23
                                                                                                                                      May 7, 2024 20:45:47.775192022 CEST5301033966192.168.2.2394.156.8.76
                                                                                                                                      May 7, 2024 20:45:47.775576115 CEST5301033966192.168.2.2394.156.8.76
                                                                                                                                      May 7, 2024 20:45:47.968350887 CEST339665301094.156.8.76192.168.2.23
                                                                                                                                      May 7, 2024 20:45:47.968416929 CEST5301033966192.168.2.2394.156.8.76
                                                                                                                                      May 7, 2024 20:45:47.969635963 CEST500147733192.168.2.2389.190.156.145
                                                                                                                                      May 7, 2024 20:45:48.139442921 CEST77335001489.190.156.145192.168.2.23
                                                                                                                                      May 7, 2024 20:45:48.161406040 CEST339665301094.156.8.76192.168.2.23
                                                                                                                                      May 7, 2024 20:45:48.524888039 CEST43928443192.168.2.2391.189.91.42
                                                                                                                                      May 7, 2024 20:45:50.531933069 CEST37600443192.168.2.23162.213.35.24
                                                                                                                                      May 7, 2024 20:45:50.531965971 CEST44337600162.213.35.24192.168.2.23
                                                                                                                                      May 7, 2024 20:45:50.532031059 CEST37600443192.168.2.23162.213.35.24
                                                                                                                                      May 7, 2024 20:45:53.549216032 CEST37600443192.168.2.23162.213.35.24
                                                                                                                                      May 7, 2024 20:45:53.549232960 CEST44337600162.213.35.24192.168.2.23
                                                                                                                                      May 7, 2024 20:45:53.743868113 CEST44337600162.213.35.24192.168.2.23
                                                                                                                                      May 7, 2024 20:45:53.743964911 CEST37600443192.168.2.23162.213.35.24
                                                                                                                                      May 7, 2024 20:45:53.744339943 CEST37600443192.168.2.23162.213.35.24
                                                                                                                                      May 7, 2024 20:45:53.744348049 CEST44337600162.213.35.24192.168.2.23
                                                                                                                                      May 7, 2024 20:45:53.744592905 CEST37600443192.168.2.23162.213.35.24
                                                                                                                                      May 7, 2024 20:45:53.744601965 CEST44337600162.213.35.24192.168.2.23
                                                                                                                                      May 7, 2024 20:45:53.744658947 CEST44337600162.213.35.24192.168.2.23
                                                                                                                                      May 7, 2024 20:45:53.744774103 CEST37600443192.168.2.23162.213.35.24
                                                                                                                                      May 7, 2024 20:45:53.744779110 CEST44337600162.213.35.24192.168.2.23
                                                                                                                                      May 7, 2024 20:45:53.744857073 CEST37600443192.168.2.23162.213.35.24
                                                                                                                                      May 7, 2024 20:45:53.745162964 CEST37600443192.168.2.23162.213.35.24
                                                                                                                                      May 7, 2024 20:45:53.792118073 CEST44337600162.213.35.24192.168.2.23
                                                                                                                                      May 7, 2024 20:45:53.919802904 CEST44337600162.213.35.24192.168.2.23
                                                                                                                                      May 7, 2024 20:45:53.919877052 CEST37600443192.168.2.23162.213.35.24
                                                                                                                                      May 7, 2024 20:45:53.919998884 CEST37600443192.168.2.23162.213.35.24
                                                                                                                                      May 7, 2024 20:45:53.920013905 CEST44337600162.213.35.24192.168.2.23
                                                                                                                                      May 7, 2024 20:45:53.920032024 CEST37600443192.168.2.23162.213.35.24
                                                                                                                                      May 7, 2024 20:45:53.920032024 CEST37600443192.168.2.23162.213.35.24
                                                                                                                                      May 7, 2024 20:45:53.920032024 CEST37600443192.168.2.23162.213.35.24
                                                                                                                                      May 7, 2024 20:45:53.920042038 CEST44337600162.213.35.24192.168.2.23
                                                                                                                                      May 7, 2024 20:45:53.920053005 CEST44337600162.213.35.24192.168.2.23
                                                                                                                                      May 7, 2024 20:45:53.920063019 CEST44337600162.213.35.24192.168.2.23
                                                                                                                                      May 7, 2024 20:45:53.920066118 CEST37600443192.168.2.23162.213.35.24
                                                                                                                                      May 7, 2024 20:45:53.920066118 CEST37600443192.168.2.23162.213.35.24
                                                                                                                                      May 7, 2024 20:45:53.920072079 CEST44337600162.213.35.24192.168.2.23
                                                                                                                                      May 7, 2024 20:45:53.920082092 CEST44337600162.213.35.24192.168.2.23
                                                                                                                                      May 7, 2024 20:45:53.920093060 CEST37600443192.168.2.23162.213.35.24
                                                                                                                                      May 7, 2024 20:45:53.920093060 CEST37600443192.168.2.23162.213.35.24
                                                                                                                                      May 7, 2024 20:45:53.920099974 CEST44337600162.213.35.24192.168.2.23
                                                                                                                                      May 7, 2024 20:45:53.920109034 CEST44337600162.213.35.24192.168.2.23
                                                                                                                                      May 7, 2024 20:45:53.920125961 CEST37600443192.168.2.23162.213.35.24
                                                                                                                                      May 7, 2024 20:45:53.920125961 CEST37600443192.168.2.23162.213.35.24
                                                                                                                                      May 7, 2024 20:45:53.920125961 CEST37600443192.168.2.23162.213.35.24
                                                                                                                                      May 7, 2024 20:45:53.920133114 CEST44337600162.213.35.24192.168.2.23
                                                                                                                                      May 7, 2024 20:45:53.920141935 CEST44337600162.213.35.24192.168.2.23
                                                                                                                                      May 7, 2024 20:45:53.920142889 CEST37600443192.168.2.23162.213.35.24
                                                                                                                                      May 7, 2024 20:45:53.920142889 CEST37600443192.168.2.23162.213.35.24
                                                                                                                                      May 7, 2024 20:45:53.920150995 CEST37600443192.168.2.23162.213.35.24
                                                                                                                                      May 7, 2024 20:45:53.920159101 CEST44337600162.213.35.24192.168.2.23
                                                                                                                                      May 7, 2024 20:45:53.920162916 CEST37600443192.168.2.23162.213.35.24
                                                                                                                                      May 7, 2024 20:45:53.920166016 CEST44337600162.213.35.24192.168.2.23
                                                                                                                                      May 7, 2024 20:45:53.920170069 CEST44337600162.213.35.24192.168.2.23
                                                                                                                                      May 7, 2024 20:45:53.920183897 CEST37600443192.168.2.23162.213.35.24
                                                                                                                                      May 7, 2024 20:45:53.920192003 CEST44337600162.213.35.24192.168.2.23
                                                                                                                                      May 7, 2024 20:45:53.920242071 CEST37600443192.168.2.23162.213.35.24
                                                                                                                                      May 7, 2024 20:45:53.920242071 CEST37600443192.168.2.23162.213.35.24
                                                                                                                                      May 7, 2024 20:45:53.920257092 CEST44337600162.213.35.24192.168.2.23
                                                                                                                                      May 7, 2024 20:45:53.920264006 CEST44337600162.213.35.24192.168.2.23
                                                                                                                                      May 7, 2024 20:45:53.920285940 CEST37600443192.168.2.23162.213.35.24
                                                                                                                                      May 7, 2024 20:45:53.920295954 CEST44337600162.213.35.24192.168.2.23
                                                                                                                                      May 7, 2024 20:45:53.920315027 CEST37600443192.168.2.23162.213.35.24
                                                                                                                                      May 7, 2024 20:45:53.920325041 CEST44337600162.213.35.24192.168.2.23
                                                                                                                                      May 7, 2024 20:45:54.156114101 CEST42836443192.168.2.2391.189.91.43
                                                                                                                                      May 7, 2024 20:45:54.305910110 CEST44337600162.213.35.24192.168.2.23
                                                                                                                                      May 7, 2024 20:45:54.306016922 CEST37600443192.168.2.23162.213.35.24
                                                                                                                                      May 7, 2024 20:45:54.306032896 CEST44337600162.213.35.24192.168.2.23
                                                                                                                                      May 7, 2024 20:45:54.306046963 CEST44337600162.213.35.24192.168.2.23
                                                                                                                                      May 7, 2024 20:45:54.306081057 CEST37600443192.168.2.23162.213.35.24
                                                                                                                                      May 7, 2024 20:45:54.306104898 CEST37600443192.168.2.23162.213.35.24
                                                                                                                                      May 7, 2024 20:45:54.306123972 CEST44337600162.213.35.24192.168.2.23
                                                                                                                                      May 7, 2024 20:45:55.691920042 CEST4251680192.168.2.23109.202.202.202
                                                                                                                                      May 7, 2024 20:46:03.165210009 CEST339665301094.156.8.76192.168.2.23
                                                                                                                                      May 7, 2024 20:46:03.165281057 CEST5301033966192.168.2.2394.156.8.76
                                                                                                                                      May 7, 2024 20:46:10.025899887 CEST43928443192.168.2.2391.189.91.42
                                                                                                                                      May 7, 2024 20:46:18.360373020 CEST339665301094.156.8.76192.168.2.23
                                                                                                                                      May 7, 2024 20:46:18.360641003 CEST5301033966192.168.2.2394.156.8.76
                                                                                                                                      May 7, 2024 20:46:20.264565945 CEST42836443192.168.2.2391.189.91.43
                                                                                                                                      May 7, 2024 20:46:26.407850981 CEST4251680192.168.2.23109.202.202.202
                                                                                                                                      May 7, 2024 20:46:33.596610069 CEST339665301094.156.8.76192.168.2.23
                                                                                                                                      May 7, 2024 20:46:33.596829891 CEST5301033966192.168.2.2394.156.8.76
                                                                                                                                      May 7, 2024 20:46:37.252007961 CEST339665301094.156.8.76192.168.2.23
                                                                                                                                      May 7, 2024 20:46:37.252820015 CEST5301033966192.168.2.2394.156.8.76
                                                                                                                                      May 7, 2024 20:46:37.449654102 CEST339665301094.156.8.76192.168.2.23
                                                                                                                                      May 7, 2024 20:46:39.098866940 CEST5301633966192.168.2.2394.156.8.76
                                                                                                                                      May 7, 2024 20:46:39.290680885 CEST339665301694.156.8.76192.168.2.23
                                                                                                                                      May 7, 2024 20:46:39.290916920 CEST5301633966192.168.2.2394.156.8.76
                                                                                                                                      May 7, 2024 20:46:39.290956020 CEST5301633966192.168.2.2394.156.8.76
                                                                                                                                      May 7, 2024 20:46:39.482505083 CEST339665301694.156.8.76192.168.2.23
                                                                                                                                      May 7, 2024 20:46:39.482820034 CEST5301633966192.168.2.2394.156.8.76
                                                                                                                                      May 7, 2024 20:46:39.674885035 CEST339665301694.156.8.76192.168.2.23
                                                                                                                                      May 7, 2024 20:46:50.980273008 CEST43928443192.168.2.2391.189.91.42
                                                                                                                                      May 7, 2024 20:46:54.677392960 CEST339665301694.156.8.76192.168.2.23
                                                                                                                                      May 7, 2024 20:46:54.677557945 CEST5301633966192.168.2.2394.156.8.76
                                                                                                                                      May 7, 2024 20:47:09.314121962 CEST5301633966192.168.2.2394.156.8.76
                                                                                                                                      May 7, 2024 20:47:09.505752087 CEST339665301694.156.8.76192.168.2.23
                                                                                                                                      May 7, 2024 20:47:19.322875023 CEST5301633966192.168.2.2394.156.8.76
                                                                                                                                      May 7, 2024 20:47:19.515134096 CEST339665301694.156.8.76192.168.2.23
                                                                                                                                      May 7, 2024 20:47:34.525401115 CEST339665301694.156.8.76192.168.2.23
                                                                                                                                      May 7, 2024 20:47:34.525507927 CEST5301633966192.168.2.2394.156.8.76
                                                                                                                                      May 7, 2024 20:47:49.717276096 CEST339665301694.156.8.76192.168.2.23
                                                                                                                                      May 7, 2024 20:47:49.717694998 CEST5301633966192.168.2.2394.156.8.76
                                                                                                                                      May 7, 2024 20:48:04.913166046 CEST339665301694.156.8.76192.168.2.23
                                                                                                                                      May 7, 2024 20:48:04.913289070 CEST5301633966192.168.2.2394.156.8.76
                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                      May 7, 2024 20:45:47.054716110 CEST3708453192.168.2.238.8.8.8
                                                                                                                                      May 7, 2024 20:45:47.152410030 CEST53370848.8.8.8192.168.2.23
                                                                                                                                      May 7, 2024 20:45:47.153002977 CEST3401753192.168.2.238.8.8.8
                                                                                                                                      May 7, 2024 20:45:47.238934040 CEST53340178.8.8.8192.168.2.23
                                                                                                                                      May 7, 2024 20:45:47.239125013 CEST4400653192.168.2.238.8.8.8
                                                                                                                                      May 7, 2024 20:45:47.323476076 CEST53440068.8.8.8192.168.2.23
                                                                                                                                      May 7, 2024 20:45:47.323640108 CEST5326853192.168.2.238.8.8.8
                                                                                                                                      May 7, 2024 20:45:47.410604000 CEST53532688.8.8.8192.168.2.23
                                                                                                                                      May 7, 2024 20:45:47.410772085 CEST5759553192.168.2.238.8.8.8
                                                                                                                                      May 7, 2024 20:45:47.494935036 CEST53575958.8.8.8192.168.2.23
                                                                                                                                      May 7, 2024 20:45:47.495095968 CEST6001453192.168.2.238.8.8.8
                                                                                                                                      May 7, 2024 20:45:47.581785917 CEST53600148.8.8.8192.168.2.23
                                                                                                                                      May 7, 2024 20:45:50.075130939 CEST4885153192.168.2.231.1.1.1
                                                                                                                                      May 7, 2024 20:45:50.075232029 CEST5242053192.168.2.231.1.1.1
                                                                                                                                      May 7, 2024 20:45:50.159432888 CEST53524201.1.1.1192.168.2.23
                                                                                                                                      May 7, 2024 20:45:50.161046982 CEST53488511.1.1.1192.168.2.23
                                                                                                                                      May 7, 2024 20:45:50.445468903 CEST4019353192.168.2.231.1.1.1
                                                                                                                                      May 7, 2024 20:45:50.531541109 CEST53401931.1.1.1192.168.2.23
                                                                                                                                      May 7, 2024 20:46:38.253349066 CEST3744753192.168.2.238.8.8.8
                                                                                                                                      May 7, 2024 20:46:38.337147951 CEST53374478.8.8.8192.168.2.23
                                                                                                                                      May 7, 2024 20:46:38.337451935 CEST4191853192.168.2.238.8.8.8
                                                                                                                                      May 7, 2024 20:46:38.423670053 CEST53419188.8.8.8192.168.2.23
                                                                                                                                      May 7, 2024 20:46:38.424082041 CEST6069153192.168.2.238.8.8.8
                                                                                                                                      May 7, 2024 20:46:38.508457899 CEST53606918.8.8.8192.168.2.23
                                                                                                                                      May 7, 2024 20:46:38.508725882 CEST5181253192.168.2.238.8.8.8
                                                                                                                                      May 7, 2024 20:46:38.592456102 CEST53518128.8.8.8192.168.2.23
                                                                                                                                      May 7, 2024 20:46:38.592797041 CEST4022153192.168.2.238.8.8.8
                                                                                                                                      May 7, 2024 20:46:38.676598072 CEST53402218.8.8.8192.168.2.23
                                                                                                                                      May 7, 2024 20:46:38.676944971 CEST5561253192.168.2.238.8.8.8
                                                                                                                                      May 7, 2024 20:46:38.761195898 CEST53556128.8.8.8192.168.2.23
                                                                                                                                      May 7, 2024 20:46:38.761513948 CEST3433053192.168.2.238.8.8.8
                                                                                                                                      May 7, 2024 20:46:38.845449924 CEST53343308.8.8.8192.168.2.23
                                                                                                                                      May 7, 2024 20:46:38.845839977 CEST3433153192.168.2.238.8.8.8
                                                                                                                                      May 7, 2024 20:46:38.929625034 CEST53343318.8.8.8192.168.2.23
                                                                                                                                      May 7, 2024 20:46:38.929943085 CEST5368553192.168.2.238.8.8.8
                                                                                                                                      May 7, 2024 20:46:39.014118910 CEST53536858.8.8.8192.168.2.23
                                                                                                                                      May 7, 2024 20:46:39.014611006 CEST4797553192.168.2.238.8.8.8
                                                                                                                                      May 7, 2024 20:46:39.098643064 CEST53479758.8.8.8192.168.2.23
                                                                                                                                      TimestampSource IPDest IPChecksumCodeType
                                                                                                                                      May 7, 2024 20:45:56.452971935 CEST192.168.2.23192.168.2.18283(Port unreachable)Destination Unreachable
                                                                                                                                      May 7, 2024 20:47:16.478337049 CEST192.168.2.23192.168.2.18283(Port unreachable)Destination Unreachable
                                                                                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                      May 7, 2024 20:45:47.054716110 CEST192.168.2.238.8.8.80xcc56Standard query (0)net.kovey-net.lolA (IP address)IN (0x0001)false
                                                                                                                                      May 7, 2024 20:45:47.153002977 CEST192.168.2.238.8.8.80xf5b6Standard query (0)net.kovey-net.lol.v:fV66PV,PV!E(:'51(v:fNNPV!PV1127269false
                                                                                                                                      May 7, 2024 20:45:47.239125013 CEST192.168.2.238.8.8.80xf5b6Standard query (0)net.kovey-net.lol.v:f66PV,PV!E(4x;]5 #v:f8NNPV!PV1127269false
                                                                                                                                      May 7, 2024 20:45:47.323640108 CEST192.168.2.238.8.8.80xf5b6Standard query (0)net.kovey-net.lol.v:fC66PV,PV!E(:P5v:fDNNPV!PV1127269false
                                                                                                                                      May 7, 2024 20:45:47.410772085 CEST192.168.2.238.8.8.80xf5b6Standard query (0)net.kovey-net.lol.v:fW66PV,PV!E(j:C5 v:fNNPV!PV1127269false
                                                                                                                                      May 7, 2024 20:45:47.495095968 CEST192.168.2.238.8.8.80xf5b6Standard query (0)net.kovey-net.lol.v:f66PV,PV!E()exF5nv:fgJJPV!PV1127269false
                                                                                                                                      May 7, 2024 20:45:50.075130939 CEST192.168.2.231.1.1.10xfd42Standard query (0)daisy.ubuntu.comA (IP address)IN (0x0001)false
                                                                                                                                      May 7, 2024 20:45:50.075232029 CEST192.168.2.231.1.1.10x4e94Standard query (0)daisy.ubuntu.com28IN (0x0001)false
                                                                                                                                      May 7, 2024 20:45:50.445468903 CEST192.168.2.231.1.1.10xd54cStandard query (0)daisy.ubuntu.com28IN (0x0001)false
                                                                                                                                      May 7, 2024 20:46:38.676944971 CEST192.168.2.238.8.8.80x2273Standard query (0)net.kovey-net.lol.w:fl66PV,PV!E(zIx5<"sw:fNNPV!PV1127269false
                                                                                                                                      May 7, 2024 20:46:38.761513948 CEST192.168.2.238.8.8.80x2273Standard query (0)net.kovey-net.lol.w:f66PV,PV!E(NDx!53"sw:fNNPV!PV1127269false
                                                                                                                                      May 7, 2024 20:46:38.845839977 CEST192.168.2.238.8.8.80x2273Standard query (0)net.kovey-net.lol.w:fY/66PV,PV!E(>:o52"sw:f0NNPV!PV1127269false
                                                                                                                                      May 7, 2024 20:46:38.929943085 CEST192.168.2.238.8.8.80x2273Standard query (0)net.kovey-net.lol.w:f'766PV,PV!E(7x5"sw:f9NNPV!PV1127269false
                                                                                                                                      May 7, 2024 20:46:39.014611006 CEST192.168.2.238.8.8.80x2273Standard query (0)net.kovey-net.lol.w:fS66PV,PV!E(:$5g"sw:f3JJPV!PV1127269false
                                                                                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                      May 7, 2024 20:45:47.152410030 CEST8.8.8.8192.168.2.230xcc56No error (0)net.kovey-net.lol94.156.8.76A (IP address)IN (0x0001)false
                                                                                                                                      May 7, 2024 20:45:50.161046982 CEST1.1.1.1192.168.2.230xfd42No error (0)daisy.ubuntu.com162.213.35.25A (IP address)IN (0x0001)false
                                                                                                                                      May 7, 2024 20:45:50.161046982 CEST1.1.1.1192.168.2.230xfd42No error (0)daisy.ubuntu.com162.213.35.24A (IP address)IN (0x0001)false
                                                                                                                                      • daisy.ubuntu.com
                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      0192.168.2.2337600162.213.35.24443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-05-07 18:45:53 UTC307OUTPOST /9aadafe2051348cd32033e1cad68f0a5fe46fba3240ac1e6e42158f31b8a1371790c09baf3996b4979fe8e533446c7dedf30f654c68b25357334c66911dc6a9e HTTP/1.1
                                                                                                                                      Host: daisy.ubuntu.com
                                                                                                                                      Accept: */*
                                                                                                                                      Content-Type: application/octet-stream
                                                                                                                                      X-Whoopsie-Version: 0.2.69ubuntu0.3
                                                                                                                                      Content-Length: 164887
                                                                                                                                      Expect: 100-continue
                                                                                                                                      2024-05-07 18:45:53 UTC25INHTTP/1.1 100 Continue
                                                                                                                                      2024-05-07 18:45:53 UTC16384OUTData Raw: 17 84 02 00 02 50 72 6f 63 45 6e 76 69 72 6f 6e 00 4e 00 00 00 50 41 54 48 3d 28 63 75 73 74 6f 6d 2c 20 6e 6f 20 75 73 65 72 29 0a 58 44 47 5f 52 55 4e 54 49 4d 45 5f 44 49 52 3d 3c 73 65 74 3e 0a 4c 41 4e 47 3d 65 6e 5f 55 53 2e 55 54 46 2d 38 0a 53 48 45 4c 4c 3d 2f 62 69 6e 2f 62 61 73 68 00 02 5f 4c 6f 67 69 6e 64 53 65 73 73 69 6f 6e 00 02 00 00 00 35 00 02 44 61 74 65 00 19 00 00 00 54 75 65 20 41 75 67 20 31 37 20 32 30 3a 31 38 3a 30 34 20 32 30 32 31 00 02 53 6f 75 72 63 65 50 61 63 6b 61 67 65 00 0d 00 00 00 6c 69 67 68 74 2d 6c 6f 63 6b 65 72 00 02 50 61 63 6b 61 67 65 41 72 63 68 69 74 65 63 74 75 72 65 00 06 00 00 00 61 6d 64 36 34 00 02 41 72 63 68 69 74 65 63 74 75 72 65 00 06 00 00 00 61 6d 64 36 34 00 02 44 69 73 74 72 6f 52 65 6c 65 61
                                                                                                                                      Data Ascii: ProcEnvironNPATH=(custom, no user) XDG_RUNTIME_DIR=<set> LANG=en_US.UTF-8 SHELL=/bin/bash_LogindSession5DateTue Aug 17 20:18:04 2021SourcePackage light-lockerPackageArchitectureamd64Architectureamd64DistroRelea
                                                                                                                                      2024-05-07 18:45:53 UTC16384OUTData Raw: 74 75 34 2e 31 0a 6c 69 62 70 61 6d 2d 72 75 6e 74 69 6d 65 20 31 2e 33 2e 31 2d 35 75 62 75 6e 74 75 34 2e 31 0a 6c 69 62 70 61 6d 2d 73 79 73 74 65 6d 64 20 32 34 35 2e 34 2d 34 75 62 75 6e 74 75 33 2e 31 31 0a 6c 69 62 70 61 6d 30 67 20 31 2e 33 2e 31 2d 35 75 62 75 6e 74 75 34 2e 31 0a 6c 69 62 70 61 6e 67 6f 2d 31 2e 30 2d 30 20 31 2e 34 34 2e 37 2d 32 75 62 75 6e 74 75 34 0a 6c 69 62 70 61 6e 67 6f 63 61 69 72 6f 2d 31 2e 30 2d 30 20 31 2e 34 34 2e 37 2d 32 75 62 75 6e 74 75 34 0a 6c 69 62 70 61 6e 67 6f 66 74 32 2d 31 2e 30 2d 30 20 31 2e 34 34 2e 37 2d 32 75 62 75 6e 74 75 34 0a 6c 69 62 70 61 6e 67 6f 78 66 74 2d 31 2e 30 2d 30 20 31 2e 34 34 2e 37 2d 32 75 62 75 6e 74 75 34 0a 6c 69 62 70 61 70 65 72 2d 75 74 69 6c 73 20 31 2e 31 2e 32 38 0a 6c
                                                                                                                                      Data Ascii: tu4.1 libpam-runtime 1.3.1-5ubuntu4.1 libpam-systemd 245.4-4ubuntu3.11 libpam0g 1.3.1-5ubuntu4.1 libpango-1.0-0 1.44.7-2ubuntu4 libpangocairo-1.0-0 1.44.7-2ubuntu4 libpangoft2-1.0-0 1.44.7-2ubuntu4 libpangoxft-1.0-0 1.44.7-2ubuntu4 libpaper-utils 1.1.28 l
                                                                                                                                      2024-05-07 18:45:53 UTC16384OUTData Raw: 20 20 20 20 20 20 20 20 30 78 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 0a 67 73 20 20 20 20 20 20 20 20 20 20 20 20 20 30 78 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 0a 6b 30 20 20 20 20 20 20 20 20 20 20 20 20 20 30 78 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 0a 6b 31 20 20 20 20 20 20 20 20 20 20 20 20 20 30 78 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 0a 6b 32 20 20 20 20 20 20 20 20 20 20 20 20 20 30 78 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 0a 6b 33 20 20 20 20 20 20 20 20 20 20 20 20 20 30 78 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 0a 6b 34 20 20 20 20 20 20 20 20 20 20 20 20 20 30 78 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 0a 6b 35 20
                                                                                                                                      Data Ascii: 0x0 0 gs 0x0 0 k0 0x0 0 k1 0x0 0 k2 0x0 0 k3 0x0 0 k4 0x0 0 k5
                                                                                                                                      2024-05-07 18:45:53 UTC16384OUTData Raw: 20 20 20 20 20 20 20 20 20 2f 75 73 72 2f 6c 69 62 2f 78 38 36 5f 36 34 2d 6c 69 6e 75 78 2d 67 6e 75 2f 6c 69 62 78 63 62 2d 72 65 6e 64 65 72 2e 73 6f 2e 30 2e 30 2e 30 0a 37 66 37 39 31 63 30 37 34 30 30 30 2d 37 66 37 39 31 63 30 37 35 30 30 30 20 2d 2d 2d 70 20 30 30 30 30 63 30 30 30 20 66 64 3a 30 30 20 38 30 36 32 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 75 73 72 2f 6c 69 62 2f 78 38 36 5f 36 34 2d 6c 69 6e 75 78 2d 67 6e 75 2f 6c 69 62 78 63 62 2d 72 65 6e 64 65 72 2e 73 6f 2e 30 2e 30 2e 30 0a 37 66 37 39 31 63 30 37 35 30 30 30 2d 37 66 37 39 31 63 30 37 36 30 30 30 20 72 2d 2d 70 20 30 30 30 30 63 30 30 30 20 66 64 3a 30 30 20 38 30 36 32 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 75
                                                                                                                                      Data Ascii: /usr/lib/x86_64-linux-gnu/libxcb-render.so.0.0.0 7f791c074000-7f791c075000 ---p 0000c000 fd:00 806260 /usr/lib/x86_64-linux-gnu/libxcb-render.so.0.0.0 7f791c075000-7f791c076000 r--p 0000c000 fd:00 806260 /u
                                                                                                                                      2024-05-07 18:45:53 UTC16384OUTData Raw: 6e 75 78 2d 67 6e 75 2f 6c 69 62 67 64 6b 5f 70 69 78 62 75 66 2d 32 2e 30 2e 73 6f 2e 30 2e 34 30 30 30 2e 30 0a 37 66 37 39 31 63 37 37 33 30 30 30 2d 37 66 37 39 31 63 37 37 34 30 30 30 20 72 77 2d 70 20 30 30 30 32 36 30 30 30 20 66 64 3a 30 30 20 38 30 36 32 34 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 75 73 72 2f 6c 69 62 2f 78 38 36 5f 36 34 2d 6c 69 6e 75 78 2d 67 6e 75 2f 6c 69 62 67 64 6b 5f 70 69 78 62 75 66 2d 32 2e 30 2e 73 6f 2e 30 2e 34 30 30 30 2e 30 0a 37 66 37 39 31 63 37 37 34 30 30 30 2d 37 66 37 39 31 63 37 37 38 30 30 30 20 72 2d 2d 70 20 30 30 30 30 30 30 30 30 20 66 64 3a 30 30 20 38 30 36 32 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 75 73 72 2f 6c 69 62 2f 78 38 36 5f 36 34
                                                                                                                                      Data Ascii: nux-gnu/libgdk_pixbuf-2.0.so.0.4000.0 7f791c773000-7f791c774000 rw-p 00026000 fd:00 806245 /usr/lib/x86_64-linux-gnu/libgdk_pixbuf-2.0.so.0.4000.0 7f791c774000-7f791c778000 r--p 00000000 fd:00 806268 /usr/lib/x86_64
                                                                                                                                      2024-05-07 18:45:53 UTC16384OUTData Raw: 20 70 6c 61 74 66 6f 72 6d 20 65 69 73 61 2e 30 3a 20 43 61 6e 6e 6f 74 20 61 6c 6c 6f 63 61 74 65 20 72 65 73 6f 75 72 63 65 20 66 6f 72 20 45 49 53 41 20 73 6c 6f 74 20 37 0a 41 75 67 20 31 37 20 32 30 3a 32 34 3a 34 36 20 67 61 6c 61 73 73 69 61 20 6b 65 72 6e 65 6c 3a 20 70 6c 61 74 66 6f 72 6d 20 65 69 73 61 2e 30 3a 20 43 61 6e 6e 6f 74 20 61 6c 6c 6f 63 61 74 65 20 72 65 73 6f 75 72 63 65 20 66 6f 72 20 45 49 53 41 20 73 6c 6f 74 20 38 0a 41 75 67 20 31 37 20 32 30 3a 32 34 3a 34 36 20 67 61 6c 61 73 73 69 61 20 6b 65 72 6e 65 6c 3a 20 73 64 20 33 32 3a 30 3a 30 3a 30 3a 20 5b 73 64 61 5d 20 41 73 73 75 6d 69 6e 67 20 64 72 69 76 65 20 63 61 63 68 65 3a 20 77 72 69 74 65 20 74 68 72 6f 75 67 68 0a 41 75 67 20 31 37 20 32 30 3a 32 34 3a 34 37 20 67
                                                                                                                                      Data Ascii: platform eisa.0: Cannot allocate resource for EISA slot 7 Aug 17 20:24:46 galassia kernel: platform eisa.0: Cannot allocate resource for EISA slot 8 Aug 17 20:24:46 galassia kernel: sd 32:0:0:0: [sda] Assuming drive cache: write through Aug 17 20:24:47 g
                                                                                                                                      2024-05-07 18:45:53 UTC16384OUTData Raw: 35 35 31 5d 3a 20 28 49 49 29 20 4c 6f 61 64 4d 6f 64 75 6c 65 3a 20 22 66 62 64 65 76 68 77 22 0a 41 75 67 20 31 37 20 32 30 3a 32 35 3a 30 34 20 67 61 6c 61 73 73 69 61 20 2f 75 73 72 2f 6c 69 62 2f 67 64 6d 33 2f 67 64 6d 2d 78 2d 73 65 73 73 69 6f 6e 5b 31 35 35 31 5d 3a 20 28 49 49 29 20 4c 6f 61 64 69 6e 67 20 2f 75 73 72 2f 6c 69 62 2f 78 6f 72 67 2f 6d 6f 64 75 6c 65 73 2f 6c 69 62 66 62 64 65 76 68 77 2e 73 6f 0a 41 75 67 20 31 37 20 32 30 3a 32 35 3a 30 34 20 67 61 6c 61 73 73 69 61 20 2f 75 73 72 2f 6c 69 62 2f 67 64 6d 33 2f 67 64 6d 2d 78 2d 73 65 73 73 69 6f 6e 5b 31 35 35 31 5d 3a 20 28 49 49 29 20 4d 6f 64 75 6c 65 20 66 62 64 65 76 68 77 3a 20 76 65 6e 64 6f 72 3d 22 58 2e 4f 72 67 20 46 6f 75 6e 64 61 74 69 6f 6e 22 0a 41 75 67 20 31 37
                                                                                                                                      Data Ascii: 551]: (II) LoadModule: "fbdevhw" Aug 17 20:25:04 galassia /usr/lib/gdm3/gdm-x-session[1551]: (II) Loading /usr/lib/xorg/modules/libfbdevhw.so Aug 17 20:25:04 galassia /usr/lib/gdm3/gdm-x-session[1551]: (II) Module fbdevhw: vendor="X.Org Foundation" Aug 17
                                                                                                                                      2024-05-07 18:45:53 UTC16384OUTData Raw: 2f 6c 69 62 2f 67 64 6d 33 2f 67 64 6d 2d 78 2d 73 65 73 73 69 6f 6e 5b 31 35 35 31 5d 3a 20 28 49 49 29 20 76 6d 77 61 72 65 28 30 29 3a 20 4e 6f 74 20 75 73 69 6e 67 20 64 65 66 61 75 6c 74 20 6d 6f 64 65 20 22 31 39 32 30 78 31 32 30 30 22 20 28 69 6e 73 75 66 66 69 63 69 65 6e 74 20 6d 65 6d 6f 72 79 20 66 6f 72 20 6d 6f 64 65 29 0a 41 75 67 20 31 37 20 32 30 3a 32 35 3a 30 35 20 67 61 6c 61 73 73 69 61 20 2f 75 73 72 2f 6c 69 62 2f 67 64 6d 33 2f 67 64 6d 2d 78 2d 73 65 73 73 69 6f 6e 5b 31 35 35 31 5d 3a 20 28 49 49 29 20 76 6d 77 61 72 65 28 30 29 3a 20 4e 6f 74 20 75 73 69 6e 67 20 64 65 66 61 75 6c 74 20 6d 6f 64 65 20 22 39 36 30 78 36 30 30 22 20 28 62 61 64 20 6d 6f 64 65 20 63 6c 6f 63 6b 2f 69 6e 74 65 72 6c 61 63 65 2f 64 6f 75 62 6c 65 73
                                                                                                                                      Data Ascii: /lib/gdm3/gdm-x-session[1551]: (II) vmware(0): Not using default mode "1920x1200" (insufficient memory for mode) Aug 17 20:25:05 galassia /usr/lib/gdm3/gdm-x-session[1551]: (II) vmware(0): Not using default mode "960x600" (bad mode clock/interlace/doubles
                                                                                                                                      2024-05-07 18:45:53 UTC16384OUTData Raw: 20 31 33 33 36 20 31 35 32 30 20 20 38 36 34 20 38 36 35 20 38 36 38 20 38 39 35 20 2d 68 73 79 6e 63 20 2b 76 73 79 6e 63 20 28 35 33 2e 37 20 6b 48 7a 20 64 29 0a 41 75 67 20 31 37 20 32 30 3a 32 35 3a 30 35 20 67 61 6c 61 73 73 69 61 20 2f 75 73 72 2f 6c 69 62 2f 67 64 6d 33 2f 67 64 6d 2d 78 2d 73 65 73 73 69 6f 6e 5b 31 35 35 31 5d 3a 20 28 2a 2a 29 20 76 6d 77 61 72 65 28 30 29 3a 20 20 44 65 66 61 75 6c 74 20 6d 6f 64 65 20 22 31 30 32 34 78 37 36 38 22 3a 20 39 34 2e 35 20 4d 48 7a 2c 20 36 38 2e 37 20 6b 48 7a 2c 20 38 35 2e 30 20 48 7a 0a 41 75 67 20 31 37 20 32 30 3a 32 35 3a 30 35 20 67 61 6c 61 73 73 69 61 20 2f 75 73 72 2f 6c 69 62 2f 67 64 6d 33 2f 67 64 6d 2d 78 2d 73 65 73 73 69 6f 6e 5b 31 35 35 31 5d 3a 20 28 49 49 29 20 76 6d 77 61 72
                                                                                                                                      Data Ascii: 1336 1520 864 865 868 895 -hsync +vsync (53.7 kHz d) Aug 17 20:25:05 galassia /usr/lib/gdm3/gdm-x-session[1551]: (**) vmware(0): Default mode "1024x768": 94.5 MHz, 68.7 kHz, 85.0 Hz Aug 17 20:25:05 galassia /usr/lib/gdm3/gdm-x-session[1551]: (II) vmwar
                                                                                                                                      2024-05-07 18:45:53 UTC16384OUTData Raw: 65 64 20 53 65 74 20 32 20 6b 65 79 62 6f 61 72 64 3a 20 61 6c 77 61 79 73 20 72 65 70 6f 72 74 73 20 63 6f 72 65 20 65 76 65 6e 74 73 0a 41 75 67 20 31 37 20 32 30 3a 32 35 3a 30 35 20 67 61 6c 61 73 73 69 61 20 2f 75 73 72 2f 6c 69 62 2f 67 64 6d 33 2f 67 64 6d 2d 78 2d 73 65 73 73 69 6f 6e 5b 31 35 35 31 5d 3a 20 28 2a 2a 29 20 4f 70 74 69 6f 6e 20 22 44 65 76 69 63 65 22 20 22 2f 64 65 76 2f 69 6e 70 75 74 2f 65 76 65 6e 74 31 22 0a 41 75 67 20 31 37 20 32 30 3a 32 35 3a 30 35 20 67 61 6c 61 73 73 69 61 20 2f 75 73 72 2f 6c 69 62 2f 67 64 6d 33 2f 67 64 6d 2d 78 2d 73 65 73 73 69 6f 6e 5b 31 35 35 31 5d 3a 20 28 2a 2a 29 20 4f 70 74 69 6f 6e 20 22 5f 73 6f 75 72 63 65 22 20 22 73 65 72 76 65 72 2f 75 64 65 76 22 0a 41 75 67 20 31 37 20 32 30 3a 32 35
                                                                                                                                      Data Ascii: ed Set 2 keyboard: always reports core events Aug 17 20:25:05 galassia /usr/lib/gdm3/gdm-x-session[1551]: (**) Option "Device" "/dev/input/event1" Aug 17 20:25:05 galassia /usr/lib/gdm3/gdm-x-session[1551]: (**) Option "_source" "server/udev" Aug 17 20:25
                                                                                                                                      2024-05-07 18:45:54 UTC279INHTTP/1.1 400 Bad Request
                                                                                                                                      Date: Tue, 07 May 2024 18:45:54 GMT
                                                                                                                                      Server: gunicorn/19.7.1
                                                                                                                                      X-Daisy-Revision-Number: 970
                                                                                                                                      X-Oops-Repository-Version: 0.0.0
                                                                                                                                      Strict-Transport-Security: max-age=2592000
                                                                                                                                      Connection: close
                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                      17
                                                                                                                                      Crash already reported.
                                                                                                                                      0


                                                                                                                                      System Behavior

                                                                                                                                      Start time (UTC):18:45:45
                                                                                                                                      Start date (UTC):07/05/2024
                                                                                                                                      Path:/tmp/Aqua.arm7-20240507-1844.elf
                                                                                                                                      Arguments:/tmp/Aqua.arm7-20240507-1844.elf
                                                                                                                                      File size:4956856 bytes
                                                                                                                                      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                                                                                      Start time (UTC):18:45:45
                                                                                                                                      Start date (UTC):07/05/2024
                                                                                                                                      Path:/tmp/Aqua.arm7-20240507-1844.elf
                                                                                                                                      Arguments:-
                                                                                                                                      File size:4956856 bytes
                                                                                                                                      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                                                                                      Start time (UTC):18:45:45
                                                                                                                                      Start date (UTC):07/05/2024
                                                                                                                                      Path:/tmp/Aqua.arm7-20240507-1844.elf
                                                                                                                                      Arguments:-
                                                                                                                                      File size:4956856 bytes
                                                                                                                                      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                                                                                      Start time (UTC):18:45:46
                                                                                                                                      Start date (UTC):07/05/2024
                                                                                                                                      Path:/usr/lib/systemd/systemd
                                                                                                                                      Arguments:-
                                                                                                                                      File size:1620224 bytes
                                                                                                                                      MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                                                                                      Start time (UTC):18:45:46
                                                                                                                                      Start date (UTC):07/05/2024
                                                                                                                                      Path:/usr/bin/dbus-daemon
                                                                                                                                      Arguments:/usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
                                                                                                                                      File size:249032 bytes
                                                                                                                                      MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                                                                                                      Start time (UTC):18:45:46
                                                                                                                                      Start date (UTC):07/05/2024
                                                                                                                                      Path:/usr/lib/systemd/systemd
                                                                                                                                      Arguments:-
                                                                                                                                      File size:1620224 bytes
                                                                                                                                      MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                                                                                      Start time (UTC):18:45:46
                                                                                                                                      Start date (UTC):07/05/2024
                                                                                                                                      Path:/usr/bin/pulseaudio
                                                                                                                                      Arguments:/usr/bin/pulseaudio --daemonize=no --log-target=journal
                                                                                                                                      File size:100832 bytes
                                                                                                                                      MD5 hash:0c3b4c789d8ffb12b25507f27e14c186

                                                                                                                                      Start time (UTC):18:45:48
                                                                                                                                      Start date (UTC):07/05/2024
                                                                                                                                      Path:/usr/lib/systemd/systemd
                                                                                                                                      Arguments:-
                                                                                                                                      File size:1620224 bytes
                                                                                                                                      MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                                                                                      Start time (UTC):18:45:48
                                                                                                                                      Start date (UTC):07/05/2024
                                                                                                                                      Path:/usr/libexec/rtkit-daemon
                                                                                                                                      Arguments:/usr/libexec/rtkit-daemon
                                                                                                                                      File size:68096 bytes
                                                                                                                                      MD5 hash:df0cacf1db4ec95ac70f5b6e06b8ffd7

                                                                                                                                      Start time (UTC):18:45:48
                                                                                                                                      Start date (UTC):07/05/2024
                                                                                                                                      Path:/usr/lib/systemd/systemd
                                                                                                                                      Arguments:-
                                                                                                                                      File size:1620224 bytes
                                                                                                                                      MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                                                                                      Start time (UTC):18:45:48
                                                                                                                                      Start date (UTC):07/05/2024
                                                                                                                                      Path:/lib/systemd/systemd-logind
                                                                                                                                      Arguments:/lib/systemd/systemd-logind
                                                                                                                                      File size:268576 bytes
                                                                                                                                      MD5 hash:8dd58a1b4c12f7a1d5fe3ce18b2aaeef

                                                                                                                                      Start time (UTC):18:45:48
                                                                                                                                      Start date (UTC):07/05/2024
                                                                                                                                      Path:/usr/lib/systemd/systemd
                                                                                                                                      Arguments:-
                                                                                                                                      File size:1620224 bytes
                                                                                                                                      MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                                                                                      Start time (UTC):18:45:48
                                                                                                                                      Start date (UTC):07/05/2024
                                                                                                                                      Path:/usr/lib/policykit-1/polkitd
                                                                                                                                      Arguments:/usr/lib/policykit-1/polkitd --no-debug
                                                                                                                                      File size:121504 bytes
                                                                                                                                      MD5 hash:8efc9b4b5b524210ad2ea1954a9d0e69

                                                                                                                                      Start time (UTC):18:45:49
                                                                                                                                      Start date (UTC):07/05/2024
                                                                                                                                      Path:/usr/lib/systemd/systemd
                                                                                                                                      Arguments:-
                                                                                                                                      File size:1620224 bytes
                                                                                                                                      MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                                                                                      Start time (UTC):18:45:49
                                                                                                                                      Start date (UTC):07/05/2024
                                                                                                                                      Path:/sbin/agetty
                                                                                                                                      Arguments:/sbin/agetty -o "-p -- \\u" --noclear tty2 linux
                                                                                                                                      File size:69000 bytes
                                                                                                                                      MD5 hash:3a374724ba7e863768139bdd60ca36f7

                                                                                                                                      Start time (UTC):18:45:49
                                                                                                                                      Start date (UTC):07/05/2024
                                                                                                                                      Path:/usr/sbin/gdm3
                                                                                                                                      Arguments:-
                                                                                                                                      File size:453296 bytes
                                                                                                                                      MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                                                                                                                      Start time (UTC):18:45:49
                                                                                                                                      Start date (UTC):07/05/2024
                                                                                                                                      Path:/etc/gdm3/PrimeOff/Default
                                                                                                                                      Arguments:/etc/gdm3/PrimeOff/Default
                                                                                                                                      File size:129816 bytes
                                                                                                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                                                      Start time (UTC):18:45:49
                                                                                                                                      Start date (UTC):07/05/2024
                                                                                                                                      Path:/usr/sbin/gdm3
                                                                                                                                      Arguments:-
                                                                                                                                      File size:453296 bytes
                                                                                                                                      MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                                                                                                                      Start time (UTC):18:45:49
                                                                                                                                      Start date (UTC):07/05/2024
                                                                                                                                      Path:/etc/gdm3/PrimeOff/Default
                                                                                                                                      Arguments:/etc/gdm3/PrimeOff/Default
                                                                                                                                      File size:129816 bytes
                                                                                                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                                                      Start time (UTC):18:45:49
                                                                                                                                      Start date (UTC):07/05/2024
                                                                                                                                      Path:/usr/sbin/gdm3
                                                                                                                                      Arguments:-
                                                                                                                                      File size:453296 bytes
                                                                                                                                      MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                                                                                                                      Start time (UTC):18:45:49
                                                                                                                                      Start date (UTC):07/05/2024
                                                                                                                                      Path:/etc/gdm3/PrimeOff/Default
                                                                                                                                      Arguments:/etc/gdm3/PrimeOff/Default
                                                                                                                                      File size:129816 bytes
                                                                                                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                                                      Start time (UTC):18:45:50
                                                                                                                                      Start date (UTC):07/05/2024
                                                                                                                                      Path:/usr/lib/systemd/systemd
                                                                                                                                      Arguments:-
                                                                                                                                      File size:1620224 bytes
                                                                                                                                      MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                                                                                      Start time (UTC):18:45:50
                                                                                                                                      Start date (UTC):07/05/2024
                                                                                                                                      Path:/usr/bin/gpu-manager
                                                                                                                                      Arguments:/usr/bin/gpu-manager --log /var/log/gpu-manager.log
                                                                                                                                      File size:76616 bytes
                                                                                                                                      MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                                                                                                                      Start time (UTC):18:45:50
                                                                                                                                      Start date (UTC):07/05/2024
                                                                                                                                      Path:/usr/bin/gpu-manager
                                                                                                                                      Arguments:-
                                                                                                                                      File size:76616 bytes
                                                                                                                                      MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                                                                                                                      Start time (UTC):18:45:50
                                                                                                                                      Start date (UTC):07/05/2024
                                                                                                                                      Path:/bin/sh
                                                                                                                                      Arguments:sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /etc/modprobe.d/*.conf"
                                                                                                                                      File size:129816 bytes
                                                                                                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                                                      Start time (UTC):18:45:50
                                                                                                                                      Start date (UTC):07/05/2024
                                                                                                                                      Path:/bin/sh
                                                                                                                                      Arguments:-
                                                                                                                                      File size:129816 bytes
                                                                                                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                                                      Start time (UTC):18:45:50
                                                                                                                                      Start date (UTC):07/05/2024
                                                                                                                                      Path:/usr/bin/grep
                                                                                                                                      Arguments:grep -G ^blacklist.*nvidia[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
                                                                                                                                      File size:199136 bytes
                                                                                                                                      MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                                                                                                                                      Start time (UTC):18:45:51
                                                                                                                                      Start date (UTC):07/05/2024
                                                                                                                                      Path:/usr/bin/gpu-manager
                                                                                                                                      Arguments:-
                                                                                                                                      File size:76616 bytes
                                                                                                                                      MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                                                                                                                      Start time (UTC):18:45:51
                                                                                                                                      Start date (UTC):07/05/2024
                                                                                                                                      Path:/bin/sh
                                                                                                                                      Arguments:sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /lib/modprobe.d/*.conf"
                                                                                                                                      File size:129816 bytes
                                                                                                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                                                      Start time (UTC):18:45:51
                                                                                                                                      Start date (UTC):07/05/2024
                                                                                                                                      Path:/bin/sh
                                                                                                                                      Arguments:-
                                                                                                                                      File size:129816 bytes
                                                                                                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                                                      Start time (UTC):18:45:51
                                                                                                                                      Start date (UTC):07/05/2024
                                                                                                                                      Path:/usr/bin/grep
                                                                                                                                      Arguments:grep -G ^blacklist.*nvidia[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
                                                                                                                                      File size:199136 bytes
                                                                                                                                      MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                                                                                                                                      Start time (UTC):18:45:51
                                                                                                                                      Start date (UTC):07/05/2024
                                                                                                                                      Path:/usr/bin/gpu-manager
                                                                                                                                      Arguments:-
                                                                                                                                      File size:76616 bytes
                                                                                                                                      MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                                                                                                                      Start time (UTC):18:45:51
                                                                                                                                      Start date (UTC):07/05/2024
                                                                                                                                      Path:/bin/sh
                                                                                                                                      Arguments:sh -c "grep -G \"^blacklist.*radeon[[:space:]]*$\" /etc/modprobe.d/*.conf"
                                                                                                                                      File size:129816 bytes
                                                                                                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                                                      Start time (UTC):18:45:51
                                                                                                                                      Start date (UTC):07/05/2024
                                                                                                                                      Path:/bin/sh
                                                                                                                                      Arguments:-
                                                                                                                                      File size:129816 bytes
                                                                                                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                                                      Start time (UTC):18:45:51
                                                                                                                                      Start date (UTC):07/05/2024
                                                                                                                                      Path:/usr/bin/grep
                                                                                                                                      Arguments:grep -G ^blacklist.*radeon[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
                                                                                                                                      File size:199136 bytes
                                                                                                                                      MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                                                                                                                                      Start time (UTC):18:45:51
                                                                                                                                      Start date (UTC):07/05/2024
                                                                                                                                      Path:/usr/bin/gpu-manager
                                                                                                                                      Arguments:-
                                                                                                                                      File size:76616 bytes
                                                                                                                                      MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                                                                                                                      Start time (UTC):18:45:51
                                                                                                                                      Start date (UTC):07/05/2024
                                                                                                                                      Path:/bin/sh
                                                                                                                                      Arguments:sh -c "grep -G \"^blacklist.*radeon[[:space:]]*$\" /lib/modprobe.d/*.conf"
                                                                                                                                      File size:129816 bytes
                                                                                                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                                                      Start time (UTC):18:45:52
                                                                                                                                      Start date (UTC):07/05/2024
                                                                                                                                      Path:/bin/sh
                                                                                                                                      Arguments:-
                                                                                                                                      File size:129816 bytes
                                                                                                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                                                      Start time (UTC):18:45:52
                                                                                                                                      Start date (UTC):07/05/2024
                                                                                                                                      Path:/usr/bin/grep
                                                                                                                                      Arguments:grep -G ^blacklist.*radeon[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
                                                                                                                                      File size:199136 bytes
                                                                                                                                      MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                                                                                                                                      Start time (UTC):18:45:52
                                                                                                                                      Start date (UTC):07/05/2024
                                                                                                                                      Path:/usr/bin/gpu-manager
                                                                                                                                      Arguments:-
                                                                                                                                      File size:76616 bytes
                                                                                                                                      MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                                                                                                                      Start time (UTC):18:45:52
                                                                                                                                      Start date (UTC):07/05/2024
                                                                                                                                      Path:/bin/sh
                                                                                                                                      Arguments:sh -c "grep -G \"^blacklist.*amdgpu[[:space:]]*$\" /etc/modprobe.d/*.conf"
                                                                                                                                      File size:129816 bytes
                                                                                                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                                                      Start time (UTC):18:45:52
                                                                                                                                      Start date (UTC):07/05/2024
                                                                                                                                      Path:/bin/sh
                                                                                                                                      Arguments:-
                                                                                                                                      File size:129816 bytes
                                                                                                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                                                      Start time (UTC):18:45:52
                                                                                                                                      Start date (UTC):07/05/2024
                                                                                                                                      Path:/usr/bin/grep
                                                                                                                                      Arguments:grep -G ^blacklist.*amdgpu[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
                                                                                                                                      File size:199136 bytes
                                                                                                                                      MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                                                                                                                                      Start time (UTC):18:45:52
                                                                                                                                      Start date (UTC):07/05/2024
                                                                                                                                      Path:/usr/bin/gpu-manager
                                                                                                                                      Arguments:-
                                                                                                                                      File size:76616 bytes
                                                                                                                                      MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                                                                                                                      Start time (UTC):18:45:52
                                                                                                                                      Start date (UTC):07/05/2024
                                                                                                                                      Path:/bin/sh
                                                                                                                                      Arguments:sh -c "grep -G \"^blacklist.*amdgpu[[:space:]]*$\" /lib/modprobe.d/*.conf"
                                                                                                                                      File size:129816 bytes
                                                                                                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                                                      Start time (UTC):18:45:52
                                                                                                                                      Start date (UTC):07/05/2024
                                                                                                                                      Path:/bin/sh
                                                                                                                                      Arguments:-
                                                                                                                                      File size:129816 bytes
                                                                                                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                                                      Start time (UTC):18:45:52
                                                                                                                                      Start date (UTC):07/05/2024
                                                                                                                                      Path:/usr/bin/grep
                                                                                                                                      Arguments:grep -G ^blacklist.*amdgpu[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
                                                                                                                                      File size:199136 bytes
                                                                                                                                      MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                                                                                                                                      Start time (UTC):18:45:52
                                                                                                                                      Start date (UTC):07/05/2024
                                                                                                                                      Path:/usr/bin/gpu-manager
                                                                                                                                      Arguments:-
                                                                                                                                      File size:76616 bytes
                                                                                                                                      MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                                                                                                                      Start time (UTC):18:45:52
                                                                                                                                      Start date (UTC):07/05/2024
                                                                                                                                      Path:/bin/sh
                                                                                                                                      Arguments:sh -c "grep -G \"^blacklist.*nouveau[[:space:]]*$\" /etc/modprobe.d/*.conf"
                                                                                                                                      File size:129816 bytes
                                                                                                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                                                      Start time (UTC):18:45:52
                                                                                                                                      Start date (UTC):07/05/2024
                                                                                                                                      Path:/bin/sh
                                                                                                                                      Arguments:-
                                                                                                                                      File size:129816 bytes
                                                                                                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                                                      Start time (UTC):18:45:52
                                                                                                                                      Start date (UTC):07/05/2024
                                                                                                                                      Path:/usr/bin/grep
                                                                                                                                      Arguments:grep -G ^blacklist.*nouveau[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
                                                                                                                                      File size:199136 bytes
                                                                                                                                      MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                                                                                                                                      Start time (UTC):18:45:53
                                                                                                                                      Start date (UTC):07/05/2024
                                                                                                                                      Path:/usr/bin/gpu-manager
                                                                                                                                      Arguments:-
                                                                                                                                      File size:76616 bytes
                                                                                                                                      MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                                                                                                                      Start time (UTC):18:45:53
                                                                                                                                      Start date (UTC):07/05/2024
                                                                                                                                      Path:/bin/sh
                                                                                                                                      Arguments:sh -c "grep -G \"^blacklist.*nouveau[[:space:]]*$\" /lib/modprobe.d/*.conf"
                                                                                                                                      File size:129816 bytes
                                                                                                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                                                      Start time (UTC):18:45:53
                                                                                                                                      Start date (UTC):07/05/2024
                                                                                                                                      Path:/bin/sh
                                                                                                                                      Arguments:-
                                                                                                                                      File size:129816 bytes
                                                                                                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                                                      Start time (UTC):18:45:53
                                                                                                                                      Start date (UTC):07/05/2024
                                                                                                                                      Path:/usr/bin/grep
                                                                                                                                      Arguments:grep -G ^blacklist.*nouveau[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
                                                                                                                                      File size:199136 bytes
                                                                                                                                      MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                                                                                                                                      Start time (UTC):18:45:54
                                                                                                                                      Start date (UTC):07/05/2024
                                                                                                                                      Path:/usr/lib/systemd/systemd
                                                                                                                                      Arguments:-
                                                                                                                                      File size:1620224 bytes
                                                                                                                                      MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                                                                                      Start time (UTC):18:45:54
                                                                                                                                      Start date (UTC):07/05/2024
                                                                                                                                      Path:/usr/share/gdm/generate-config
                                                                                                                                      Arguments:/usr/share/gdm/generate-config
                                                                                                                                      File size:129816 bytes
                                                                                                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                                                      Start time (UTC):18:45:54
                                                                                                                                      Start date (UTC):07/05/2024
                                                                                                                                      Path:/usr/share/gdm/generate-config
                                                                                                                                      Arguments:-
                                                                                                                                      File size:129816 bytes
                                                                                                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                                                      Start time (UTC):18:45:54
                                                                                                                                      Start date (UTC):07/05/2024
                                                                                                                                      Path:/usr/bin/pkill
                                                                                                                                      Arguments:pkill --signal HUP --uid gdm dconf-service
                                                                                                                                      File size:30968 bytes
                                                                                                                                      MD5 hash:fa96a75a08109d8842e4865b2907d51f

                                                                                                                                      Start time (UTC):18:45:56
                                                                                                                                      Start date (UTC):07/05/2024
                                                                                                                                      Path:/usr/lib/systemd/systemd
                                                                                                                                      Arguments:-
                                                                                                                                      File size:1620224 bytes
                                                                                                                                      MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                                                                                      Start time (UTC):18:45:56
                                                                                                                                      Start date (UTC):07/05/2024
                                                                                                                                      Path:/usr/lib/gdm3/gdm-wait-for-drm
                                                                                                                                      Arguments:/usr/lib/gdm3/gdm-wait-for-drm
                                                                                                                                      File size:14640 bytes
                                                                                                                                      MD5 hash:82043ba752c6930b4e6aaea2f7747545

                                                                                                                                      Start time (UTC):18:46:07
                                                                                                                                      Start date (UTC):07/05/2024
                                                                                                                                      Path:/usr/lib/systemd/systemd
                                                                                                                                      Arguments:-
                                                                                                                                      File size:1620224 bytes
                                                                                                                                      MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                                                                                      Start time (UTC):18:46:07
                                                                                                                                      Start date (UTC):07/05/2024
                                                                                                                                      Path:/usr/sbin/gdm3
                                                                                                                                      Arguments:/usr/sbin/gdm3
                                                                                                                                      File size:453296 bytes
                                                                                                                                      MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                                                                                                                      Start time (UTC):18:46:07
                                                                                                                                      Start date (UTC):07/05/2024
                                                                                                                                      Path:/usr/sbin/gdm3
                                                                                                                                      Arguments:-
                                                                                                                                      File size:453296 bytes
                                                                                                                                      MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                                                                                                                      Start time (UTC):18:46:07
                                                                                                                                      Start date (UTC):07/05/2024
                                                                                                                                      Path:/usr/bin/plymouth
                                                                                                                                      Arguments:plymouth --ping
                                                                                                                                      File size:51352 bytes
                                                                                                                                      MD5 hash:87003efd8dad470042f5e75360a8f49f

                                                                                                                                      Start time (UTC):18:46:08
                                                                                                                                      Start date (UTC):07/05/2024
                                                                                                                                      Path:/usr/sbin/gdm3
                                                                                                                                      Arguments:-
                                                                                                                                      File size:453296 bytes
                                                                                                                                      MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                                                                                                                      Start time (UTC):18:46:08
                                                                                                                                      Start date (UTC):07/05/2024
                                                                                                                                      Path:/usr/lib/gdm3/gdm-session-worker
                                                                                                                                      Arguments:"gdm-session-worker [pam/gdm-launch-environment]"
                                                                                                                                      File size:293360 bytes
                                                                                                                                      MD5 hash:692243754bd9f38fe9bd7e230b5c060a

                                                                                                                                      Start time (UTC):18:46:09
                                                                                                                                      Start date (UTC):07/05/2024
                                                                                                                                      Path:/usr/lib/gdm3/gdm-session-worker
                                                                                                                                      Arguments:-
                                                                                                                                      File size:293360 bytes
                                                                                                                                      MD5 hash:692243754bd9f38fe9bd7e230b5c060a

                                                                                                                                      Start time (UTC):18:46:09
                                                                                                                                      Start date (UTC):07/05/2024
                                                                                                                                      Path:/usr/lib/gdm3/gdm-wayland-session
                                                                                                                                      Arguments:/usr/lib/gdm3/gdm-wayland-session "dbus-run-session -- gnome-session --autostart /usr/share/gdm/greeter/autostart"
                                                                                                                                      File size:76368 bytes
                                                                                                                                      MD5 hash:d3def63cf1e83f7fb8a0f13b1744ff7c

                                                                                                                                      Start time (UTC):18:46:09
                                                                                                                                      Start date (UTC):07/05/2024
                                                                                                                                      Path:/usr/lib/gdm3/gdm-wayland-session
                                                                                                                                      Arguments:-
                                                                                                                                      File size:76368 bytes
                                                                                                                                      MD5 hash:d3def63cf1e83f7fb8a0f13b1744ff7c

                                                                                                                                      Start time (UTC):18:46:09
                                                                                                                                      Start date (UTC):07/05/2024
                                                                                                                                      Path:/usr/bin/dbus-daemon
                                                                                                                                      Arguments:dbus-daemon --print-address 3 --session
                                                                                                                                      File size:249032 bytes
                                                                                                                                      MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                                                                                                      Start time (UTC):18:46:10
                                                                                                                                      Start date (UTC):07/05/2024
                                                                                                                                      Path:/usr/bin/dbus-daemon
                                                                                                                                      Arguments:-
                                                                                                                                      File size:249032 bytes
                                                                                                                                      MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                                                                                                      Start time (UTC):18:46:10
                                                                                                                                      Start date (UTC):07/05/2024
                                                                                                                                      Path:/usr/bin/dbus-daemon
                                                                                                                                      Arguments:-
                                                                                                                                      File size:249032 bytes
                                                                                                                                      MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                                                                                                      Start time (UTC):18:46:10
                                                                                                                                      Start date (UTC):07/05/2024
                                                                                                                                      Path:/bin/false
                                                                                                                                      Arguments:/bin/false
                                                                                                                                      File size:39256 bytes
                                                                                                                                      MD5 hash:3177546c74e4f0062909eae43d948bfc

                                                                                                                                      Start time (UTC):18:46:10
                                                                                                                                      Start date (UTC):07/05/2024
                                                                                                                                      Path:/usr/lib/gdm3/gdm-wayland-session
                                                                                                                                      Arguments:-
                                                                                                                                      File size:76368 bytes
                                                                                                                                      MD5 hash:d3def63cf1e83f7fb8a0f13b1744ff7c

                                                                                                                                      Start time (UTC):18:46:10
                                                                                                                                      Start date (UTC):07/05/2024
                                                                                                                                      Path:/usr/bin/dbus-run-session
                                                                                                                                      Arguments:dbus-run-session -- gnome-session --autostart /usr/share/gdm/greeter/autostart
                                                                                                                                      File size:14480 bytes
                                                                                                                                      MD5 hash:245f3ef6a268850b33b0225a8753b7f4

                                                                                                                                      Start time (UTC):18:46:10
                                                                                                                                      Start date (UTC):07/05/2024
                                                                                                                                      Path:/usr/bin/dbus-run-session
                                                                                                                                      Arguments:-
                                                                                                                                      File size:14480 bytes
                                                                                                                                      MD5 hash:245f3ef6a268850b33b0225a8753b7f4

                                                                                                                                      Start time (UTC):18:46:10
                                                                                                                                      Start date (UTC):07/05/2024
                                                                                                                                      Path:/usr/bin/dbus-daemon
                                                                                                                                      Arguments:dbus-daemon --nofork --print-address 4 --session
                                                                                                                                      File size:249032 bytes
                                                                                                                                      MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                                                                                                      Start time (UTC):18:46:10
                                                                                                                                      Start date (UTC):07/05/2024
                                                                                                                                      Path:/usr/sbin/gdm3
                                                                                                                                      Arguments:-
                                                                                                                                      File size:453296 bytes
                                                                                                                                      MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                                                                                                                      Start time (UTC):18:46:10
                                                                                                                                      Start date (UTC):07/05/2024
                                                                                                                                      Path:/etc/gdm3/PrimeOff/Default
                                                                                                                                      Arguments:/etc/gdm3/PrimeOff/Default
                                                                                                                                      File size:129816 bytes
                                                                                                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                                                      Start time (UTC):18:46:10
                                                                                                                                      Start date (UTC):07/05/2024
                                                                                                                                      Path:/usr/sbin/gdm3
                                                                                                                                      Arguments:-
                                                                                                                                      File size:453296 bytes
                                                                                                                                      MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                                                                                                                      Start time (UTC):18:46:10
                                                                                                                                      Start date (UTC):07/05/2024
                                                                                                                                      Path:/etc/gdm3/PrimeOff/Default
                                                                                                                                      Arguments:/etc/gdm3/PrimeOff/Default
                                                                                                                                      File size:129816 bytes
                                                                                                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                                                      Start time (UTC):18:46:07
                                                                                                                                      Start date (UTC):07/05/2024
                                                                                                                                      Path:/usr/lib/systemd/systemd
                                                                                                                                      Arguments:-
                                                                                                                                      File size:1620224 bytes
                                                                                                                                      MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                                                                                      Start time (UTC):18:46:07
                                                                                                                                      Start date (UTC):07/05/2024
                                                                                                                                      Path:/usr/lib/accountsservice/accounts-daemon
                                                                                                                                      Arguments:/usr/lib/accountsservice/accounts-daemon
                                                                                                                                      File size:203192 bytes
                                                                                                                                      MD5 hash:01a899e3fb5e7e434bea1290255a1f30

                                                                                                                                      Start time (UTC):18:46:07
                                                                                                                                      Start date (UTC):07/05/2024
                                                                                                                                      Path:/usr/lib/accountsservice/accounts-daemon
                                                                                                                                      Arguments:-
                                                                                                                                      File size:203192 bytes
                                                                                                                                      MD5 hash:01a899e3fb5e7e434bea1290255a1f30

                                                                                                                                      Start time (UTC):18:46:07
                                                                                                                                      Start date (UTC):07/05/2024
                                                                                                                                      Path:/usr/share/language-tools/language-validate
                                                                                                                                      Arguments:/usr/share/language-tools/language-validate en_US.UTF-8
                                                                                                                                      File size:129816 bytes
                                                                                                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                                                      Start time (UTC):18:46:08
                                                                                                                                      Start date (UTC):07/05/2024
                                                                                                                                      Path:/usr/share/language-tools/language-validate
                                                                                                                                      Arguments:-
                                                                                                                                      File size:129816 bytes
                                                                                                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                                                      Start time (UTC):18:46:08
                                                                                                                                      Start date (UTC):07/05/2024
                                                                                                                                      Path:/usr/share/language-tools/language-options
                                                                                                                                      Arguments:/usr/share/language-tools/language-options
                                                                                                                                      File size:3478464 bytes
                                                                                                                                      MD5 hash:16a21f464119ea7fad1d3660de963637

                                                                                                                                      Start time (UTC):18:46:08
                                                                                                                                      Start date (UTC):07/05/2024
                                                                                                                                      Path:/usr/share/language-tools/language-options
                                                                                                                                      Arguments:-
                                                                                                                                      File size:3478464 bytes
                                                                                                                                      MD5 hash:16a21f464119ea7fad1d3660de963637

                                                                                                                                      Start time (UTC):18:46:08
                                                                                                                                      Start date (UTC):07/05/2024
                                                                                                                                      Path:/bin/sh
                                                                                                                                      Arguments:sh -c "locale -a | grep -F .utf8 "
                                                                                                                                      File size:129816 bytes
                                                                                                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                                                      Start time (UTC):18:46:08
                                                                                                                                      Start date (UTC):07/05/2024
                                                                                                                                      Path:/bin/sh
                                                                                                                                      Arguments:-
                                                                                                                                      File size:129816 bytes
                                                                                                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                                                      Start time (UTC):18:46:08
                                                                                                                                      Start date (UTC):07/05/2024
                                                                                                                                      Path:/usr/bin/locale
                                                                                                                                      Arguments:locale -a
                                                                                                                                      File size:58944 bytes
                                                                                                                                      MD5 hash:c72a78792469db86d91369c9057f20d2

                                                                                                                                      Start time (UTC):18:46:08
                                                                                                                                      Start date (UTC):07/05/2024
                                                                                                                                      Path:/bin/sh
                                                                                                                                      Arguments:-
                                                                                                                                      File size:129816 bytes
                                                                                                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                                                      Start time (UTC):18:46:08
                                                                                                                                      Start date (UTC):07/05/2024
                                                                                                                                      Path:/usr/bin/grep
                                                                                                                                      Arguments:grep -F .utf8
                                                                                                                                      File size:199136 bytes
                                                                                                                                      MD5 hash:1e6ebb9dd094f774478f72727bdba0f5