Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
Aqua.arm7.elf

Overview

General Information

Sample name:Aqua.arm7.elf
Analysis ID:1569917
MD5:a838a51cfee62f7282043699912f0d02
SHA1:94b755819285a51b28b7a0b130ccf75407bd78fb
SHA256:71e95046d72811647a5be9ccf43db086b588bbc94a3ce920a6b271b01263ace2
Tags:elfMiraiuser-lontze7
Infos:

Detection

Mirai
Score:88
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Mirai
Reads system files that contain records of logged in users
Sample deletes itself
Sample reads /proc/mounts (often used for finding a writable filesystem)
Sends malformed DNS queries
Creates hidden files and/or directories
Deletes log files
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
Executes commands using a shell command-line interpreter
Executes the "grep" command used to find patterns in files or piped streams
Executes the "kill" or "pkill" command typically used to terminate processes
Found strings indicative of a multi-platform dropper
HTTP GET or POST without a user agent
Reads CPU information from /sys indicative of miner or evasive malware
Reads system version information
Sample and/or dropped files contains symbols with suspicious names
Sample listens on a socket
Sample tries to kill a process (SIGKILL)
Sample tries to set the executable flag
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1569917
Start date and time:2024-12-06 11:36:42 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 13s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:Aqua.arm7.elf
Detection:MAL
Classification:mal88.troj.evad.linELF@0/19@118/0
  • Connection to analysis system has been lost, crash info: Unknown
  • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
  • VT rate limit hit for: Aqua.arm7.elf
Command:/tmp/Aqua.arm7.elf
PID:6235
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
about to cum inside a femboy btw
Standard Error:
  • system is lnxubuntu20
  • Aqua.arm7.elf (PID: 6235, Parent: 6160, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/Aqua.arm7.elf
  • systemd New Fork (PID: 6274, Parent: 1)
  • dbus-daemon (PID: 6274, Parent: 1, MD5: 3089d47e3f3ab84cd81c48fd406d7a8c) Arguments: /usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
  • systemd New Fork (PID: 6275, Parent: 1860)
  • pulseaudio (PID: 6275, Parent: 1860, MD5: 0c3b4c789d8ffb12b25507f27e14c186) Arguments: /usr/bin/pulseaudio --daemonize=no --log-target=journal
  • systemd New Fork (PID: 6280, Parent: 1)
  • rtkit-daemon (PID: 6280, Parent: 1, MD5: df0cacf1db4ec95ac70f5b6e06b8ffd7) Arguments: /usr/libexec/rtkit-daemon
  • systemd New Fork (PID: 6283, Parent: 1)
  • systemd-logind (PID: 6283, Parent: 1, MD5: 8dd58a1b4c12f7a1d5fe3ce18b2aaeef) Arguments: /lib/systemd/systemd-logind
  • systemd New Fork (PID: 6346, Parent: 1)
  • polkitd (PID: 6346, Parent: 1, MD5: 8efc9b4b5b524210ad2ea1954a9d0e69) Arguments: /usr/lib/policykit-1/polkitd --no-debug
  • systemd New Fork (PID: 6353, Parent: 1)
  • agetty (PID: 6353, Parent: 1, MD5: 3a374724ba7e863768139bdd60ca36f7) Arguments: /sbin/agetty -o "-p -- \\u" --noclear tty2 linux
  • gdm3 New Fork (PID: 6354, Parent: 1320)
  • Default (PID: 6354, Parent: 1320, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /etc/gdm3/PrimeOff/Default
  • gdm3 New Fork (PID: 6355, Parent: 1320)
  • Default (PID: 6355, Parent: 1320, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /etc/gdm3/PrimeOff/Default
  • gdm3 New Fork (PID: 6356, Parent: 1320)
  • Default (PID: 6356, Parent: 1320, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /etc/gdm3/PrimeOff/Default
  • systemd New Fork (PID: 6357, Parent: 1)
  • gpu-manager (PID: 6357, Parent: 1, MD5: 8fae9dd5dd67e1f33d873089c2fd8761) Arguments: /usr/bin/gpu-manager --log /var/log/gpu-manager.log
    • sh (PID: 6358, Parent: 6357, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /etc/modprobe.d/*.conf"
      • sh New Fork (PID: 6359, Parent: 6358)
      • grep (PID: 6359, Parent: 6358, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*nvidia[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
    • sh (PID: 6360, Parent: 6357, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /lib/modprobe.d/*.conf"
      • sh New Fork (PID: 6361, Parent: 6360)
      • grep (PID: 6361, Parent: 6360, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*nvidia[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
    • sh (PID: 6362, Parent: 6357, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*radeon[[:space:]]*$\" /etc/modprobe.d/*.conf"
      • sh New Fork (PID: 6363, Parent: 6362)
      • grep (PID: 6363, Parent: 6362, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*radeon[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
    • sh (PID: 6364, Parent: 6357, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*radeon[[:space:]]*$\" /lib/modprobe.d/*.conf"
      • sh New Fork (PID: 6365, Parent: 6364)
      • grep (PID: 6365, Parent: 6364, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*radeon[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
    • sh (PID: 6366, Parent: 6357, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*amdgpu[[:space:]]*$\" /etc/modprobe.d/*.conf"
      • sh New Fork (PID: 6367, Parent: 6366)
      • grep (PID: 6367, Parent: 6366, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*amdgpu[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
    • sh (PID: 6369, Parent: 6357, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*amdgpu[[:space:]]*$\" /lib/modprobe.d/*.conf"
      • sh New Fork (PID: 6370, Parent: 6369)
      • grep (PID: 6370, Parent: 6369, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*amdgpu[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
    • sh (PID: 6371, Parent: 6357, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*nouveau[[:space:]]*$\" /etc/modprobe.d/*.conf"
      • sh New Fork (PID: 6372, Parent: 6371)
      • grep (PID: 6372, Parent: 6371, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*nouveau[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
    • sh (PID: 6374, Parent: 6357, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*nouveau[[:space:]]*$\" /lib/modprobe.d/*.conf"
      • sh New Fork (PID: 6375, Parent: 6374)
      • grep (PID: 6375, Parent: 6374, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*nouveau[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
  • systemd New Fork (PID: 6378, Parent: 1)
  • generate-config (PID: 6378, Parent: 1, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /usr/share/gdm/generate-config
    • pkill (PID: 6379, Parent: 6378, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill --signal HUP --uid gdm dconf-service
  • systemd New Fork (PID: 6381, Parent: 1)
  • gdm-wait-for-drm (PID: 6381, Parent: 1, MD5: 82043ba752c6930b4e6aaea2f7747545) Arguments: /usr/lib/gdm3/gdm-wait-for-drm
  • systemd New Fork (PID: 6387, Parent: 1)
  • gdm3 (PID: 6387, Parent: 1, MD5: 2492e2d8d34f9377e3e530a61a15674f) Arguments: /usr/sbin/gdm3
    • gdm3 New Fork (PID: 6391, Parent: 6387)
    • plymouth (PID: 6391, Parent: 6387, MD5: 87003efd8dad470042f5e75360a8f49f) Arguments: plymouth --ping
    • gdm3 New Fork (PID: 6411, Parent: 6387)
    • gdm-session-worker (PID: 6411, Parent: 6387, MD5: 692243754bd9f38fe9bd7e230b5c060a) Arguments: "gdm-session-worker [pam/gdm-launch-environment]"
      • gdm-wayland-session (PID: 6417, Parent: 6411, MD5: d3def63cf1e83f7fb8a0f13b1744ff7c) Arguments: /usr/lib/gdm3/gdm-wayland-session "dbus-run-session -- gnome-session --autostart /usr/share/gdm/greeter/autostart"
        • dbus-daemon (PID: 6419, Parent: 6417, MD5: 3089d47e3f3ab84cd81c48fd406d7a8c) Arguments: dbus-daemon --print-address 3 --session
          • dbus-daemon New Fork (PID: 6421, Parent: 6419)
            • false (PID: 6422, Parent: 6421, MD5: 3177546c74e4f0062909eae43d948bfc) Arguments: /bin/false
        • dbus-run-session (PID: 6423, Parent: 6417, MD5: 245f3ef6a268850b33b0225a8753b7f4) Arguments: dbus-run-session -- gnome-session --autostart /usr/share/gdm/greeter/autostart
          • dbus-daemon (PID: 6424, Parent: 6423, MD5: 3089d47e3f3ab84cd81c48fd406d7a8c) Arguments: dbus-daemon --nofork --print-address 4 --session
    • gdm3 New Fork (PID: 6425, Parent: 6387)
    • Default (PID: 6425, Parent: 6387, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /etc/gdm3/PrimeOff/Default
    • gdm3 New Fork (PID: 6426, Parent: 6387)
    • Default (PID: 6426, Parent: 6387, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /etc/gdm3/PrimeOff/Default
  • systemd New Fork (PID: 6393, Parent: 1)
  • accounts-daemon (PID: 6393, Parent: 1, MD5: 01a899e3fb5e7e434bea1290255a1f30) Arguments: /usr/lib/accountsservice/accounts-daemon
    • language-validate (PID: 6406, Parent: 6393, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /usr/share/language-tools/language-validate en_US.UTF-8
      • language-options (PID: 6407, Parent: 6406, MD5: 16a21f464119ea7fad1d3660de963637) Arguments: /usr/share/language-tools/language-options
        • sh (PID: 6408, Parent: 6407, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "locale -a | grep -F .utf8 "
          • sh New Fork (PID: 6409, Parent: 6408)
          • locale (PID: 6409, Parent: 6408, MD5: c72a78792469db86d91369c9057f20d2) Arguments: locale -a
          • sh New Fork (PID: 6410, Parent: 6408)
          • grep (PID: 6410, Parent: 6408, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -F .utf8
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
Aqua.arm7.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
    Aqua.arm7.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
    • 0x1fd78:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1fd8c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1fda0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1fdb4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1fdc8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1fddc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1fdf0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1fe04:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1fe18:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1fe2c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1fe40:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1fe54:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1fe68:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1fe7c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1fe90:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1fea4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1feb8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1fecc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1fee0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1fef4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1ff08:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    SourceRuleDescriptionAuthorStrings
    6235.1.00007f8fe4017000.00007f8fe403a000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      6235.1.00007f8fe4017000.00007f8fe403a000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0x1fd78:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1fd8c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1fda0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1fdb4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1fdc8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1fddc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1fdf0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1fe04:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1fe18:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1fe2c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1fe40:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1fe54:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1fe68:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1fe7c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1fe90:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1fea4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1feb8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1fecc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1fee0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1fef4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1ff08:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      Process Memory Space: Aqua.arm7.elf PID: 6235JoeSecurity_Mirai_8Yara detected MiraiJoe Security
        Process Memory Space: Aqua.arm7.elf PID: 6235Linux_Trojan_Gafgyt_28a2fe0cunknownunknown
        • 0x10898:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x108ac:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x108c0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x108d4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x108e8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x108fc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x10910:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x10924:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x10938:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1094c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x10960:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x10974:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x10988:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1099c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x109b0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x109c4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x109d8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x109ec:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x10a00:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x10a14:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x10a28:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        No Suricata rule has matched

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: Aqua.arm7.elfAvira: detected
        Source: Aqua.arm7.elfReversingLabs: Detection: 42%
        Source: /usr/bin/pulseaudio (PID: 6275)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
        Source: /usr/bin/pkill (PID: 6379)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
        Source: Aqua.arm7.elfString: EOF/proc//proc/%s/cmdlinewgetcurlftpechokillbashrebootshutdownhaltpoweroff[locker] killed process: %s ;; pid: %d

        Networking

        barindex
        Source: global trafficDNS traffic detected: malformed DNS query: server.eye-network.ru. [malformed]
        Source: global trafficTCP traffic: 192.168.2.23:50016 -> 89.190.156.145:7733
        Source: global trafficHTTP traffic detected: POST /9aadafe2051348cd32033e1cad68f0a5fe46fba3240ac1e6e42158f31b8a1371790c09baf3996b4979fe8e533446c7dedf30f654c68b25357334c66911dc6a9e HTTP/1.1Host: daisy.ubuntu.comAccept: */*Content-Type: application/octet-streamX-Whoopsie-Version: 0.2.69ubuntu0.3Content-Length: 164887Expect: 100-continue
        Source: /usr/sbin/gdm3 (PID: 6387)Socket: unknown address familyJump to behavior
        Source: /usr/bin/dbus-daemon (PID: 6419)Socket: unknown address familyJump to behavior
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
        Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
        Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
        Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
        Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
        Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
        Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: global trafficDNS traffic detected: DNS query: server.eye-network.ru
        Source: global trafficDNS traffic detected: DNS query: server.eye-network.ru. [malformed]
        Source: global trafficDNS traffic detected: DNS query: daisy.ubuntu.com
        Source: unknownHTTP traffic detected: POST /9aadafe2051348cd32033e1cad68f0a5fe46fba3240ac1e6e42158f31b8a1371790c09baf3996b4979fe8e533446c7dedf30f654c68b25357334c66911dc6a9e HTTP/1.1Host: daisy.ubuntu.comAccept: */*Content-Type: application/octet-streamX-Whoopsie-Version: 0.2.69ubuntu0.3Content-Length: 164887Expect: 100-continue
        Source: unknownNetwork traffic detected: HTTP traffic on port 37604 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 37604
        Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443

        System Summary

        barindex
        Source: Aqua.arm7.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: 6235.1.00007f8fe4017000.00007f8fe403a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: Process Memory Space: Aqua.arm7.elf PID: 6235, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: Aqua.arm7.elfELF static info symbol of initial sample: __gnu_unwind_execute
        Source: /tmp/Aqua.arm7.elf (PID: 6239)SIGKILL sent: pid: 777, result: successfulJump to behavior
        Source: Aqua.arm7.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: 6235.1.00007f8fe4017000.00007f8fe403a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: Process Memory Space: Aqua.arm7.elf PID: 6235, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: classification engineClassification label: mal88.troj.evad.linELF@0/19@118/0

        Persistence and Installation Behavior

        barindex
        Source: /usr/bin/dbus-daemon (PID: 6274)File: /proc/6274/mountsJump to behavior
        Source: /usr/bin/dbus-daemon (PID: 6419)File: /proc/6419/mountsJump to behavior
        Source: /usr/bin/dbus-daemon (PID: 6424)File: /proc/6424/mountsJump to behavior
        Source: /lib/systemd/systemd-logind (PID: 6283)Directory: <invalid fd (18)>/..Jump to behavior
        Source: /lib/systemd/systemd-logind (PID: 6283)Directory: <invalid fd (17)>/..Jump to behavior
        Source: /lib/systemd/systemd-logind (PID: 6283)File: /run/systemd/seats/.#seat0FCprMiJump to behavior
        Source: /lib/systemd/systemd-logind (PID: 6283)File: /run/systemd/users/.#127OJrtyjJump to behavior
        Source: /lib/systemd/systemd-logind (PID: 6283)File: /run/systemd/users/.#127NcWiPfJump to behavior
        Source: /lib/systemd/systemd-logind (PID: 6283)File: /run/systemd/seats/.#seat07kcytkJump to behavior
        Source: /lib/systemd/systemd-logind (PID: 6283)File: /run/systemd/users/.#127rP1KshJump to behavior
        Source: /lib/systemd/systemd-logind (PID: 6283)File: /run/systemd/users/.#127L2WBGiJump to behavior
        Source: /lib/systemd/systemd-logind (PID: 6283)File: /run/systemd/users/.#1273GzOchJump to behavior
        Source: /lib/systemd/systemd-logind (PID: 6283)File: /run/systemd/users/.#127NaFhpkJump to behavior
        Source: /usr/lib/policykit-1/polkitd (PID: 6346)Directory: /root/.cacheJump to behavior
        Source: /usr/lib/gdm3/gdm-wayland-session (PID: 6417)Directory: /var/lib/gdm3/.cacheJump to behavior
        Source: /usr/lib/accountsservice/accounts-daemon (PID: 6393)Directory: /var/lib/gdm3/.pam_environmentJump to behavior
        Source: /usr/lib/accountsservice/accounts-daemon (PID: 6393)Directory: /root/.cacheJump to behavior
        Source: /usr/bin/dbus-daemon (PID: 6274)File opened: /proc/6274/statusJump to behavior
        Source: /usr/bin/dbus-daemon (PID: 6274)File opened: /proc/6274/attr/currentJump to behavior
        Source: /usr/bin/dbus-daemon (PID: 6274)File opened: /proc/6273/cmdlineJump to behavior
        Source: /usr/bin/dbus-daemon (PID: 6274)File opened: /proc/6273/cmdlineJump to behavior
        Source: /usr/bin/dbus-daemon (PID: 6274)File opened: /proc/6275/cmdlineJump to behavior
        Source: /usr/bin/dbus-daemon (PID: 6274)File opened: /proc/6275/cmdlineJump to behavior
        Source: /usr/bin/dbus-daemon (PID: 6274)File opened: /proc/6275/cmdlineJump to behavior
        Source: /usr/bin/dbus-daemon (PID: 6274)File opened: /proc/6387/cmdlineJump to behavior
        Source: /usr/bin/dbus-daemon (PID: 6274)File opened: /proc/6346/cmdlineJump to behavior
        Source: /usr/bin/dbus-daemon (PID: 6274)File opened: /proc/1809/cmdlineJump to behavior
        Source: /usr/bin/dbus-daemon (PID: 6274)File opened: /proc/6411/cmdlineJump to behavior
        Source: /usr/bin/dbus-daemon (PID: 6274)File opened: /proc/6411/cmdlineJump to behavior
        Source: /usr/bin/dbus-daemon (PID: 6274)File opened: /proc/6280/cmdlineJump to behavior
        Source: /usr/bin/dbus-daemon (PID: 6274)File opened: /proc/6283/cmdlineJump to behavior
        Source: /usr/bin/dbus-daemon (PID: 6274)File opened: /proc/6393/cmdlineJump to behavior
        Source: /usr/bin/dbus-daemon (PID: 6274)File opened: /proc/1/cmdlineJump to behavior
        Source: /usr/bin/dbus-daemon (PID: 6274)File opened: /proc/1389/cmdlineJump to behavior
        Source: /usr/bin/dbus-daemon (PID: 6274)File opened: /proc/6417/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6379)File opened: /proc/6353/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6379)File opened: /proc/6353/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6379)File opened: /proc/3088/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6379)File opened: /proc/3088/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6379)File opened: /proc/230/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6379)File opened: /proc/230/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6379)File opened: /proc/110/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6379)File opened: /proc/110/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6379)File opened: /proc/231/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6379)File opened: /proc/231/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6379)File opened: /proc/111/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6379)File opened: /proc/111/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6379)File opened: /proc/232/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6379)File opened: /proc/232/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6379)File opened: /proc/112/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6379)File opened: /proc/112/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6379)File opened: /proc/233/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6379)File opened: /proc/233/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6379)File opened: /proc/113/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6379)File opened: /proc/113/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6379)File opened: /proc/234/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6379)File opened: /proc/234/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6379)File opened: /proc/1335/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6379)File opened: /proc/1335/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6379)File opened: /proc/114/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6379)File opened: /proc/114/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6379)File opened: /proc/235/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6379)File opened: /proc/235/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6379)File opened: /proc/1334/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6379)File opened: /proc/1334/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6379)File opened: /proc/2302/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6379)File opened: /proc/2302/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6379)File opened: /proc/115/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6379)File opened: /proc/115/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6379)File opened: /proc/236/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6379)File opened: /proc/236/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6379)File opened: /proc/116/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6379)File opened: /proc/116/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6379)File opened: /proc/237/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6379)File opened: /proc/237/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6379)File opened: /proc/117/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6379)File opened: /proc/117/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6379)File opened: /proc/118/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6379)File opened: /proc/118/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6379)File opened: /proc/910/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6379)File opened: /proc/910/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6379)File opened: /proc/119/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6379)File opened: /proc/119/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6379)File opened: /proc/10/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6379)File opened: /proc/10/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6379)File opened: /proc/2307/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6379)File opened: /proc/2307/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6379)File opened: /proc/11/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6379)File opened: /proc/11/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6379)File opened: /proc/6241/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6379)File opened: /proc/6241/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6379)File opened: /proc/12/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6379)File opened: /proc/12/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6379)File opened: /proc/13/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6379)File opened: /proc/13/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6379)File opened: /proc/6243/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6379)File opened: /proc/6243/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6379)File opened: /proc/14/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6379)File opened: /proc/14/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6379)File opened: /proc/6242/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6379)File opened: /proc/6242/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6379)File opened: /proc/15/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6379)File opened: /proc/15/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6379)File opened: /proc/6245/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6379)File opened: /proc/6245/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6379)File opened: /proc/16/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6379)File opened: /proc/16/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6379)File opened: /proc/6244/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6379)File opened: /proc/6244/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6379)File opened: /proc/17/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6379)File opened: /proc/17/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6379)File opened: /proc/6247/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6379)File opened: /proc/6247/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6379)File opened: /proc/18/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6379)File opened: /proc/18/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6379)File opened: /proc/6246/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6379)File opened: /proc/6246/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6379)File opened: /proc/120/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6379)File opened: /proc/120/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6379)File opened: /proc/121/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6379)File opened: /proc/121/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6379)File opened: /proc/1/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6379)File opened: /proc/1/cmdlineJump to behavior
        Source: /usr/bin/gpu-manager (PID: 6358)Shell command executed: sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /etc/modprobe.d/*.conf"Jump to behavior
        Source: /usr/bin/gpu-manager (PID: 6360)Shell command executed: sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /lib/modprobe.d/*.conf"Jump to behavior
        Source: /usr/bin/gpu-manager (PID: 6362)Shell command executed: sh -c "grep -G \"^blacklist.*radeon[[:space:]]*$\" /etc/modprobe.d/*.conf"Jump to behavior
        Source: /usr/bin/gpu-manager (PID: 6364)Shell command executed: sh -c "grep -G \"^blacklist.*radeon[[:space:]]*$\" /lib/modprobe.d/*.conf"Jump to behavior
        Source: /usr/bin/gpu-manager (PID: 6366)Shell command executed: sh -c "grep -G \"^blacklist.*amdgpu[[:space:]]*$\" /etc/modprobe.d/*.conf"Jump to behavior
        Source: /usr/bin/gpu-manager (PID: 6369)Shell command executed: sh -c "grep -G \"^blacklist.*amdgpu[[:space:]]*$\" /lib/modprobe.d/*.conf"Jump to behavior
        Source: /usr/bin/gpu-manager (PID: 6371)Shell command executed: sh -c "grep -G \"^blacklist.*nouveau[[:space:]]*$\" /etc/modprobe.d/*.conf"Jump to behavior
        Source: /usr/bin/gpu-manager (PID: 6374)Shell command executed: sh -c "grep -G \"^blacklist.*nouveau[[:space:]]*$\" /lib/modprobe.d/*.conf"Jump to behavior
        Source: /usr/share/language-tools/language-options (PID: 6408)Shell command executed: sh -c "locale -a | grep -F .utf8 "Jump to behavior
        Source: /bin/sh (PID: 6359)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*nvidia[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.confJump to behavior
        Source: /bin/sh (PID: 6361)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*nvidia[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.confJump to behavior
        Source: /bin/sh (PID: 6363)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*radeon[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.confJump to behavior
        Source: /bin/sh (PID: 6365)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*radeon[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.confJump to behavior
        Source: /bin/sh (PID: 6367)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*amdgpu[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.confJump to behavior
        Source: /bin/sh (PID: 6370)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*amdgpu[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.confJump to behavior
        Source: /bin/sh (PID: 6372)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*nouveau[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.confJump to behavior
        Source: /bin/sh (PID: 6375)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*nouveau[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.confJump to behavior
        Source: /bin/sh (PID: 6410)Grep executable: /usr/bin/grep -> grep -F .utf8Jump to behavior
        Source: /usr/share/gdm/generate-config (PID: 6379)Pkill executable: /usr/bin/pkill -> pkill --signal HUP --uid gdm dconf-serviceJump to behavior
        Source: /sbin/agetty (PID: 6353)Reads version info: /etc/issueJump to behavior
        Source: /usr/sbin/gdm3 (PID: 6387)File: /var/run/gdm3 (bits: - usr: -x grp: x all: rwx)Jump to behavior
        Source: /usr/sbin/gdm3 (PID: 6387)File: /var/log/gdm3 (bits: - usr: -x grp: x all: rwx)Jump to behavior
        Source: /usr/lib/accountsservice/accounts-daemon (PID: 6393)File: /var/lib/AccountsService/icons (bits: - usr: rx grp: rwx all: rwx)Jump to behavior
        Source: /usr/lib/accountsservice/accounts-daemon (PID: 6393)File: /var/lib/AccountsService/users (bits: - usr: - grp: - all: rwx)Jump to behavior
        Source: /usr/bin/gpu-manager (PID: 6357)Log file created: /var/log/gpu-manager.logJump to dropped file

        Hooking and other Techniques for Hiding and Protection

        barindex
        Source: /tmp/Aqua.arm7.elf (PID: 6237)File: /tmp/Aqua.arm7.elfJump to behavior
        Source: /usr/bin/gpu-manager (PID: 6357)Truncated file: /var/log/gpu-manager.logJump to behavior
        Source: /usr/bin/pulseaudio (PID: 6275)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
        Source: /usr/bin/pkill (PID: 6379)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
        Source: /tmp/Aqua.arm7.elf (PID: 6235)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/pulseaudio (PID: 6275)Queries kernel information via 'uname': Jump to behavior
        Source: /sbin/agetty (PID: 6353)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/gpu-manager (PID: 6357)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/lib/gdm3/gdm-session-worker (PID: 6411)Queries kernel information via 'uname': Jump to behavior
        Source: Aqua.arm7.elf, 6235.1.00007fff32452000.00007fff32473000.rw-.sdmpBinary or memory string: /tmp/qemu-open.fqVtOC
        Source: Aqua.arm7.elf, 6235.1.000055c0299b8000.000055c029b0b000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/arm
        Source: Aqua.arm7.elf, 6235.1.00007fff32452000.00007fff32473000.rw-.sdmpBinary or memory string: U/tmp/qemu-open.fqVtOC:5
        Source: Aqua.arm7.elf, 6235.1.000055c0299b8000.000055c029b0b000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
        Source: Aqua.arm7.elf, 6235.1.00007fff32452000.00007fff32473000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
        Source: Aqua.arm7.elf, 6235.1.00007fff32452000.00007fff32473000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-arm/tmp/Aqua.arm7.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/Aqua.arm7.elf

        Language, Device and Operating System Detection

        barindex
        Source: /usr/lib/accountsservice/accounts-daemon (PID: 6393)Logged in records file read: /var/log/wtmpJump to behavior

        Stealing of Sensitive Information

        barindex
        Source: Yara matchFile source: Aqua.arm7.elf, type: SAMPLE
        Source: Yara matchFile source: 6235.1.00007f8fe4017000.00007f8fe403a000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: Aqua.arm7.elf PID: 6235, type: MEMORYSTR

        Remote Access Functionality

        barindex
        Source: Yara matchFile source: Aqua.arm7.elf, type: SAMPLE
        Source: Yara matchFile source: 6235.1.00007f8fe4017000.00007f8fe403a000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: Aqua.arm7.elf PID: 6235, type: MEMORYSTR
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity Information2
        Scripting
        Valid AccountsWindows Management Instrumentation2
        Scripting
        Path Interception1
        Masquerading
        1
        OS Credential Dumping
        11
        Security Software Discovery
        Remote ServicesData from Local System1
        Encrypted Channel
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
        File and Directory Permissions Modification
        LSASS Memory1
        System Owner/User Discovery
        Remote Desktop ProtocolData from Removable Media1
        Non-Standard Port
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
        Disable or Modify Tools
        Security Account Manager1
        File and Directory Discovery
        SMB/Windows Admin SharesData from Network Shared Drive2
        Non-Application Layer Protocol
        Automated ExfiltrationData Encrypted for Impact
        Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
        Hidden Files and Directories
        NTDS2
        System Information Discovery
        Distributed Component Object ModelInput Capture3
        Application Layer Protocol
        Traffic DuplicationData Destruction
        Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
        Indicator Removal
        LSA SecretsInternet Connection DiscoverySSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
        Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
        File Deletion
        Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
        No configs have been found
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Number of created Files
        • Is malicious
        • Internet
        behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1569917 Sample: Aqua.arm7.elf Startdate: 06/12/2024 Architecture: LINUX Score: 88 78 server.eye-network.ru. [malformed] 2->78 80 server.eye-network.ru 2->80 82 6 other IPs or domains 2->82 86 Malicious sample detected (through community Yara rule) 2->86 88 Antivirus / Scanner detection for submitted sample 2->88 90 Multi AV Scanner detection for submitted file 2->90 92 Yara detected Mirai 2->92 11 systemd gdm3 2->11         started        13 systemd gpu-manager 2->13         started        15 systemd accounts-daemon 2->15         started        18 12 other processes 2->18 signatures3 94 Sends malformed DNS queries 78->94 process4 file5 21 gdm3 gdm-session-worker 11->21         started        36 3 other processes 11->36 23 gpu-manager sh 13->23         started        25 gpu-manager sh 13->25         started        27 gpu-manager sh 13->27         started        38 5 other processes 13->38 98 Reads system files that contain records of logged in users 15->98 29 accounts-daemon language-validate 15->29         started        76 /var/log/wtmp, data 18->76 dropped 100 Sample reads /proc/mounts (often used for finding a writable filesystem) 18->100 31 Aqua.arm7.elf 18->31         started        34 generate-config pkill 18->34         started        signatures6 process7 signatures8 40 gdm-session-worker gdm-wayland-session 21->40         started        42 sh grep 23->42         started        44 sh grep 25->44         started        46 sh grep 27->46         started        48 language-validate language-options 29->48         started        102 Sample deletes itself 31->102 50 Aqua.arm7.elf 31->50         started        52 sh grep 38->52         started        54 sh grep 38->54         started        56 3 other processes 38->56 process9 process10 58 gdm-wayland-session dbus-run-session 40->58         started        60 gdm-wayland-session dbus-daemon 40->60         started        63 language-options sh 48->63         started        signatures11 65 dbus-run-session dbus-daemon 58->65         started        96 Sample reads /proc/mounts (often used for finding a writable filesystem) 60->96 68 dbus-daemon 60->68         started        70 sh locale 63->70         started        72 sh grep 63->72         started        process12 signatures13 84 Sample reads /proc/mounts (often used for finding a writable filesystem) 65->84 74 dbus-daemon false 68->74         started        process14
        SourceDetectionScannerLabelLink
        Aqua.arm7.elf42%ReversingLabsLinux.Backdoor.Mirai
        Aqua.arm7.elf100%AviraEXP/ELF.Mirai.Z.A
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        NameIPActiveMaliciousAntivirus DetectionReputation
        daisy.ubuntu.com
        162.213.35.25
        truefalse
          high
          server.eye-network.ru
          unknown
          unknowntrue
            unknown
            server.eye-network.ru. [malformed]
            unknown
            unknowntrue
              unknown
              NameMaliciousAntivirus DetectionReputation
              https://daisy.ubuntu.com/9aadafe2051348cd32033e1cad68f0a5fe46fba3240ac1e6e42158f31b8a1371790c09baf3996b4979fe8e533446c7dedf30f654c68b25357334c66911dc6a9efalse
                high
                • No. of IPs < 25%
                • 25% < No. of IPs < 50%
                • 50% < No. of IPs < 75%
                • 75% < No. of IPs
                IPDomainCountryFlagASNASN NameMalicious
                162.213.35.24
                unknownUnited States
                41231CANONICAL-ASGBfalse
                89.190.156.145
                unknownUnited Kingdom
                7489HOSTUS-GLOBAL-ASHostUSHKfalse
                109.202.202.202
                unknownSwitzerland
                13030INIT7CHfalse
                91.189.91.43
                unknownUnited Kingdom
                41231CANONICAL-ASGBfalse
                91.189.91.42
                unknownUnited Kingdom
                41231CANONICAL-ASGBfalse
                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                162.213.35.24Aqua.ppc.elfGet hashmaliciousMiraiBrowse
                  vwkjebwi686.elfGet hashmaliciousMiraiBrowse
                    vqsjh4.elfGet hashmaliciousMiraiBrowse
                      dvwkja7.elfGet hashmaliciousMiraiBrowse
                        jwwofba5.elfGet hashmaliciousMiraiBrowse
                          vkjqpc.elfGet hashmaliciousMiraiBrowse
                            wnbw86.elfGet hashmaliciousMiraiBrowse
                              wriww68k.elfGet hashmaliciousMiraiBrowse
                                dvwkja7.elfGet hashmaliciousMiraiBrowse
                                  wheiuwa4.elfGet hashmaliciousMiraiBrowse
                                    89.190.156.145Aqua.ppc.elfGet hashmaliciousMiraiBrowse
                                      Aqua.mpsl.elfGet hashmaliciousMiraiBrowse
                                        Aqua.arm4.elfGet hashmaliciousMiraiBrowse
                                          Aqua.m68k.elfGet hashmaliciousMiraiBrowse
                                            dwhdbg.elfGet hashmaliciousMiraiBrowse
                                              vwkjebwi686.elfGet hashmaliciousMiraiBrowse
                                                iwir64.elfGet hashmaliciousMiraiBrowse
                                                  qkehusl.elfGet hashmaliciousMiraiBrowse
                                                    vqsjh4.elfGet hashmaliciousMiraiBrowse
                                                      wnbw86.elfGet hashmaliciousMiraiBrowse
                                                        109.202.202.202kpLwzBouH4.elfGet hashmaliciousUnknownBrowse
                                                        • ch.archive.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.deb
                                                        91.189.91.43Aqua.ppc.elfGet hashmaliciousMiraiBrowse
                                                          Aqua.m68k.elfGet hashmaliciousMiraiBrowse
                                                            i.elfGet hashmaliciousMiraiBrowse
                                                              main_arm6.elfGet hashmaliciousMiraiBrowse
                                                                tftp.elfGet hashmaliciousUnknownBrowse
                                                                  memfd.elfGet hashmaliciousUnknownBrowse
                                                                    tftp.elfGet hashmaliciousUnknownBrowse
                                                                      x86.elfGet hashmaliciousMirai, OkiruBrowse
                                                                        arm5.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                                                          arm6.elfGet hashmaliciousMirai, OkiruBrowse
                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                            daisy.ubuntu.comAqua.ppc.elfGet hashmaliciousMiraiBrowse
                                                                            • 162.213.35.25
                                                                            Aqua.arm6.elfGet hashmaliciousMiraiBrowse
                                                                            • 162.213.35.25
                                                                            Aqua.m68k.elfGet hashmaliciousMiraiBrowse
                                                                            • 162.213.35.24
                                                                            main_x86.elfGet hashmaliciousMiraiBrowse
                                                                            • 162.213.35.25
                                                                            debug.dbg.elfGet hashmaliciousMirai, OkiruBrowse
                                                                            • 162.213.35.24
                                                                            arm6.nn-20241205-0609.elfGet hashmaliciousMirai, OkiruBrowse
                                                                            • 162.213.35.25
                                                                            sh4.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                            • 162.213.35.25
                                                                            boatnet.arm.elfGet hashmaliciousMiraiBrowse
                                                                            • 162.213.35.25
                                                                            bin.sh.elfGet hashmaliciousMiraiBrowse
                                                                            • 162.213.35.24
                                                                            hidakibest.ppc.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                            • 162.213.35.25
                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                            HOSTUS-GLOBAL-ASHostUSHKAqua.ppc.elfGet hashmaliciousMiraiBrowse
                                                                            • 89.190.156.145
                                                                            Aqua.mpsl.elfGet hashmaliciousMiraiBrowse
                                                                            • 89.190.156.145
                                                                            Aqua.arm4.elfGet hashmaliciousMiraiBrowse
                                                                            • 89.190.156.145
                                                                            Aqua.m68k.elfGet hashmaliciousMiraiBrowse
                                                                            • 89.190.156.145
                                                                            dwhdbg.elfGet hashmaliciousMiraiBrowse
                                                                            • 89.190.156.145
                                                                            vwkjebwi686.elfGet hashmaliciousMiraiBrowse
                                                                            • 89.190.156.145
                                                                            iwir64.elfGet hashmaliciousMiraiBrowse
                                                                            • 89.190.156.145
                                                                            qkehusl.elfGet hashmaliciousMiraiBrowse
                                                                            • 89.190.156.145
                                                                            vqsjh4.elfGet hashmaliciousMiraiBrowse
                                                                            • 89.190.156.145
                                                                            wnbw86.elfGet hashmaliciousMiraiBrowse
                                                                            • 89.190.156.145
                                                                            CANONICAL-ASGBAqua.ppc.elfGet hashmaliciousMiraiBrowse
                                                                            • 91.189.91.42
                                                                            Aqua.m68k.elfGet hashmaliciousMiraiBrowse
                                                                            • 91.189.91.42
                                                                            i.elfGet hashmaliciousMiraiBrowse
                                                                            • 91.189.91.42
                                                                            main_arm6.elfGet hashmaliciousMiraiBrowse
                                                                            • 91.189.91.42
                                                                            tftp.elfGet hashmaliciousUnknownBrowse
                                                                            • 91.189.91.42
                                                                            memfd.elfGet hashmaliciousUnknownBrowse
                                                                            • 91.189.91.42
                                                                            tftp.elfGet hashmaliciousUnknownBrowse
                                                                            • 91.189.91.42
                                                                            x86.elfGet hashmaliciousMirai, OkiruBrowse
                                                                            • 91.189.91.42
                                                                            arm5.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                                                            • 91.189.91.42
                                                                            arm6.elfGet hashmaliciousMirai, OkiruBrowse
                                                                            • 91.189.91.42
                                                                            CANONICAL-ASGBAqua.ppc.elfGet hashmaliciousMiraiBrowse
                                                                            • 91.189.91.42
                                                                            Aqua.m68k.elfGet hashmaliciousMiraiBrowse
                                                                            • 91.189.91.42
                                                                            i.elfGet hashmaliciousMiraiBrowse
                                                                            • 91.189.91.42
                                                                            main_arm6.elfGet hashmaliciousMiraiBrowse
                                                                            • 91.189.91.42
                                                                            tftp.elfGet hashmaliciousUnknownBrowse
                                                                            • 91.189.91.42
                                                                            memfd.elfGet hashmaliciousUnknownBrowse
                                                                            • 91.189.91.42
                                                                            tftp.elfGet hashmaliciousUnknownBrowse
                                                                            • 91.189.91.42
                                                                            x86.elfGet hashmaliciousMirai, OkiruBrowse
                                                                            • 91.189.91.42
                                                                            arm5.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                                                            • 91.189.91.42
                                                                            arm6.elfGet hashmaliciousMirai, OkiruBrowse
                                                                            • 91.189.91.42
                                                                            INIT7CHAqua.ppc.elfGet hashmaliciousMiraiBrowse
                                                                            • 109.202.202.202
                                                                            Aqua.m68k.elfGet hashmaliciousMiraiBrowse
                                                                            • 109.202.202.202
                                                                            i.elfGet hashmaliciousMiraiBrowse
                                                                            • 109.202.202.202
                                                                            main_arm6.elfGet hashmaliciousMiraiBrowse
                                                                            • 109.202.202.202
                                                                            tftp.elfGet hashmaliciousUnknownBrowse
                                                                            • 109.202.202.202
                                                                            memfd.elfGet hashmaliciousUnknownBrowse
                                                                            • 109.202.202.202
                                                                            tftp.elfGet hashmaliciousUnknownBrowse
                                                                            • 109.202.202.202
                                                                            x86.elfGet hashmaliciousMirai, OkiruBrowse
                                                                            • 109.202.202.202
                                                                            arm5.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                                                            • 109.202.202.202
                                                                            arm6.elfGet hashmaliciousMirai, OkiruBrowse
                                                                            • 109.202.202.202
                                                                            No context
                                                                            No context
                                                                            Process:/usr/bin/pulseaudio
                                                                            File Type:ASCII text
                                                                            Category:dropped
                                                                            Size (bytes):10
                                                                            Entropy (8bit):2.9219280948873623
                                                                            Encrypted:false
                                                                            SSDEEP:3:5bkPn:pkP
                                                                            MD5:FF001A15CE15CF062A3704CEA2991B5F
                                                                            SHA1:B06F6855F376C3245B82212AC73ADED55DFE5DEF
                                                                            SHA-256:C54830B41ECFA1B6FBDC30397188DDA86B7B200E62AEAC21AE694A6192DCC38A
                                                                            SHA-512:65EBF7C31F6F65713CE01B38A112E97D0AE64A6BD1DA40CE4C1B998F10CD3912EE1A48BB2B279B24493062118AAB3B8753742E2AF28E56A31A7AAB27DE80E7BF
                                                                            Malicious:false
                                                                            Reputation:moderate, very likely benign file
                                                                            Preview:auto_null.
                                                                            Process:/usr/bin/pulseaudio
                                                                            File Type:ASCII text
                                                                            Category:dropped
                                                                            Size (bytes):18
                                                                            Entropy (8bit):3.4613201402110088
                                                                            Encrypted:false
                                                                            SSDEEP:3:5bkrIZsXvn:pkckv
                                                                            MD5:28FE6435F34B3367707BB1C5D5F6B430
                                                                            SHA1:EB8FE2D16BD6BBCCE106C94E4D284543B2573CF6
                                                                            SHA-256:721A37C69E555799B41D308849E8F8125441883AB021B723FED90A9B744F36C0
                                                                            SHA-512:6B6AB7C0979629D0FEF6BE47C5C6BCC367EDD0AAE3FC973F4DE2FD5F0A819C89E7656DB65D453B1B5398E54012B27EDFE02894AD87A7E0AF3A9C5F2EB24A9919
                                                                            Malicious:false
                                                                            Reputation:moderate, very likely benign file
                                                                            Preview:auto_null.monitor.
                                                                            Process:/usr/bin/dbus-daemon
                                                                            File Type:very short file (no magic)
                                                                            Category:dropped
                                                                            Size (bytes):1
                                                                            Entropy (8bit):0.0
                                                                            Encrypted:false
                                                                            SSDEEP:3:V:V
                                                                            MD5:CFCD208495D565EF66E7DFF9F98764DA
                                                                            SHA1:B6589FC6AB0DC82CF12099D1C2D40AB994E8410C
                                                                            SHA-256:5FECEB66FFC86F38D952786C6D696C79C2DBC239DD4E91B46729D73A27FB57E9
                                                                            SHA-512:31BCA02094EB78126A517B206A88C73CFA9EC6F704C7030D18212CACE820F025F00BF0EA68DBF3F3A5436CA63B53BF7BF80AD8D5DE7D8359D0B7FED9DBC3AB99
                                                                            Malicious:false
                                                                            Reputation:high, very likely benign file
                                                                            Preview:0
                                                                            Process:/usr/sbin/gdm3
                                                                            File Type:ASCII text
                                                                            Category:dropped
                                                                            Size (bytes):5
                                                                            Entropy (8bit):2.321928094887362
                                                                            Encrypted:false
                                                                            SSDEEP:3:Wc:Wc
                                                                            MD5:3CA9C418DFD187693AF39325B9DDA75A
                                                                            SHA1:4EFD3211AA76F831E1158373C6C870A4128DD75E
                                                                            SHA-256:64AD5E2B6C4B43BC00843C8B331DE4F231A4632EE4DBCC154A82503E3D496E34
                                                                            SHA-512:1A74C923E5C4BD66FDDE0F076C53185BF190AEF746A8815BDFEF863F66BE577C257ECA14BB4B4FCBDF902C778BA714B6903469A90BDF4EA94A3819CE6FF25AC2
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:6387.
                                                                            Process:/lib/systemd/systemd-logind
                                                                            File Type:ASCII text
                                                                            Category:dropped
                                                                            Size (bytes):116
                                                                            Entropy (8bit):4.957035419463244
                                                                            Encrypted:false
                                                                            SSDEEP:3:SbFVVmFyinKMsuH47rLg205vmLUbr+ugKQ2KwshcXSv:SbFuFyLwH47Pg20ggWunQ2rNXc
                                                                            MD5:66D114877B3B4DB3BDD8A3AD4F5E7421
                                                                            SHA1:62E0CB0F51E0E3F97BE251CB917968DFF69ED344
                                                                            SHA-256:A922628916A7DDBE2BAA33F421C82250527EA3C28E429749353A1C75C0C18860
                                                                            SHA-512:5651247FA236DCF020A3C8456E4A9A74A85C5B9B3CCE94A3CF8F85FD4D66465C9F97DF7A1822E6CA4553C02BE149F3021D58DCC0C8CB6DCF37F915BD0A158187
                                                                            Malicious:false
                                                                            Reputation:moderate, very likely benign file
                                                                            Preview:# This is private data. Do not parse..IS_SEAT0=1.CAN_MULTI_SESSION=1.CAN_TTY=1.CAN_GRAPHICAL=0.SESSIONS=c1.UIDS=127.
                                                                            Process:/lib/systemd/systemd-logind
                                                                            File Type:ASCII text
                                                                            Category:dropped
                                                                            Size (bytes):95
                                                                            Entropy (8bit):4.921230646592726
                                                                            Encrypted:false
                                                                            SSDEEP:3:SbFVVmFyinKMsuH47rLg205vmLUbr+v:SbFuFyLwH47Pg20ggWv
                                                                            MD5:BE58CCABC942125F5E27AF6EB1BA2F88
                                                                            SHA1:07C20F55E36EE48869B223B8FC4DBC227C7353AC
                                                                            SHA-256:551B1D1C8E5953D5D0CF49C83C1568E2FBEF8BDDB69903B3DA82240B777B4629
                                                                            SHA-512:E5A270995FDE80530927E0BACD3BF76EE820C968AABD55D2E34579326F388AFD6DE7FB8C5D54F69D3F6AC30A5B587FD3B0456FC60326E7DF4F45789A900D046C
                                                                            Malicious:false
                                                                            Preview:# This is private data. Do not parse..IS_SEAT0=1.CAN_MULTI_SESSION=1.CAN_TTY=1.CAN_GRAPHICAL=0.
                                                                            Process:/lib/systemd/systemd-logind
                                                                            File Type:ASCII text
                                                                            Category:dropped
                                                                            Size (bytes):223
                                                                            Entropy (8bit):5.408242125038992
                                                                            Encrypted:false
                                                                            SSDEEP:6:SbFuFyL3BVgdL87ynAir/0Ixff6wJg9lAat6X:qgFq30dABibBxg9aaIX
                                                                            MD5:908846B0A9DCA5DD2E42D120FF19EDA5
                                                                            SHA1:5ACE32297E2D7AD7839A685F814E480DB483DBF1
                                                                            SHA-256:7CEA2D866CFACEB581D400D7E913DECF08A431A295EDF798A208C72FC30599AD
                                                                            SHA-512:95E28264E8B0A76C514CC3181C93B810DC3A3D1F8B7DB915AC57E1CFCD1195532F5A294DA64827315240ABCFC5293BDB58ABDE3B1A6A99F971950036154BC38D
                                                                            Malicious:false
                                                                            Preview:# This is private data. Do not parse..NAME=gdm.STATE=closing.STOPPING=yes.RUNTIME=/run/user/127.SERVICE_JOB=/org/freedesktop/systemd1/job/12344.REALTIME=1733481471177783.MONOTONIC=439337112.LAST_SESSION_TIMESTAMP=439410376.
                                                                            Process:/lib/systemd/systemd-logind
                                                                            File Type:ASCII text
                                                                            Category:dropped
                                                                            Size (bytes):174
                                                                            Entropy (8bit):5.248617888458679
                                                                            Encrypted:false
                                                                            SSDEEP:3:SbFVVmFyinKMs5BuSgdNR2sKiYiesnAv/XSHxJgG7IUSLg+WHWApkH206qodOq:SbFuFyL3BVgdL87iesnAiRJg9lAat6X
                                                                            MD5:FCDE97495F8DCEFC32398120E921DE8E
                                                                            SHA1:60B8CE4612EBA79EA80D35283399B080E506DC5C
                                                                            SHA-256:E58DC1CE669BEDAF58BC76E4DFCF670C9DA545B8184353F44A5CF741AB18D757
                                                                            SHA-512:1A3558AA0B508F963C1BEF738EC7EE8B2193A578B3D7EE49208E9C93C5AAAE1821FD64BEDF557795E81DCB5185F2D5E7B1F8E722B598259FE8C44DEAA1093ED1
                                                                            Malicious:false
                                                                            Preview:# This is private data. Do not parse..NAME=gdm.STATE=closing.STOPPING=no.RUNTIME=/run/user/127.REALTIME=1733481471177783.MONOTONIC=439337112.LAST_SESSION_TIMESTAMP=439410376.
                                                                            Process:/lib/systemd/systemd-logind
                                                                            File Type:ASCII text
                                                                            Category:dropped
                                                                            Size (bytes):223
                                                                            Entropy (8bit):5.408242125038992
                                                                            Encrypted:false
                                                                            SSDEEP:6:SbFuFyL3BVgdL87ynAir/0Ixff6wJg9lAat6X:qgFq30dABibBxg9aaIX
                                                                            MD5:908846B0A9DCA5DD2E42D120FF19EDA5
                                                                            SHA1:5ACE32297E2D7AD7839A685F814E480DB483DBF1
                                                                            SHA-256:7CEA2D866CFACEB581D400D7E913DECF08A431A295EDF798A208C72FC30599AD
                                                                            SHA-512:95E28264E8B0A76C514CC3181C93B810DC3A3D1F8B7DB915AC57E1CFCD1195532F5A294DA64827315240ABCFC5293BDB58ABDE3B1A6A99F971950036154BC38D
                                                                            Malicious:false
                                                                            Preview:# This is private data. Do not parse..NAME=gdm.STATE=closing.STOPPING=yes.RUNTIME=/run/user/127.SERVICE_JOB=/org/freedesktop/systemd1/job/12344.REALTIME=1733481471177783.MONOTONIC=439337112.LAST_SESSION_TIMESTAMP=439410376.
                                                                            Process:/lib/systemd/systemd-logind
                                                                            File Type:ASCII text
                                                                            Category:dropped
                                                                            Size (bytes):282
                                                                            Entropy (8bit):5.2540619430625
                                                                            Encrypted:false
                                                                            SSDEEP:6:SbFuFyL3BVgVuR257iesnAir/0Ixff6N/QgTg9lAanQ2thQc2pb02/g2p9rwB:qgFq30VuR8L/ibBE/QCg9aGjthQHtPYb
                                                                            MD5:BBEFE6F43C466EC92CAD5B80137C376B
                                                                            SHA1:283412CB9B3B370B73267499CE91D6CD8BAC3393
                                                                            SHA-256:3249C5E775F19B2A94AE9642F839BEEA182A81A4ADEE3BACC31AC1138B0A905F
                                                                            SHA-512:81E2350F0BA1C3E16AC36871463AF5544830C21FB0108BB30393C35411B1536621DEDEBC1A1DC43DB0B5ED1B8EA4A4B50BAE39B48403EC81D0056E01817FF890
                                                                            Malicious:false
                                                                            Preview:# This is private data. Do not parse..NAME=gdm.STATE=opening.STOPPING=no.RUNTIME=/run/user/127.SERVICE_JOB=/org/freedesktop/systemd1/job/12282.REALTIME=1733481471177783.MONOTONIC=439337112.SESSIONS=c1.SEATS=seat0.ACTIVE_SESSIONS=.ONLINE_SESSIONS=c1.ACTIVE_SEATS=.ONLINE_SEATS=seat0.
                                                                            Process:/lib/systemd/systemd-logind
                                                                            File Type:ASCII text
                                                                            Category:dropped
                                                                            Size (bytes):188
                                                                            Entropy (8bit):4.928997328913428
                                                                            Encrypted:false
                                                                            SSDEEP:3:SbFVVmFyinKMs5BuSgVuMI2sKiYiesnAv/XS12K2hwEY8mTQ2pJi22sQ2KkmD2pi:SbFuFyL3BVgVuR257iesnAi12thQc2p4
                                                                            MD5:065A3AD1A34A9903F536410ECA748105
                                                                            SHA1:21CD684DF60D569FA96EEEB66A0819EAC1B2B1A4
                                                                            SHA-256:E80554BF0FF4E32C61D4FA3054F8EFB27A26F1C37C91AE4EA94445C400693941
                                                                            SHA-512:DB3C42E893640BAEE9F0001BDE6E93ED40CC33198AC2B47328F577D3C71E2C2E986AAAFEF5BD8ADBC639B5C24ADF715D87034AE24B697331FF6FEC5962630064
                                                                            Malicious:false
                                                                            Preview:# This is private data. Do not parse..NAME=gdm.STATE=opening.STOPPING=no.RUNTIME=/run/user/127.SESSIONS=c1.SEATS=seat0.ACTIVE_SESSIONS=.ONLINE_SESSIONS=c1.ACTIVE_SEATS=.ONLINE_SEATS=seat0.
                                                                            Process:/lib/systemd/systemd-logind
                                                                            File Type:ASCII text
                                                                            Category:dropped
                                                                            Size (bytes):282
                                                                            Entropy (8bit):5.2540619430625
                                                                            Encrypted:false
                                                                            SSDEEP:6:SbFuFyL3BVgVuR257iesnAir/0Ixff6N/QgTg9lAanQ2thQc2pb02/g2p9rwB:qgFq30VuR8L/ibBE/QCg9aGjthQHtPYb
                                                                            MD5:BBEFE6F43C466EC92CAD5B80137C376B
                                                                            SHA1:283412CB9B3B370B73267499CE91D6CD8BAC3393
                                                                            SHA-256:3249C5E775F19B2A94AE9642F839BEEA182A81A4ADEE3BACC31AC1138B0A905F
                                                                            SHA-512:81E2350F0BA1C3E16AC36871463AF5544830C21FB0108BB30393C35411B1536621DEDEBC1A1DC43DB0B5ED1B8EA4A4B50BAE39B48403EC81D0056E01817FF890
                                                                            Malicious:false
                                                                            Preview:# This is private data. Do not parse..NAME=gdm.STATE=opening.STOPPING=no.RUNTIME=/run/user/127.SERVICE_JOB=/org/freedesktop/systemd1/job/12282.REALTIME=1733481471177783.MONOTONIC=439337112.SESSIONS=c1.SEATS=seat0.ACTIVE_SESSIONS=.ONLINE_SESSIONS=c1.ACTIVE_SEATS=.ONLINE_SEATS=seat0.
                                                                            Process:/usr/bin/pulseaudio
                                                                            File Type:ASCII text
                                                                            Category:dropped
                                                                            Size (bytes):5
                                                                            Entropy (8bit):2.321928094887362
                                                                            Encrypted:false
                                                                            SSDEEP:3:f:f
                                                                            MD5:16C66565EA4F6D4F410B9B0F5D4EEF01
                                                                            SHA1:31A380D2F88195441164D81357EFCA32C294519F
                                                                            SHA-256:01FC4538F59133B04AC25F9E44D042BDDCC933B2DCDAF23AC899FE65B94B42B2
                                                                            SHA-512:C8385B1A2A54D18002A0FBC9A6DED6B0D2E1C7117C0B74F308E2AF34C06FBEA5E27CB792C484CB2AED8C1596EE2E54EF2905FEB35D33179248FFFBDB219579C4
                                                                            Malicious:false
                                                                            Preview:6275.
                                                                            Process:/sbin/agetty
                                                                            File Type:data
                                                                            Category:dropped
                                                                            Size (bytes):384
                                                                            Entropy (8bit):0.6775035134351417
                                                                            Encrypted:false
                                                                            SSDEEP:3:uCsXlXEWtl/Wlxjl:uf+yla
                                                                            MD5:957787707D9D677A27012F9456B86713
                                                                            SHA1:489AB1FEE9EF48319EFBD1F71968A534B2E2C4FE
                                                                            SHA-256:C0E115DDA63DF306A95E482CE8B7E4E6FC3A6C374920A5FF8040D541AB27CEC6
                                                                            SHA-512:953F47C83E6AA7A6E1A099B92F2726F4E2F9372292D2A21666D04A9BD6FE7FFE43086D88A96C7F236995D8C1D2D56E08EAF7C31D9CD7836EB943B92FBAA8E67B
                                                                            Malicious:false
                                                                            Preview:........tty2.tty2.......................tty2LOGIN.....................................................................................................................................................................................................................................................................................................Rg........................................
                                                                            Process:/tmp/Aqua.arm7.elf
                                                                            File Type:data
                                                                            Category:dropped
                                                                            Size (bytes):29
                                                                            Entropy (8bit):4.1162646156680225
                                                                            Encrypted:false
                                                                            SSDEEP:3:Tg2I8HJN:TggJN
                                                                            MD5:AE01A55EDFEBB175718FEF844D567F93
                                                                            SHA1:F34721848DD919F7771D6707D211F6D02FB979E6
                                                                            SHA-256:485A707A99D19B3B0EA0BED39B9B9738D4B232562E9D3943091AEFE59366330F
                                                                            SHA-512:A6B3104E52059F23AC0564428D6870F737CEBE1875C78F4BD3DB6EB3FAD46DF832DBA7D8BF467FA6CB4D995035F0AE1B62D158EEF27AED358597A5795596ACAD
                                                                            Malicious:false
                                                                            Preview:/tmp/Aqua.arm7.elf.nwlrbbmqbh
                                                                            Process:/usr/lib/accountsservice/accounts-daemon
                                                                            File Type:ASCII text
                                                                            Category:dropped
                                                                            Size (bytes):61
                                                                            Entropy (8bit):4.66214589518167
                                                                            Encrypted:false
                                                                            SSDEEP:3:urzMQvNT+PzKLrAan4R8AKn:gzMQIzKLrAa4M
                                                                            MD5:542BA3FB41206AE43928AF1C5E61FEBC
                                                                            SHA1:F56F574DAF50D609526B36B5B54FDD59EA4D6A26
                                                                            SHA-256:730D9509D4EAA7266829A8F5A8CFEBA6BBDDD5873FC2BD580AD464F4A237E11A
                                                                            SHA-512:D774B8F191A5C65228D1B3CA1181701CFCD07A3D91C5571B0DDF32AD3E241C2D7BDFC0697AB97DC10441EF9CDC8AEE5B19BC34E13E5C8B0B91AD06EEF42F5AEA
                                                                            Malicious:false
                                                                            Preview:[User].XSession=.Icon=/var/lib/gdm3/.face.SystemAccount=true.
                                                                            Process:/usr/bin/gpu-manager
                                                                            File Type:ASCII text
                                                                            Category:dropped
                                                                            Size (bytes):25
                                                                            Entropy (8bit):2.7550849518197795
                                                                            Encrypted:false
                                                                            SSDEEP:3:JoT/V9fDVbn:M/V3n
                                                                            MD5:078760523943E160756979906B85FB5E
                                                                            SHA1:0962643266F4C5537F7D125046F28F21D6DD0C89
                                                                            SHA-256:048416AC7A9A99690B8B53718CD39F32F637B55CC8DD8E67E58E5AEF060DD41C
                                                                            SHA-512:DEFAAE8F8B54C61A716A0B0B4884358FEB8EB44DFEA01AAA5A687FDA7182792B7DEBB34AA840672EB3B40EB59FD0186749E08E47D181786C7FAA8C8F73F0104D
                                                                            Malicious:false
                                                                            Preview:15ad:0405;0000:00:0f:0;1.
                                                                            Process:/usr/bin/gpu-manager
                                                                            File Type:ASCII text
                                                                            Category:dropped
                                                                            Size (bytes):1371
                                                                            Entropy (8bit):4.8296848499188485
                                                                            Encrypted:false
                                                                            SSDEEP:24:wPXXX9uV6BNu3WDF3GF3XFFxFFed2uk2HUvJlfWkpPpx7uvvAdow9555cJz:wPXXXe6vejpeC2HUR5WkpPpcvAdow95O
                                                                            MD5:3AF77E630DA00B3BE24F4E8AA5D78B13
                                                                            SHA1:BCF2D99E002F6DE2413A183227B011CFBEF5673D
                                                                            SHA-256:EB1CBBA20845237B4409274D693FEAE13F835274DA3337B7A9D14F4D7FDF9DEA
                                                                            SHA-512:8524B1E8A761F962B32F396812099B9B0B2DCF3C9FCA8605424753CFCFF4DC67EDC5EE1D8C91B9C0ED7FAE6BB1E752898B8D514B7C421D1839D6FEDA609C593C
                                                                            Malicious:false
                                                                            Preview:log_file: /var/log/gpu-manager.log.last_boot_file: /var/lib/ubuntu-drivers-common/last_gfx_boot.new_boot_file: /var/lib/ubuntu-drivers-common/last_gfx_boot.can't access /run/u-d-c-nvidia-was-loaded file.can't get module info via kmodcan't access /opt/amdgpu-pro/bin/amdgpu-pro-px.Looking for nvidia modules in /lib/modules/5.4.0-72-generic/kernel.Looking for nvidia modules in /lib/modules/5.4.0-72-generic/updates/dkms.Looking for amdgpu modules in /lib/modules/5.4.0-72-generic/kernel.Looking for amdgpu modules in /lib/modules/5.4.0-72-generic/updates/dkms.Is nvidia loaded? no.Was nvidia unloaded? no.Is nvidia blacklisted? no.Is intel loaded? no.Is radeon loaded? no.Is radeon blacklisted? no.Is amdgpu loaded? no.Is amdgpu blacklisted? no.Is amdgpu versioned? no.Is amdgpu pro stack? no.Is nouveau loaded? no.Is nouveau blacklisted? no.Is nvidia kernel module available? no.Is amdgpu kernel module available? no.Vendor/Device Id: 15ad:405.BusID "PCI:0@0:15:0".Is boot vga? yes.Error: can't acce
                                                                            Process:/sbin/agetty
                                                                            File Type:data
                                                                            Category:dropped
                                                                            Size (bytes):384
                                                                            Entropy (8bit):0.6775035134351417
                                                                            Encrypted:false
                                                                            SSDEEP:3:uCsXlXEWtl/Wlxjl:uf+yla
                                                                            MD5:957787707D9D677A27012F9456B86713
                                                                            SHA1:489AB1FEE9EF48319EFBD1F71968A534B2E2C4FE
                                                                            SHA-256:C0E115DDA63DF306A95E482CE8B7E4E6FC3A6C374920A5FF8040D541AB27CEC6
                                                                            SHA-512:953F47C83E6AA7A6E1A099B92F2726F4E2F9372292D2A21666D04A9BD6FE7FFE43086D88A96C7F236995D8C1D2D56E08EAF7C31D9CD7836EB943B92FBAA8E67B
                                                                            Malicious:true
                                                                            Preview:........tty2.tty2.......................tty2LOGIN.....................................................................................................................................................................................................................................................................................................Rg........................................
                                                                            File type:ELF 32-bit LSB executable, ARM, EABI4 version 1 (SYSV), statically linked, with debug_info, not stripped
                                                                            Entropy (8bit):6.032572891138888
                                                                            TrID:
                                                                            • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                                            File name:Aqua.arm7.elf
                                                                            File size:222'056 bytes
                                                                            MD5:a838a51cfee62f7282043699912f0d02
                                                                            SHA1:94b755819285a51b28b7a0b130ccf75407bd78fb
                                                                            SHA256:71e95046d72811647a5be9ccf43db086b588bbc94a3ce920a6b271b01263ace2
                                                                            SHA512:b695ef3034130188b68a70bdc4101d25a80338beaf96324774c30618f0d2327c00d2b9d44dec8ca55fa11d70f989ab6995da3f314b802fc9186c8c38b504631b
                                                                            SSDEEP:6144:Rdq+j3uigacvucaDxoWCZGq8kvVpM+uxGM/RzMIDN:R/j3u2aucadoWCZHP9p2xf/uIB
                                                                            TLSH:57242A46EA418F13C4D627BAFA9F424533339754D3EB73069928AFB43B8675E4E23502
                                                                            File Content Preview:.ELF..............(.........4...........4. ...(........p4'..4...4...p...p............................(...(...............(...(...(.......V...............(...(...(..................Q.td..................................-...L..................@-.,@...0....S

                                                                            ELF header

                                                                            Class:ELF32
                                                                            Data:2's complement, little endian
                                                                            Version:1 (current)
                                                                            Machine:ARM
                                                                            Version Number:0x1
                                                                            Type:EXEC (Executable file)
                                                                            OS/ABI:UNIX - System V
                                                                            ABI Version:0
                                                                            Entry Point Address:0x8194
                                                                            Flags:0x4000002
                                                                            ELF Header Size:52
                                                                            Program Header Offset:52
                                                                            Program Header Size:32
                                                                            Number of Program Headers:5
                                                                            Section Header Offset:177164
                                                                            Section Header Size:40
                                                                            Number of Section Headers:30
                                                                            Header String Table Index:27
                                                                            NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                                            NULL0x00x00x00x00x0000
                                                                            .initPROGBITS0x80d40xd40x100x00x6AX004
                                                                            .textPROGBITS0x80f00xf00x1f7140x00x6AX0016
                                                                            .finiPROGBITS0x278040x1f8040x100x00x6AX004
                                                                            .rodataPROGBITS0x278180x1f8180x2f040x00x2A008
                                                                            .ARM.extabPROGBITS0x2a71c0x2271c0x180x00x2A004
                                                                            .ARM.exidxARM_EXIDX0x2a7340x227340x1700x00x82AL204
                                                                            .eh_framePROGBITS0x328a40x228a40x40x00x3WA004
                                                                            .tdataPROGBITS0x328a80x228a80x40x00x403WAT004
                                                                            .tbssNOBITS0x328ac0x228ac0x80x00x403WAT004
                                                                            .init_arrayINIT_ARRAY0x328ac0x228ac0x40x00x3WA004
                                                                            .fini_arrayFINI_ARRAY0x328b00x228b00x40x00x3WA004
                                                                            .jcrPROGBITS0x328b40x228b40x40x00x3WA004
                                                                            .gotPROGBITS0x328b80x228b80xc00x40x3WA004
                                                                            .dataPROGBITS0x329780x229780x2f00x00x3WA004
                                                                            .bssNOBITS0x32c680x22c680x52f00x00x3WA004
                                                                            .commentPROGBITS0x00x22c680xf8e0x00x0001
                                                                            .debug_arangesPROGBITS0x00x23bf80x1800x00x0008
                                                                            .debug_pubnamesPROGBITS0x00x23d780x23e0x00x0001
                                                                            .debug_infoPROGBITS0x00x23fb60x2aa70x00x0001
                                                                            .debug_abbrevPROGBITS0x00x26a5d0x99a0x00x0001
                                                                            .debug_linePROGBITS0x00x273f70x118c0x00x0001
                                                                            .debug_framePROGBITS0x00x285840x33c0x00x0004
                                                                            .debug_strPROGBITS0x00x288c00xabc0x10x30MS001
                                                                            .debug_locPROGBITS0x00x2937c0x182a0x00x0001
                                                                            .debug_rangesPROGBITS0x00x2aba60x7300x00x0001
                                                                            .ARM.attributesARM_ATTRIBUTES0x00x2b2d60x160x00x0001
                                                                            .shstrtabSTRTAB0x00x2b2ec0x11e0x00x0001
                                                                            .symtabSYMTAB0x00x2b8bc0x6e500x100x02910334
                                                                            .strtabSTRTAB0x00x3270c0x3c5c0x00x0001
                                                                            TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                            EXIDX0x227340x2a7340x2a7340x1700x1704.72430x4R 0x4.ARM.exidx
                                                                            LOAD0x00x80000x80000x228a40x228a46.14180x5R E0x8000.init .text .fini .rodata .ARM.extab .ARM.exidx
                                                                            LOAD0x228a40x328a40x328a40x3c40x56b44.68830x6RW 0x8000.eh_frame .tdata .tbss .init_array .fini_array .jcr .got .data .bss
                                                                            TLS0x228a80x328a80x328a80x40xc2.00000x4R 0x4.tdata .tbss
                                                                            GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                                                            NameVersion Info NameVersion Info File NameSection NameValueSizeSymbol TypeSymbol BindSymbol VisibilityNdx
                                                                            .symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                            .symtab0x80d40SECTION<unknown>DEFAULT1
                                                                            .symtab0x80f00SECTION<unknown>DEFAULT2
                                                                            .symtab0x278040SECTION<unknown>DEFAULT3
                                                                            .symtab0x278180SECTION<unknown>DEFAULT4
                                                                            .symtab0x2a71c0SECTION<unknown>DEFAULT5
                                                                            .symtab0x2a7340SECTION<unknown>DEFAULT6
                                                                            .symtab0x328a40SECTION<unknown>DEFAULT7
                                                                            .symtab0x328a80SECTION<unknown>DEFAULT8
                                                                            .symtab0x328ac0SECTION<unknown>DEFAULT9
                                                                            .symtab0x328ac0SECTION<unknown>DEFAULT10
                                                                            .symtab0x328b00SECTION<unknown>DEFAULT11
                                                                            .symtab0x328b40SECTION<unknown>DEFAULT12
                                                                            .symtab0x328b80SECTION<unknown>DEFAULT13
                                                                            .symtab0x329780SECTION<unknown>DEFAULT14
                                                                            .symtab0x32c680SECTION<unknown>DEFAULT15
                                                                            .symtab0x00SECTION<unknown>DEFAULT16
                                                                            .symtab0x00SECTION<unknown>DEFAULT17
                                                                            .symtab0x00SECTION<unknown>DEFAULT18
                                                                            .symtab0x00SECTION<unknown>DEFAULT19
                                                                            .symtab0x00SECTION<unknown>DEFAULT20
                                                                            .symtab0x00SECTION<unknown>DEFAULT21
                                                                            .symtab0x00SECTION<unknown>DEFAULT22
                                                                            .symtab0x00SECTION<unknown>DEFAULT23
                                                                            .symtab0x00SECTION<unknown>DEFAULT24
                                                                            .symtab0x00SECTION<unknown>DEFAULT25
                                                                            .symtab0x00SECTION<unknown>DEFAULT26
                                                                            $a.symtab0x80d40NOTYPE<unknown>DEFAULT1
                                                                            $a.symtab0x278040NOTYPE<unknown>DEFAULT3
                                                                            $a.symtab0x80e00NOTYPE<unknown>DEFAULT1
                                                                            $a.symtab0x278100NOTYPE<unknown>DEFAULT3
                                                                            $a.symtab0x80f00NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x81340NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x81940NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x81d00NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x84fc0NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x91300NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0xa0fc0NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0xa1580NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0xa2540NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0xa4700NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0xa4dc0NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0xa54c0NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0xac480NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0xaee80NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0xb69c0NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0xbd940NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0xc4400NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0xcb380NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0xd2280NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0xd5840NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0xd8dc0NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0xe0980NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0xe8540NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0xea800NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0xed200NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0xf1580NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0xf1e40NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0xf48c0NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0xf7b40NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0xfa100NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0xfc900NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0xff200NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x103c00NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x10a700NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x110f40NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x111440NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x111e80NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x112b80NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x114dc0NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x1158c0NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x119dc0NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x11c940NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x11e340NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x11fb80NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x1211c0NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x122b00NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x123180NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x1232c0NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x123a00NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x123fc0NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x125e00NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x126600NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x12e740NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x12ee40NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x12f500NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x12fe00NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x131140NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x1313c0NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x136440NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x136680NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x137180NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x137c80NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x13f400NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x13f680NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x13fb00NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x13fd40NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x13ff80NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x140f40NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x141600NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x141740NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x141b40NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x141fc0NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x142200NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x142400NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x142d40NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x143540NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x143e40NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x144640NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x144f80NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x1453c0NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x146780NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x146900NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x147a00NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x147b00NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x147fc0NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x1481c0NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x148700NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x148d00NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x14be40NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x14de40NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x150940NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x150dc0NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x152180NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x152bc0NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x153ec0NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x158bc0NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x15aac0NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x165300NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x166cc0NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x168f00NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x169300NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x16a7c0NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x170300NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x172700NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x178840NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x178d80NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x178e80NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x17a140NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x17c200NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x17d500NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x17e9c0NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x17f6c0NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x17f740NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x181000NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x183ec0NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x184740NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x1853c0NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x1859c0NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x187080NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x187100NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x188700NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x1895c0NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x18c4c0NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x18d600NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x18ea40NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x192c00NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x1975c0NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x1989c0NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x198b00NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x198fc0NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x199480NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x199500NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x199540NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x199800NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x1998c0NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x199980NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x19bb80NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x19d080NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x19d240NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x19d840NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x19df00NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x19ea80NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x19ec80NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x1a00c0NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x1a5540NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x1a55c0NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x1a5640NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x1a56c0NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x1a6280NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x1a66c0NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x1ad800NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x1adc80NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x1adfc0NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x1ae780NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x1af000NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x1af080NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x1af140NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x1af200NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x1afb80NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x1b0ac0NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x1b0ec0NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x1b1140NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x1b1280NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x1b1600NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x1b1a00NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x1b1d80NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x1b2100NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x1b2500NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x1b2900NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x1b2d00NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x1b3100NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x1b3700NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x1b3b40NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x1b3f40NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x1b42c0NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x1b46c0NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x1b4ac0NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x1b4e40NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x1b51c0NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x1b5540NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x1b5980NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x1b61c0NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x1b6540NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x1b6940NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x1b7200NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x1b7500NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x1b7900NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x1b8a00NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x1b9700NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x1ba340NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x1bae40NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x1bbcc0NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x1bc000NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x1bf300NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x1bf500NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x1bf800NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x1c0500NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x1c4b00NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x1c5300NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x1c6940NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x1c6c40NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x1ce900NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x1cf300NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x1cf740NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x1d1240NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x1d1780NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x1d6e80NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x1d7180NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x1d7480NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x1d7f00NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x1d90c0NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x1dbbc0NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x1df680NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x1e0080NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x1e0400NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x1e1000NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x1e1100NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x1e1200NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x1e1c00NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x1e1e00NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x1e2400NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x1e2640NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x1e3540NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x1e3780NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x1e4440NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x1e5400NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x1e5580NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x1e6640NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x1e6880NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x1e7040NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x1e9fc0NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x1eb4c0NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x1ede80NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x1ee100NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x1ee540NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x1ee980NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x1ef0c0NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x1ef500NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x1ef980NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x1efdc0NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x1f04c0NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x1f0940NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x1f11c0NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x1f1600NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x1f1d00NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x1f21c0NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x1f2a40NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x1f2ec0NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x1f3300NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x1f3800NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x1f3940NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x1f4580NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x1f4c40NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x1fe740NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x1ffb40NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x203740NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x208140NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x208540NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x2097c0NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x209940NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x20a380NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x20af00NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x20bb00NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x20c540NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x20ce40NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x20dbc0NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x20eb40NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x20fa00NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x20fc00NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x20fdc0NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x211b40NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x212780NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x213c40NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x219e80NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x21a380NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x21a9c0NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x21e680NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x21eac0NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x21f100NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x220980NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x220e00NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x221d00NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x222140NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x2226c0NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x222740NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x222a40NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x222fc0NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x223040NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x223340NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x2238c0NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x223940NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x223c40NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x2241c0NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x224240NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x224500NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x224d80NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x225b40NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x2262c0NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x226940NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x228e80NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x228f40NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x2292c0NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x22a440NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x22ae80NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x22b400NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x22c640NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x22cfc0NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x22dfc0NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x22ee00NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x22f180NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x22f700NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x230300NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x230840NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x230dc0NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x234c80NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x234f40NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x235080NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x235140NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x2357c0NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x235e00NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x236800NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x236ac0NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x236c00NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x236d40NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x236e80NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x236fc0NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x237dc0NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x238200NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x2388c0NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x238a00NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x23a180NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x23b040NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x23ea80NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x23efc0NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x23f200NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x23fdc0NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x2400c0NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x240400NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x2411c0NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x2425c0NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x243380NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x243ac0NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x243d80NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x245340NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x24d280NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x24e6c0NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x24f440NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x256ac0NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x256c80NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x257340NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x257fc0NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x25ac00NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x260300NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x261740NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x262a00NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x263900NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x264700NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x2655c0NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x265a00NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x265f00NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x2663c0NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x267340NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x267740NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x269cc0NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x26d780NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x26dd00NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x26f180NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x26fc40NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x270ac0NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x270d00NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x272b00NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x274700NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x274c80NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x275900NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x275c00NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x276640NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x276a00NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x277100NOTYPE<unknown>DEFAULT2
                                                                            $a.symtab0x277640NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x81280NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x328b00NOTYPE<unknown>DEFAULT11
                                                                            $d.symtab0x81800NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x328ac0NOTYPE<unknown>DEFAULT10
                                                                            $d.symtab0x81c40NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x84e80NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x91080NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0xa24c0NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0xabe80NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0xb6980NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0xbd900NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0xc43c0NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0xcb340NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0xd2240NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0xd8d80NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0xe0940NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0xe8500NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0xf1540NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0xf7b00NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0xfc8c0NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0xff1c0NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x103bc0NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x10a6c0NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x1109c0NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x286340NOTYPE<unknown>DEFAULT4
                                                                            $d.symtab0x112b40NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x114a00NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x115800NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x119b80NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x11c740NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x11e180NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x11f980NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x121040NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x122940NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x123140NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x329780NOTYPE<unknown>DEFAULT14
                                                                            $d.symtab0x329800NOTYPE<unknown>DEFAULT14
                                                                            $d.symtab0x123280NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x1239c0NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x123f40NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x125d40NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x12e300NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x329f40NOTYPE<unknown>DEFAULT14
                                                                            $d.symtab0x329f80NOTYPE<unknown>DEFAULT14
                                                                            $d.symtab0x329fc0NOTYPE<unknown>DEFAULT14
                                                                            $d.symtab0x28ea40NOTYPE<unknown>DEFAULT4
                                                                            $d.symtab0x12ed40NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x12f400NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x12fd00NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x131040NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x136640NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x137100NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x137c00NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x13e800NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x32a000NOTYPE<unknown>DEFAULT14
                                                                            $d.symtab0x1479c0NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x147f80NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x148180NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x148680NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x148c80NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x14bd40NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x14dd40NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x1507c0NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x150d80NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x152100NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x152b00NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x153dc0NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x158980NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x15aa00NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x164dc0NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x166bc0NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x168d00NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x32a500NOTYPE<unknown>DEFAULT14
                                                                            $d.symtab0x294300NOTYPE<unknown>DEFAULT4
                                                                            $d.symtab0x32a540NOTYPE<unknown>DEFAULT14
                                                                            $d.symtab0x16a740NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x1702c0NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x172680NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x178cc0NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x17a0c0NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x17c180NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x17d480NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x17e940NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x180f40NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x183d40NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x32a680NOTYPE<unknown>DEFAULT14
                                                                            $d.symtab0x188680NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x18c000NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x00NOTYPE<unknown>DEFAULT22
                                                                            $d.symtab0x200NOTYPE<unknown>DEFAULT22
                                                                            $d.symtab0x260NOTYPE<unknown>DEFAULT22
                                                                            $d.symtab0x2c0NOTYPE<unknown>DEFAULT22
                                                                            $d.symtab0x4c0NOTYPE<unknown>DEFAULT22
                                                                            $d.symtab0x530NOTYPE<unknown>DEFAULT22
                                                                            $d.symtab0x19b9c0NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x1a5440NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x580NOTYPE<unknown>DEFAULT22
                                                                            $d.symtab0x00NOTYPE<unknown>DEFAULT24
                                                                            $d.symtab0x23c0NOTYPE<unknown>DEFAULT22
                                                                            $d.symtab0xe390NOTYPE<unknown>DEFAULT24
                                                                            $d.symtab0x1ae700NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x1aef40NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x1afb00NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x1b09c0NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x1b0e80NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x1b10c0NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x1b15c0NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x1b19c0NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x1b1d40NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x1b24c0NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x1b28c0NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x1b2cc0NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x1b30c0NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x1b3680NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x1b3b00NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x1b3f00NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x1b4280NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x1b4680NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x1b4a80NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x1b4e00NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x1b5180NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x1b5500NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x1b5940NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x1b6140NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x1b6500NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x1b6900NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x1b71c0NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x1b78c0NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x1b8840NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x1b9680NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x1ba280NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x1badc0NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x295cc0NOTYPE<unknown>DEFAULT4
                                                                            $d.symtab0x1bbb80NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x1bbfc0NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x1bf200NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x1c0480NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x1c47c0NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x1c5200NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x1c6780NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x32a740NOTYPE<unknown>DEFAULT14
                                                                            $d.symtab0x32a700NOTYPE<unknown>DEFAULT14
                                                                            $d.symtab0x1ce6c0NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x2963c0NOTYPE<unknown>DEFAULT4
                                                                            $d.symtab0x1d1200NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x1d16c0NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x1d6b80NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x32b580NOTYPE<unknown>DEFAULT14
                                                                            $d.symtab0x296440NOTYPE<unknown>DEFAULT4
                                                                            $d.symtab0x1d7e80NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x1dba00NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x1df500NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x1e0f80NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x1e34c0NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x1e43c0NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x1e6540NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x296d40NOTYPE<unknown>DEFAULT4
                                                                            $d.symtab0x1e7000NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x1e9ec0NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x1eb480NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x1edd40NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x1ee4c0NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x1ee900NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x1ef040NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x1ef480NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x1ef900NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x1efd40NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x1f0440NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x1f0900NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x1f1140NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x1f1580NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x1f1c80NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x1f2140NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x1f29c0NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x1f2e40NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x1f3280NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x1f37c0NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x1f44c0NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x1fe500NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x32b5c0NOTYPE<unknown>DEFAULT14
                                                                            $d.symtab0x1ff980NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x203540NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x207f80NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x2084c0NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x209680NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x32b740NOTYPE<unknown>DEFAULT14
                                                                            $d.symtab0x20a1c0NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x20ad40NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x20b940NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x20c380NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x32b8c0NOTYPE<unknown>DEFAULT14
                                                                            $d.symtab0x32c240NOTYPE<unknown>DEFAULT14
                                                                            $d.symtab0x20ce00NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x20db00NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x20ea40NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x20f940NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x2a2580NOTYPE<unknown>DEFAULT4
                                                                            $d.symtab0x211a40NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x212580NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x32c380NOTYPE<unknown>DEFAULT14
                                                                            $d.symtab0x213a00NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x219bc0NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x21a340NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x21e400NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x21ea00NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x21f080NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x220880NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x221c40NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x222040NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x222100NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x222a00NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x223300NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x223c00NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x225ac0NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x226140NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x226840NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x228c00NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x229200NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x22a300NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x22ae00NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x22b380NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x22c580NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x22cec0NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x22de80NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x22ec40NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x22f0c0NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x32c500NOTYPE<unknown>DEFAULT14
                                                                            $d.symtab0x2301c0NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x2307c0NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x230d00NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x2347c0NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x32c540NOTYPE<unknown>DEFAULT14
                                                                            $d.symtab0x234f00NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x235740NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x235dc0NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x2367c0NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x237cc0NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x2381c0NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x238840NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x23af00NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x23ea00NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x23fd80NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x241180NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x243340NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x24d080NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x2a6580NOTYPE<unknown>DEFAULT4
                                                                            $d.symtab0x24f400NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x2569c0NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x2572c0NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x25aa00NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x2a6bc0NOTYPE<unknown>DEFAULT4
                                                                            $d.symtab0x2601c0NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x2a6e80NOTYPE<unknown>DEFAULT4
                                                                            $d.symtab0x262980NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x263880NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x264680NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x265540NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x2672c0NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x269bc0NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x26d600NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x26dc40NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x26f100NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x26fbc0NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x270a00NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x2746c0NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x2758c0NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x276600NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x2770c0NOTYPE<unknown>DEFAULT2
                                                                            $d.symtab0x32a640NOTYPE<unknown>DEFAULT14
                                                                            $d.symtab0x2b80NOTYPE<unknown>DEFAULT22
                                                                            $d.symtab0x118f0NOTYPE<unknown>DEFAULT24
                                                                            $d.symtab0x00TLS<unknown>DEFAULT8
                                                                            $d.symtab0x32c600NOTYPE<unknown>DEFAULT14
                                                                            $d.symtab0x2a33e0NOTYPE<unknown>DEFAULT4
                                                                            C.11.5548.symtab0x2a2c412OBJECT<unknown>DEFAULT4
                                                                            C.11.5901.symtab0x28ea464OBJECT<unknown>DEFAULT4
                                                                            C.34.4953.symtab0x286341024OBJECT<unknown>DEFAULT4
                                                                            C.5.5083.symtab0x295cc24OBJECT<unknown>DEFAULT4
                                                                            C.7.5370.symtab0x2a2d012OBJECT<unknown>DEFAULT4
                                                                            C.7.6078.symtab0x295e412OBJECT<unknown>DEFAULT4
                                                                            C.7.6109.symtab0x2961412OBJECT<unknown>DEFAULT4
                                                                            C.7.6182.symtab0x295f012OBJECT<unknown>DEFAULT4
                                                                            C.7.6365.symtab0x296c812OBJECT<unknown>DEFAULT4
                                                                            C.8.6110.symtab0x2960812OBJECT<unknown>DEFAULT4
                                                                            C.9.6119.symtab0x295fc12OBJECT<unknown>DEFAULT4
                                                                            LOCAL_ADDR.symtab0x379884OBJECT<unknown>DEFAULT15
                                                                            LOCAL_ADDR2.symtab0x3799c4OBJECT<unknown>DEFAULT15
                                                                            Laligned.symtab0x1e2080NOTYPE<unknown>DEFAULT2
                                                                            Llastword.symtab0x1e2240NOTYPE<unknown>DEFAULT2
                                                                            _Exit.symtab0x23514104FUNC<unknown>DEFAULT2
                                                                            _GLOBAL_OFFSET_TABLE_.symtab0x328b80OBJECT<unknown>HIDDEN13
                                                                            _Jv_RegisterClasses.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                            _READ.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            _Unwind_Complete.symtab0x199504FUNC<unknown>HIDDEN2
                                                                            _Unwind_DeleteException.symtab0x1995444FUNC<unknown>HIDDEN2
                                                                            _Unwind_ForcedUnwind.symtab0x1a60436FUNC<unknown>HIDDEN2
                                                                            _Unwind_GetCFA.symtab0x199488FUNC<unknown>HIDDEN2
                                                                            _Unwind_GetDataRelBase.symtab0x1998c12FUNC<unknown>HIDDEN2
                                                                            _Unwind_GetLanguageSpecificData.symtab0x1a62868FUNC<unknown>HIDDEN2
                                                                            _Unwind_GetRegionStart.symtab0x1adc852FUNC<unknown>HIDDEN2
                                                                            _Unwind_GetTextRelBase.symtab0x1998012FUNC<unknown>HIDDEN2
                                                                            _Unwind_RaiseException.symtab0x1a59836FUNC<unknown>HIDDEN2
                                                                            _Unwind_Resume.symtab0x1a5bc36FUNC<unknown>HIDDEN2
                                                                            _Unwind_Resume_or_Rethrow.symtab0x1a5e036FUNC<unknown>HIDDEN2
                                                                            _Unwind_VRS_Get.symtab0x198b076FUNC<unknown>HIDDEN2
                                                                            _Unwind_VRS_Pop.symtab0x19ec8324FUNC<unknown>HIDDEN2
                                                                            _Unwind_VRS_Set.symtab0x198fc76FUNC<unknown>HIDDEN2
                                                                            _WRITE.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            __C_ctype_b.symtab0x32c604OBJECT<unknown>DEFAULT14
                                                                            __C_ctype_b.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            __C_ctype_b_data.symtab0x2a33e768OBJECT<unknown>DEFAULT4
                                                                            __EH_FRAME_BEGIN__.symtab0x328a40OBJECT<unknown>DEFAULT7
                                                                            __FRAME_END__.symtab0x328a40OBJECT<unknown>DEFAULT7
                                                                            __GI___C_ctype_b.symtab0x32c604OBJECT<unknown>HIDDEN14
                                                                            __GI___close.symtab0x22230100FUNC<unknown>HIDDEN2
                                                                            __GI___close_nocancel.symtab0x2221424FUNC<unknown>HIDDEN2
                                                                            __GI___ctype_b.symtab0x32c644OBJECT<unknown>HIDDEN14
                                                                            __GI___errno_location.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                            __GI___fcntl_nocancel.symtab0x1af20152FUNC<unknown>HIDDEN2
                                                                            __GI___fgetc_unlocked.symtab0x26174300FUNC<unknown>HIDDEN2
                                                                            __GI___glibc_strerror_r.symtab0x1e54024FUNC<unknown>HIDDEN2
                                                                            __GI___libc_close.symtab0x22230100FUNC<unknown>HIDDEN2
                                                                            __GI___libc_fcntl.symtab0x1afb8244FUNC<unknown>HIDDEN2
                                                                            __GI___libc_open.symtab0x222c0100FUNC<unknown>HIDDEN2
                                                                            __GI___libc_read.symtab0x223e0100FUNC<unknown>HIDDEN2
                                                                            __GI___libc_write.symtab0x22350100FUNC<unknown>HIDDEN2
                                                                            __GI___longjmp.symtab0x234f420FUNC<unknown>HIDDEN2
                                                                            __GI___nptl_create_event.symtab0x187084FUNC<unknown>HIDDEN2
                                                                            __GI___nptl_death_event.symtab0x1870c4FUNC<unknown>HIDDEN2
                                                                            __GI___open.symtab0x222c0100FUNC<unknown>HIDDEN2
                                                                            __GI___open_nocancel.symtab0x222a424FUNC<unknown>HIDDEN2
                                                                            __GI___pthread_cleanup_upto.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                            __GI___pthread_keys.symtab0x32cc88192OBJECT<unknown>HIDDEN15
                                                                            __GI___pthread_unwind.symtab0x1788484FUNC<unknown>HIDDEN2
                                                                            __GI___pthread_unwind_next.symtab0x178d816FUNC<unknown>HIDDEN2
                                                                            __GI___read.symtab0x223e0100FUNC<unknown>HIDDEN2
                                                                            __GI___read_nocancel.symtab0x223c424FUNC<unknown>HIDDEN2
                                                                            __GI___register_atfork.symtab0x21f10392FUNC<unknown>HIDDEN2
                                                                            __GI___sigaddset.symtab0x1f47c36FUNC<unknown>HIDDEN2
                                                                            __GI___sigdelset.symtab0x1f4a036FUNC<unknown>HIDDEN2
                                                                            __GI___sigismember.symtab0x1f45836FUNC<unknown>HIDDEN2
                                                                            __GI___stack_user.symtab0x32ca88OBJECT<unknown>HIDDEN15
                                                                            __GI___uClibc_fini.symtab0x22fb4124FUNC<unknown>HIDDEN2
                                                                            __GI___uClibc_init.symtab0x2308488FUNC<unknown>HIDDEN2
                                                                            __GI___write.symtab0x22350100FUNC<unknown>HIDDEN2
                                                                            __GI___write_nocancel.symtab0x2233424FUNC<unknown>HIDDEN2
                                                                            __GI___xpg_strerror_r.symtab0x1e558268FUNC<unknown>HIDDEN2
                                                                            __GI__exit.symtab0x23514104FUNC<unknown>HIDDEN2
                                                                            __GI_abort.symtab0x20854296FUNC<unknown>HIDDEN2
                                                                            __GI_atoi.symtab0x20fa032FUNC<unknown>HIDDEN2
                                                                            __GI_bind.symtab0x1ee1068FUNC<unknown>HIDDEN2
                                                                            __GI_brk.symtab0x26d7888FUNC<unknown>HIDDEN2
                                                                            __GI_close.symtab0x22230100FUNC<unknown>HIDDEN2
                                                                            __GI_closedir.symtab0x1b790272FUNC<unknown>HIDDEN2
                                                                            __GI_config_close.symtab0x23e2c52FUNC<unknown>HIDDEN2
                                                                            __GI_config_open.symtab0x23e6072FUNC<unknown>HIDDEN2
                                                                            __GI_config_read.symtab0x23b04808FUNC<unknown>HIDDEN2
                                                                            __GI_connect.symtab0x1ee98116FUNC<unknown>HIDDEN2
                                                                            __GI_exit.symtab0x211b4196FUNC<unknown>HIDDEN2
                                                                            __GI_fclose.symtab0x1bc00816FUNC<unknown>HIDDEN2
                                                                            __GI_fcntl.symtab0x1afb8244FUNC<unknown>HIDDEN2
                                                                            __GI_fflush_unlocked.symtab0x1dbbc940FUNC<unknown>HIDDEN2
                                                                            __GI_fgetc.symtab0x26030324FUNC<unknown>HIDDEN2
                                                                            __GI_fgetc_unlocked.symtab0x26174300FUNC<unknown>HIDDEN2
                                                                            __GI_fgets.symtab0x1d7f0284FUNC<unknown>HIDDEN2
                                                                            __GI_fgets_unlocked.symtab0x1df68160FUNC<unknown>HIDDEN2
                                                                            __GI_fopen.symtab0x1bf3032FUNC<unknown>HIDDEN2
                                                                            __GI_fork.symtab0x21a9c972FUNC<unknown>HIDDEN2
                                                                            __GI_fprintf.symtab0x23fdc48FUNC<unknown>HIDDEN2
                                                                            __GI_fputs_unlocked.symtab0x1e00856FUNC<unknown>HIDDEN2
                                                                            __GI_fscanf.symtab0x1d71848FUNC<unknown>HIDDEN2
                                                                            __GI_fseek.symtab0x270ac36FUNC<unknown>HIDDEN2
                                                                            __GI_fseeko64.symtab0x272b0448FUNC<unknown>HIDDEN2
                                                                            __GI_fstat.symtab0x2357c100FUNC<unknown>HIDDEN2
                                                                            __GI_fwrite_unlocked.symtab0x1e040188FUNC<unknown>HIDDEN2
                                                                            __GI_getc_unlocked.symtab0x26174300FUNC<unknown>HIDDEN2
                                                                            __GI_getdtablesize.symtab0x2368044FUNC<unknown>HIDDEN2
                                                                            __GI_getegid.symtab0x236ac20FUNC<unknown>HIDDEN2
                                                                            __GI_geteuid.symtab0x236c020FUNC<unknown>HIDDEN2
                                                                            __GI_getgid.symtab0x236d420FUNC<unknown>HIDDEN2
                                                                            __GI_getpagesize.symtab0x1b0ec40FUNC<unknown>HIDDEN2
                                                                            __GI_getpid.symtab0x2209872FUNC<unknown>HIDDEN2
                                                                            __GI_getrlimit.symtab0x1b12856FUNC<unknown>HIDDEN2
                                                                            __GI_getsockname.symtab0x1ef0c68FUNC<unknown>HIDDEN2
                                                                            __GI_gettimeofday.symtab0x1b16064FUNC<unknown>HIDDEN2
                                                                            __GI_getuid.symtab0x236e820FUNC<unknown>HIDDEN2
                                                                            __GI_inet_addr.symtab0x1ede840FUNC<unknown>HIDDEN2
                                                                            __GI_inet_aton.symtab0x2663c248FUNC<unknown>HIDDEN2
                                                                            __GI_inet_ntop.symtab0x1eb4c668FUNC<unknown>HIDDEN2
                                                                            __GI_inet_pton.symtab0x1e7d4552FUNC<unknown>HIDDEN2
                                                                            __GI_initstate_r.symtab0x20dbc248FUNC<unknown>HIDDEN2
                                                                            __GI_ioctl.symtab0x236fc224FUNC<unknown>HIDDEN2
                                                                            __GI_isatty.symtab0x1e66436FUNC<unknown>HIDDEN2
                                                                            __GI_kill.symtab0x1b1a056FUNC<unknown>HIDDEN2
                                                                            __GI_lseek64.symtab0x276a0112FUNC<unknown>HIDDEN2
                                                                            __GI_mbrtowc.symtab0x26f18172FUNC<unknown>HIDDEN2
                                                                            __GI_mbsnrtowcs.symtab0x26fc4232FUNC<unknown>HIDDEN2
                                                                            __GI_memchr.symtab0x262a0240FUNC<unknown>HIDDEN2
                                                                            __GI_memcpy.symtab0x1e1004FUNC<unknown>HIDDEN2
                                                                            __GI_memmove.symtab0x1e1104FUNC<unknown>HIDDEN2
                                                                            __GI_mempcpy.symtab0x1e24036FUNC<unknown>HIDDEN2
                                                                            __GI_memrchr.symtab0x26390224FUNC<unknown>HIDDEN2
                                                                            __GI_memset.symtab0x1e120156FUNC<unknown>HIDDEN2
                                                                            __GI_mmap.symtab0x1adfc124FUNC<unknown>HIDDEN2
                                                                            __GI_mremap.symtab0x237dc68FUNC<unknown>HIDDEN2
                                                                            __GI_munmap.symtab0x1b29064FUNC<unknown>HIDDEN2
                                                                            __GI_nanosleep.symtab0x1b31096FUNC<unknown>HIDDEN2
                                                                            __GI_open.symtab0x222c0100FUNC<unknown>HIDDEN2
                                                                            __GI_opendir.symtab0x1b970196FUNC<unknown>HIDDEN2
                                                                            __GI_raise.symtab0x220e0240FUNC<unknown>HIDDEN2
                                                                            __GI_random.symtab0x20994164FUNC<unknown>HIDDEN2
                                                                            __GI_random_r.symtab0x20c54144FUNC<unknown>HIDDEN2
                                                                            __GI_read.symtab0x223e0100FUNC<unknown>HIDDEN2
                                                                            __GI_readdir.symtab0x1bae4232FUNC<unknown>HIDDEN2
                                                                            __GI_readdir64.symtab0x23a18236FUNC<unknown>HIDDEN2
                                                                            __GI_readlink.symtab0x1b3b464FUNC<unknown>HIDDEN2
                                                                            __GI_recv.symtab0x1efdc112FUNC<unknown>HIDDEN2
                                                                            __GI_recvfrom.symtab0x1f094136FUNC<unknown>HIDDEN2
                                                                            __GI_sbrk.symtab0x23820108FUNC<unknown>HIDDEN2
                                                                            __GI_select.symtab0x1b598132FUNC<unknown>HIDDEN2
                                                                            __GI_send.symtab0x1f160112FUNC<unknown>HIDDEN2
                                                                            __GI_sendto.symtab0x1f21c136FUNC<unknown>HIDDEN2
                                                                            __GI_setpgid.symtab0x1b61c56FUNC<unknown>HIDDEN2
                                                                            __GI_setsid.symtab0x1b65464FUNC<unknown>HIDDEN2
                                                                            __GI_setsockopt.symtab0x1f2a472FUNC<unknown>HIDDEN2
                                                                            __GI_setstate_r.symtab0x20eb4236FUNC<unknown>HIDDEN2
                                                                            __GI_sigaction.symtab0x1ae78136FUNC<unknown>HIDDEN2
                                                                            __GI_sigaddset.symtab0x1f33080FUNC<unknown>HIDDEN2
                                                                            __GI_sigemptyset.symtab0x1f38020FUNC<unknown>HIDDEN2
                                                                            __GI_signal.symtab0x1f394196FUNC<unknown>HIDDEN2
                                                                            __GI_sigprocmask.symtab0x1b694140FUNC<unknown>HIDDEN2
                                                                            __GI_snprintf.symtab0x1bf5048FUNC<unknown>HIDDEN2
                                                                            __GI_socket.symtab0x1f2ec68FUNC<unknown>HIDDEN2
                                                                            __GI_sprintf.symtab0x2400c52FUNC<unknown>HIDDEN2
                                                                            __GI_srandom_r.symtab0x20ce4216FUNC<unknown>HIDDEN2
                                                                            __GI_sscanf.symtab0x1d6e848FUNC<unknown>HIDDEN2
                                                                            __GI_strchr.symtab0x1e264240FUNC<unknown>HIDDEN2
                                                                            __GI_strchrnul.symtab0x26470236FUNC<unknown>HIDDEN2
                                                                            __GI_strcmp.symtab0x1e1c028FUNC<unknown>HIDDEN2
                                                                            __GI_strcoll.symtab0x1e1c028FUNC<unknown>HIDDEN2
                                                                            __GI_strcpy.symtab0x1e35436FUNC<unknown>HIDDEN2
                                                                            __GI_strcspn.symtab0x2655c68FUNC<unknown>HIDDEN2
                                                                            __GI_strlen.symtab0x1e1e096FUNC<unknown>HIDDEN2
                                                                            __GI_strnlen.symtab0x1e378204FUNC<unknown>HIDDEN2
                                                                            __GI_strrchr.symtab0x265a080FUNC<unknown>HIDDEN2
                                                                            __GI_strspn.symtab0x265f076FUNC<unknown>HIDDEN2
                                                                            __GI_strstr.symtab0x1e444252FUNC<unknown>HIDDEN2
                                                                            __GI_strtol.symtab0x20fc028FUNC<unknown>HIDDEN2
                                                                            __GI_sysconf.symtab0x213c41572FUNC<unknown>HIDDEN2
                                                                            __GI_tcgetattr.symtab0x1e688124FUNC<unknown>HIDDEN2
                                                                            __GI_time.symtab0x1b72048FUNC<unknown>HIDDEN2
                                                                            __GI_times.symtab0x2388c20FUNC<unknown>HIDDEN2
                                                                            __GI_ungetc.symtab0x270d0480FUNC<unknown>HIDDEN2
                                                                            __GI_unlink.symtab0x1b75064FUNC<unknown>HIDDEN2
                                                                            __GI_vfprintf.symtab0x24d28324FUNC<unknown>HIDDEN2
                                                                            __GI_vfscanf.symtab0x24f441896FUNC<unknown>HIDDEN2
                                                                            __GI_vsnprintf.symtab0x1bf80208FUNC<unknown>HIDDEN2
                                                                            __GI_vsscanf.symtab0x1d748168FUNC<unknown>HIDDEN2
                                                                            __GI_wcrtomb.symtab0x23ea884FUNC<unknown>HIDDEN2
                                                                            __GI_wcsnrtombs.symtab0x23f20188FUNC<unknown>HIDDEN2
                                                                            __GI_wcsrtombs.symtab0x23efc36FUNC<unknown>HIDDEN2
                                                                            __GI_write.symtab0x22350100FUNC<unknown>HIDDEN2
                                                                            __JCR_END__.symtab0x328b40OBJECT<unknown>DEFAULT12
                                                                            __JCR_LIST__.symtab0x328b40OBJECT<unknown>DEFAULT12
                                                                            ___Unwind_ForcedUnwind.symtab0x1a60436FUNC<unknown>HIDDEN2
                                                                            ___Unwind_RaiseException.symtab0x1a59836FUNC<unknown>HIDDEN2
                                                                            ___Unwind_Resume.symtab0x1a5bc36FUNC<unknown>HIDDEN2
                                                                            ___Unwind_Resume_or_Rethrow.symtab0x1a5e036FUNC<unknown>HIDDEN2
                                                                            __adddf3.symtab0x18eb0784FUNC<unknown>HIDDEN2
                                                                            __aeabi_cdcmpeq.symtab0x1980c24FUNC<unknown>HIDDEN2
                                                                            __aeabi_cdcmple.symtab0x1980c24FUNC<unknown>HIDDEN2
                                                                            __aeabi_cdrcmple.symtab0x197f052FUNC<unknown>HIDDEN2
                                                                            __aeabi_d2f.symtab0x27764160FUNC<unknown>HIDDEN2
                                                                            __aeabi_d2uiz.symtab0x2771084FUNC<unknown>HIDDEN2
                                                                            __aeabi_dadd.symtab0x18eb0784FUNC<unknown>HIDDEN2
                                                                            __aeabi_dcmpeq.symtab0x1982424FUNC<unknown>HIDDEN2
                                                                            __aeabi_dcmpge.symtab0x1986c24FUNC<unknown>HIDDEN2
                                                                            __aeabi_dcmpgt.symtab0x1988424FUNC<unknown>HIDDEN2
                                                                            __aeabi_dcmple.symtab0x1985424FUNC<unknown>HIDDEN2
                                                                            __aeabi_dcmplt.symtab0x1983c24FUNC<unknown>HIDDEN2
                                                                            __aeabi_ddiv.symtab0x19550524FUNC<unknown>HIDDEN2
                                                                            __aeabi_dmul.symtab0x192c0656FUNC<unknown>HIDDEN2
                                                                            __aeabi_drsub.symtab0x18ea40FUNC<unknown>HIDDEN2
                                                                            __aeabi_dsub.symtab0x18eac788FUNC<unknown>HIDDEN2
                                                                            __aeabi_f2d.symtab0x1920c64FUNC<unknown>HIDDEN2
                                                                            __aeabi_i2d.symtab0x191e440FUNC<unknown>HIDDEN2
                                                                            __aeabi_idiv.symtab0x18d600FUNC<unknown>HIDDEN2
                                                                            __aeabi_idivmod.symtab0x18e8c24FUNC<unknown>HIDDEN2
                                                                            __aeabi_l2d.symtab0x1926096FUNC<unknown>HIDDEN2
                                                                            __aeabi_read_tp.symtab0x147a08FUNC<unknown>HIDDEN2
                                                                            __aeabi_ui2d.symtab0x191c036FUNC<unknown>HIDDEN2
                                                                            __aeabi_uidiv.symtab0x18c4c0FUNC<unknown>HIDDEN2
                                                                            __aeabi_uidivmod.symtab0x18d4824FUNC<unknown>HIDDEN2
                                                                            __aeabi_ul2d.symtab0x1924c116FUNC<unknown>HIDDEN2
                                                                            __aeabi_unwind_cpp_pr0.symtab0x1a5648FUNC<unknown>HIDDEN2
                                                                            __aeabi_unwind_cpp_pr1.symtab0x1a55c8FUNC<unknown>HIDDEN2
                                                                            __aeabi_unwind_cpp_pr2.symtab0x1a5548FUNC<unknown>HIDDEN2
                                                                            __app_fini.symtab0x379684OBJECT<unknown>HIDDEN15
                                                                            __atexit_lock.symtab0x32c3824OBJECT<unknown>DEFAULT14
                                                                            __bss_end__.symtab0x37f580NOTYPE<unknown>DEFAULTSHN_ABS
                                                                            __bss_start.symtab0x32c680NOTYPE<unknown>DEFAULTSHN_ABS
                                                                            __bss_start__.symtab0x32c680NOTYPE<unknown>DEFAULTSHN_ABS
                                                                            __check_one_fd.symtab0x2303084FUNC<unknown>DEFAULT2
                                                                            __clone.symtab0x21a38100FUNC<unknown>DEFAULT2
                                                                            __close.symtab0x22230100FUNC<unknown>DEFAULT2
                                                                            __close_nocancel.symtab0x2221424FUNC<unknown>DEFAULT2
                                                                            __cmpdf2.symtab0x1976c132FUNC<unknown>HIDDEN2
                                                                            __ctype_b.symtab0x32c644OBJECT<unknown>DEFAULT14
                                                                            __curbrk.symtab0x379704OBJECT<unknown>HIDDEN15
                                                                            __cxa_begin_cleanup.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                            __cxa_call_unexpected.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                            __cxa_type_match.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                            __data_start.symtab0x329780NOTYPE<unknown>DEFAULT14
                                                                            __deallocate_stack.symtab0x152bc304FUNC<unknown>HIDDEN2
                                                                            __default_rt_sa_restorer.symtab0x1af180FUNC<unknown>DEFAULT2
                                                                            __default_sa_restorer.symtab0x1af0c0FUNC<unknown>DEFAULT2
                                                                            __default_stacksize.symtab0x32a644OBJECT<unknown>HIDDEN14
                                                                            __deregister_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                            __div0.symtab0x1989c20FUNC<unknown>HIDDEN2
                                                                            __divdf3.symtab0x19550524FUNC<unknown>HIDDEN2
                                                                            __divsi3.symtab0x18d60300FUNC<unknown>HIDDEN2
                                                                            __do_global_dtors_aux.symtab0x80f00FUNC<unknown>DEFAULT2
                                                                            __do_global_dtors_aux_fini_array_entry.symtab0x328b00OBJECT<unknown>DEFAULT11
                                                                            __end__.symtab0x37f580NOTYPE<unknown>DEFAULTSHN_ABS
                                                                            __environ.symtab0x379604OBJECT<unknown>DEFAULT15
                                                                            __eqdf2.symtab0x1976c132FUNC<unknown>HIDDEN2
                                                                            __errno_location.symtab0x147fc32FUNC<unknown>DEFAULT2
                                                                            __error.symtab0x21a980NOTYPE<unknown>DEFAULT2
                                                                            __exidx_end.symtab0x2a8a40NOTYPE<unknown>DEFAULTSHN_ABS
                                                                            __exidx_start.symtab0x2a7340NOTYPE<unknown>DEFAULTSHN_ABS
                                                                            __exit_cleanup.symtab0x36ed44OBJECT<unknown>HIDDEN15
                                                                            __extendsfdf2.symtab0x1920c64FUNC<unknown>HIDDEN2
                                                                            __fcntl_nocancel.symtab0x1af20152FUNC<unknown>DEFAULT2
                                                                            __fgetc_unlocked.symtab0x26174300FUNC<unknown>DEFAULT2
                                                                            __find_in_stack_list.symtab0x14ab0308FUNC<unknown>HIDDEN2
                                                                            __fini_array_end.symtab0x328b40NOTYPE<unknown>HIDDEN11
                                                                            __fini_array_start.symtab0x328b00NOTYPE<unknown>HIDDEN11
                                                                            __fixunsdfsi.symtab0x2771084FUNC<unknown>HIDDEN2
                                                                            __floatdidf.symtab0x1926096FUNC<unknown>HIDDEN2
                                                                            __floatsidf.symtab0x191e440FUNC<unknown>HIDDEN2
                                                                            __floatundidf.symtab0x1924c116FUNC<unknown>HIDDEN2
                                                                            __floatunsidf.symtab0x191c036FUNC<unknown>HIDDEN2
                                                                            __fork.symtab0x1467824FUNC<unknown>DEFAULT2
                                                                            __fork_generation.symtab0x37b404OBJECT<unknown>HIDDEN15
                                                                            __fork_generation_pointer.symtab0x37f244OBJECT<unknown>HIDDEN15
                                                                            __fork_handlers.symtab0x37f284OBJECT<unknown>HIDDEN15
                                                                            __fork_lock.symtab0x36ed84OBJECT<unknown>HIDDEN15
                                                                            __frame_dummy_init_array_entry.symtab0x328ac0OBJECT<unknown>DEFAULT10
                                                                            __free_stacks.symtab0x15218164FUNC<unknown>HIDDEN2
                                                                            __free_tcb.symtab0x153ec116FUNC<unknown>HIDDEN2
                                                                            __gedf2.symtab0x1975c148FUNC<unknown>HIDDEN2
                                                                            __getdents.symtab0x235e0160FUNC<unknown>HIDDEN2
                                                                            __getdents64.symtab0x26dd0328FUNC<unknown>HIDDEN2
                                                                            __getpagesize.symtab0x1b0ec40FUNC<unknown>DEFAULT2
                                                                            __getpid.symtab0x2209872FUNC<unknown>DEFAULT2
                                                                            __glibc_strerror_r.symtab0x1e54024FUNC<unknown>DEFAULT2
                                                                            __glibc_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            __gnu_Unwind_Find_exidx.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                            __gnu_Unwind_ForcedUnwind.symtab0x19d0828FUNC<unknown>HIDDEN2
                                                                            __gnu_Unwind_RaiseException.symtab0x19df0184FUNC<unknown>HIDDEN2
                                                                            __gnu_Unwind_Restore_VFP.symtab0x1a5880FUNC<unknown>HIDDEN2
                                                                            __gnu_Unwind_Resume.symtab0x19d84108FUNC<unknown>HIDDEN2
                                                                            __gnu_Unwind_Resume_or_Rethrow.symtab0x19ea832FUNC<unknown>HIDDEN2
                                                                            __gnu_Unwind_Save_VFP.symtab0x1a5900FUNC<unknown>HIDDEN2
                                                                            __gnu_unwind_execute.symtab0x1a66c1812FUNC<unknown>HIDDEN2
                                                                            __gnu_unwind_frame.symtab0x1ad8072FUNC<unknown>HIDDEN2
                                                                            __gnu_unwind_pr_common.symtab0x1a00c1352FUNC<unknown>DEFAULT2
                                                                            __gtdf2.symtab0x1975c148FUNC<unknown>HIDDEN2
                                                                            __h_errno_location.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                            __init_array_end.symtab0x328b00NOTYPE<unknown>HIDDEN10
                                                                            __init_array_start.symtab0x328ac0NOTYPE<unknown>HIDDEN10
                                                                            __init_scan_cookie.symtab0x256c8108FUNC<unknown>HIDDEN2
                                                                            __init_sched_fifo_prio.symtab0x180b476FUNC<unknown>HIDDEN2
                                                                            __is_smp.symtab0x37b384OBJECT<unknown>HIDDEN15
                                                                            __ledf2.symtab0x19764140FUNC<unknown>HIDDEN2
                                                                            __libc_close.symtab0x22230100FUNC<unknown>DEFAULT2
                                                                            __libc_connect.symtab0x1ee98116FUNC<unknown>DEFAULT2
                                                                            __libc_disable_asynccancel.symtab0x22450136FUNC<unknown>HIDDEN2
                                                                            __libc_enable_asynccancel.symtab0x224d8220FUNC<unknown>HIDDEN2
                                                                            __libc_errno.symtab0x44TLS<unknown>HIDDEN9
                                                                            __libc_fcntl.symtab0x1afb8244FUNC<unknown>DEFAULT2
                                                                            __libc_fork.symtab0x21a9c972FUNC<unknown>DEFAULT2
                                                                            __libc_h_errno.symtab0x84TLS<unknown>HIDDEN9
                                                                            __libc_longjmp.symtab0x1b1d856FUNC<unknown>DEFAULT2
                                                                            __libc_multiple_threads.symtab0x37f2c4OBJECT<unknown>HIDDEN15
                                                                            __libc_multiple_threads_ptr.symtab0x37b344OBJECT<unknown>HIDDEN15
                                                                            __libc_nanosleep.symtab0x1b31096FUNC<unknown>DEFAULT2
                                                                            __libc_open.symtab0x222c0100FUNC<unknown>DEFAULT2
                                                                            __libc_pthread_init.symtab0x21e6868FUNC<unknown>DEFAULT2
                                                                            __libc_read.symtab0x223e0100FUNC<unknown>DEFAULT2
                                                                            __libc_recv.symtab0x1efdc112FUNC<unknown>DEFAULT2
                                                                            __libc_recvfrom.symtab0x1f094136FUNC<unknown>DEFAULT2
                                                                            __libc_resp.symtab0x04TLS<unknown>HIDDEN8
                                                                            __libc_select.symtab0x1b598132FUNC<unknown>DEFAULT2
                                                                            __libc_send.symtab0x1f160112FUNC<unknown>DEFAULT2
                                                                            __libc_sendto.symtab0x1f21c136FUNC<unknown>DEFAULT2
                                                                            __libc_setup_tls.symtab0x226b8560FUNC<unknown>DEFAULT2
                                                                            __libc_sigaction.symtab0x1ae78136FUNC<unknown>DEFAULT2
                                                                            __libc_siglongjmp.symtab0x1b1d856FUNC<unknown>DEFAULT2
                                                                            __libc_stack_end.symtab0x3795c4OBJECT<unknown>DEFAULT15
                                                                            __libc_write.symtab0x22350100FUNC<unknown>DEFAULT2
                                                                            __linkin_atfork.symtab0x21eac100FUNC<unknown>HIDDEN2
                                                                            __lll_lock_wait.symtab0x17aac156FUNC<unknown>HIDDEN2
                                                                            __lll_lock_wait_private.symtab0x17a14152FUNC<unknown>HIDDEN2
                                                                            __lll_robust_lock_wait.symtab0x17e9c208FUNC<unknown>HIDDEN2
                                                                            __lll_robust_timedlock_wait.symtab0x17d50332FUNC<unknown>HIDDEN2
                                                                            __lll_timedlock_wait.symtab0x17c20304FUNC<unknown>HIDDEN2
                                                                            __lll_timedwait_tid.symtab0x17b48216FUNC<unknown>HIDDEN2
                                                                            __longjmp.symtab0x234f420FUNC<unknown>DEFAULT2
                                                                            __ltdf2.symtab0x19764140FUNC<unknown>HIDDEN2
                                                                            __make_stacks_executable.symtab0x150dc8FUNC<unknown>HIDDEN2
                                                                            __malloc_consolidate.symtab0x20424436FUNC<unknown>HIDDEN2
                                                                            __malloc_largebin_index.symtab0x1f4c4120FUNC<unknown>DEFAULT2
                                                                            __malloc_lock.symtab0x32b5c24OBJECT<unknown>DEFAULT14
                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                            Dec 6, 2024 11:37:28.305526018 CET43928443192.168.2.2391.189.91.42
                                                                            Dec 6, 2024 11:37:28.754967928 CET500167733192.168.2.2389.190.156.145
                                                                            Dec 6, 2024 11:37:28.874949932 CET77335001689.190.156.145192.168.2.23
                                                                            Dec 6, 2024 11:37:28.876775980 CET500167733192.168.2.2389.190.156.145
                                                                            Dec 6, 2024 11:37:28.935997009 CET500167733192.168.2.2389.190.156.145
                                                                            Dec 6, 2024 11:37:29.055814981 CET77335001689.190.156.145192.168.2.23
                                                                            Dec 6, 2024 11:37:31.654208899 CET37604443192.168.2.23162.213.35.24
                                                                            Dec 6, 2024 11:37:31.654257059 CET44337604162.213.35.24192.168.2.23
                                                                            Dec 6, 2024 11:37:31.654342890 CET37604443192.168.2.23162.213.35.24
                                                                            Dec 6, 2024 11:37:33.676764011 CET42836443192.168.2.2391.189.91.43
                                                                            Dec 6, 2024 11:37:34.977137089 CET37604443192.168.2.23162.213.35.24
                                                                            Dec 6, 2024 11:37:34.977166891 CET44337604162.213.35.24192.168.2.23
                                                                            Dec 6, 2024 11:37:35.212547064 CET4251680192.168.2.23109.202.202.202
                                                                            Dec 6, 2024 11:37:36.239187956 CET44337604162.213.35.24192.168.2.23
                                                                            Dec 6, 2024 11:37:36.239306927 CET37604443192.168.2.23162.213.35.24
                                                                            Dec 6, 2024 11:37:36.239964008 CET37604443192.168.2.23162.213.35.24
                                                                            Dec 6, 2024 11:37:36.239964008 CET37604443192.168.2.23162.213.35.24
                                                                            Dec 6, 2024 11:37:36.239978075 CET44337604162.213.35.24192.168.2.23
                                                                            Dec 6, 2024 11:37:36.240000963 CET44337604162.213.35.24192.168.2.23
                                                                            Dec 6, 2024 11:37:36.240061045 CET44337604162.213.35.24192.168.2.23
                                                                            Dec 6, 2024 11:37:36.240617037 CET37604443192.168.2.23162.213.35.24
                                                                            Dec 6, 2024 11:37:36.240679979 CET37604443192.168.2.23162.213.35.24
                                                                            Dec 6, 2024 11:37:36.240686893 CET44337604162.213.35.24192.168.2.23
                                                                            Dec 6, 2024 11:37:36.240736961 CET37604443192.168.2.23162.213.35.24
                                                                            Dec 6, 2024 11:37:36.786163092 CET44337604162.213.35.24192.168.2.23
                                                                            Dec 6, 2024 11:37:36.786334038 CET37604443192.168.2.23162.213.35.24
                                                                            Dec 6, 2024 11:37:36.786365032 CET37604443192.168.2.23162.213.35.24
                                                                            Dec 6, 2024 11:37:36.786365032 CET37604443192.168.2.23162.213.35.24
                                                                            Dec 6, 2024 11:37:36.786401033 CET44337604162.213.35.24192.168.2.23
                                                                            Dec 6, 2024 11:37:36.786465883 CET37604443192.168.2.23162.213.35.24
                                                                            Dec 6, 2024 11:37:36.786493063 CET44337604162.213.35.24192.168.2.23
                                                                            Dec 6, 2024 11:37:36.786515951 CET37604443192.168.2.23162.213.35.24
                                                                            Dec 6, 2024 11:37:36.786530018 CET44337604162.213.35.24192.168.2.23
                                                                            Dec 6, 2024 11:37:36.786564112 CET37604443192.168.2.23162.213.35.24
                                                                            Dec 6, 2024 11:37:36.786564112 CET37604443192.168.2.23162.213.35.24
                                                                            Dec 6, 2024 11:37:36.786583900 CET37604443192.168.2.23162.213.35.24
                                                                            Dec 6, 2024 11:37:36.786607027 CET37604443192.168.2.23162.213.35.24
                                                                            Dec 6, 2024 11:37:36.786607027 CET37604443192.168.2.23162.213.35.24
                                                                            Dec 6, 2024 11:37:36.786619902 CET37604443192.168.2.23162.213.35.24
                                                                            Dec 6, 2024 11:37:36.786684990 CET44337604162.213.35.24192.168.2.23
                                                                            Dec 6, 2024 11:37:36.786772966 CET44337604162.213.35.24192.168.2.23
                                                                            Dec 6, 2024 11:37:36.786788940 CET37604443192.168.2.23162.213.35.24
                                                                            Dec 6, 2024 11:37:36.786813021 CET44337604162.213.35.24192.168.2.23
                                                                            Dec 6, 2024 11:37:36.786820889 CET37604443192.168.2.23162.213.35.24
                                                                            Dec 6, 2024 11:37:36.786820889 CET37604443192.168.2.23162.213.35.24
                                                                            Dec 6, 2024 11:37:36.786849022 CET44337604162.213.35.24192.168.2.23
                                                                            Dec 6, 2024 11:37:36.786855936 CET37604443192.168.2.23162.213.35.24
                                                                            Dec 6, 2024 11:37:36.786870956 CET44337604162.213.35.24192.168.2.23
                                                                            Dec 6, 2024 11:37:37.737768888 CET44337604162.213.35.24192.168.2.23
                                                                            Dec 6, 2024 11:37:37.737860918 CET44337604162.213.35.24192.168.2.23
                                                                            Dec 6, 2024 11:37:37.737890959 CET37604443192.168.2.23162.213.35.24
                                                                            Dec 6, 2024 11:37:37.739084959 CET37604443192.168.2.23162.213.35.24
                                                                            Dec 6, 2024 11:37:37.739084959 CET37604443192.168.2.23162.213.35.24
                                                                            Dec 6, 2024 11:37:37.739111900 CET44337604162.213.35.24192.168.2.23
                                                                            Dec 6, 2024 11:37:49.546444893 CET43928443192.168.2.2391.189.91.42
                                                                            Dec 6, 2024 11:37:50.768990040 CET77335001689.190.156.145192.168.2.23
                                                                            Dec 6, 2024 11:37:50.770318031 CET500167733192.168.2.2389.190.156.145
                                                                            Dec 6, 2024 11:37:59.785027981 CET42836443192.168.2.2391.189.91.43
                                                                            Dec 6, 2024 11:38:05.928103924 CET4251680192.168.2.23109.202.202.202
                                                                            Dec 6, 2024 11:38:30.500627041 CET43928443192.168.2.2391.189.91.42
                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                            Dec 6, 2024 11:37:28.014513969 CET3472453192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:37:28.139375925 CET53347248.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:37:28.140688896 CET5070653192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:37:28.263453007 CET53507068.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:37:28.264585972 CET5545653192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:37:28.400115967 CET53554568.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:37:28.401555061 CET5902753192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:37:28.536214113 CET53590278.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:37:28.537693024 CET5460053192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:37:28.663053036 CET53546008.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:37:28.664665937 CET5931553192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:37:28.787533045 CET53593158.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:37:28.826479912 CET5033053192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:37:28.949137926 CET53503308.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:37:28.980870962 CET3503553192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:37:29.104600906 CET53350358.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:37:29.108211040 CET5581753192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:37:29.230787992 CET53558178.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:37:29.236052990 CET3489053192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:37:29.359340906 CET53348908.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:37:30.956404924 CET4490353192.168.2.231.1.1.1
                                                                            Dec 6, 2024 11:37:30.956463099 CET5409353192.168.2.231.1.1.1
                                                                            Dec 6, 2024 11:37:31.093836069 CET53540931.1.1.1192.168.2.23
                                                                            Dec 6, 2024 11:37:31.179378986 CET53449031.1.1.1192.168.2.23
                                                                            Dec 6, 2024 11:37:31.503468990 CET5979153192.168.2.231.1.1.1
                                                                            Dec 6, 2024 11:37:31.642482042 CET53597911.1.1.1192.168.2.23
                                                                            Dec 6, 2024 11:37:32.371289015 CET4203853192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:37:32.495474100 CET53420388.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:37:32.499036074 CET4458753192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:37:32.621690989 CET53445878.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:37:32.625211954 CET5672953192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:37:32.748167992 CET53567298.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:37:32.752336025 CET3851453192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:37:32.875130892 CET53385148.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:37:32.879079103 CET5018453192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:37:33.003180027 CET53501848.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:37:33.006448984 CET3484553192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:37:33.129093885 CET53348458.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:37:33.132626057 CET5368653192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:37:33.255279064 CET53536868.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:37:33.259681940 CET5538653192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:37:33.386611938 CET53553868.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:37:33.391859055 CET5257153192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:37:33.514635086 CET53525718.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:37:33.519623995 CET3670253192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:37:33.642246962 CET53367028.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:37:41.650791883 CET4922953192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:37:41.773673058 CET53492298.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:37:41.774763107 CET3342253192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:37:41.897908926 CET53334228.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:37:41.899626970 CET3599353192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:37:42.022214890 CET53359938.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:37:42.023303986 CET4195453192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:37:42.148135900 CET53419548.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:37:42.149940968 CET5479653192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:37:42.272423029 CET53547968.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:37:42.273494005 CET5611853192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:37:42.396091938 CET53561188.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:37:42.397234917 CET4659853192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:37:42.519768000 CET53465988.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:37:42.522001028 CET4802953192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:37:42.644520044 CET53480298.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:37:42.645673990 CET3949953192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:37:42.769401073 CET53394998.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:37:42.772747040 CET3498453192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:37:42.896104097 CET53349848.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:37:43.899050951 CET3494353192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:37:44.022156954 CET53349438.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:37:44.023942947 CET5157353192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:37:44.146744967 CET53515738.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:37:44.148092985 CET5705353192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:37:44.270697117 CET53570538.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:37:44.271996021 CET4792553192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:37:44.396819115 CET53479258.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:37:44.398080111 CET5458153192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:37:44.523679018 CET53545818.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:37:44.525244951 CET6008153192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:37:44.647839069 CET53600818.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:37:44.649597883 CET5366953192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:37:44.772727013 CET53536698.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:37:44.773962021 CET3783853192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:37:44.896635056 CET53378388.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:37:44.901613951 CET3852353192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:37:45.024431944 CET53385238.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:37:45.025384903 CET4834153192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:37:45.148195028 CET53483418.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:37:55.150602102 CET5753753192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:37:55.273617029 CET53575378.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:37:55.274542093 CET5337353192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:37:55.397074938 CET53533738.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:37:55.398083925 CET5375053192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:37:55.521888971 CET53537508.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:37:55.522851944 CET4944753192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:37:55.645684004 CET53494478.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:37:55.646495104 CET3573353192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:37:55.769684076 CET53357338.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:37:55.770417929 CET5852353192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:37:55.893254995 CET53585238.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:37:55.894382954 CET4614753192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:37:56.017040968 CET53461478.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:37:56.018021107 CET3373253192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:37:56.140542030 CET53337328.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:37:56.141405106 CET4013653192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:37:56.263927937 CET53401368.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:37:56.264667034 CET4380653192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:37:56.388571024 CET53438068.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:38:00.390703917 CET4262253192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:38:00.515460968 CET53426228.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:38:00.516367912 CET4669953192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:38:00.639698029 CET53466998.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:38:00.640721083 CET3574853192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:38:00.763494968 CET53357488.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:38:00.764235973 CET5258153192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:38:00.886807919 CET53525818.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:38:00.887465000 CET4771053192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:38:01.015208006 CET53477108.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:38:01.016206026 CET3452953192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:38:01.139961958 CET53345298.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:38:01.140872955 CET5161053192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:38:01.265033960 CET53516108.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:38:01.265968084 CET5696153192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:38:01.392669916 CET53569618.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:38:01.393379927 CET5587153192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:38:01.519756079 CET53558718.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:38:01.520715952 CET4707053192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:38:01.650933981 CET53470708.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:38:08.653094053 CET4394553192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:38:08.776659012 CET53439458.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:38:08.778219938 CET4683353192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:38:08.908415079 CET53468338.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:38:08.909828901 CET3497353192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:38:09.037570953 CET53349738.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:38:09.038441896 CET5093453192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:38:09.162853956 CET53509348.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:38:09.164499044 CET5279853192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:38:09.289434910 CET53527988.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:38:09.290946007 CET4009153192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:38:09.421204090 CET53400918.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:38:09.422353029 CET3908453192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:38:09.547002077 CET53390848.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:38:09.547893047 CET3727053192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:38:09.671483994 CET53372708.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:38:09.673017025 CET5932153192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:38:09.797156096 CET53593218.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:38:09.798685074 CET4136353192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:38:09.928059101 CET53413638.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:38:10.931890965 CET5169153192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:38:11.055723906 CET53516918.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:38:11.056786060 CET4337753192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:38:11.181121111 CET53433778.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:38:11.182461977 CET3492753192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:38:11.307034969 CET53349278.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:38:11.308162928 CET4918253192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:38:11.688585043 CET53491828.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:38:11.690361977 CET5223453192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:38:11.812918901 CET53522348.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:38:11.814543962 CET4161553192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:38:11.937453032 CET53416158.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:38:11.938688993 CET5511553192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:38:12.061254025 CET53551158.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:38:12.061961889 CET5052753192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:38:12.185148954 CET53505278.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:38:12.186600924 CET4944653192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:38:12.309271097 CET53494468.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:38:12.310615063 CET4212953192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:38:12.434398890 CET53421298.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:38:19.437031031 CET4106153192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:38:19.560477018 CET53410618.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:38:19.562001944 CET5727753192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:38:19.684549093 CET53572778.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:38:19.685662031 CET4263253192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:38:19.815530062 CET53426328.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:38:19.816333055 CET5767853192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:38:19.943121910 CET53576788.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:38:19.944255114 CET4274853192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:38:20.066906929 CET53427488.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:38:20.067897081 CET3284853192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:38:20.190901041 CET53328488.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:38:20.191824913 CET3792253192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:38:20.321089029 CET53379228.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:38:20.321849108 CET5264853192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:38:20.444413900 CET53526488.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:38:20.445533991 CET4200053192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:38:20.570384026 CET53420008.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:38:20.571923971 CET4805353192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:38:28.578747988 CET6070153192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:38:28.702965021 CET53607018.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:38:28.704488039 CET5559053192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:38:28.835175991 CET53555908.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:38:28.836266994 CET4323253192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:38:28.967943907 CET53432328.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:38:28.969182014 CET5006853192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:38:29.098537922 CET53500688.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:38:29.099936008 CET4237553192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:38:29.223484039 CET53423758.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:38:29.224786997 CET3609153192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:38:29.349468946 CET53360918.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:38:29.350593090 CET3822853192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:38:29.473553896 CET53382288.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:38:29.474966049 CET5975053192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:38:29.598335981 CET53597508.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:38:29.599905014 CET3728653192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:38:29.725195885 CET53372868.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:38:29.726416111 CET5614753192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:38:29.849984884 CET53561478.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:38:36.852641106 CET4882453192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:38:36.975416899 CET53488248.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:38:36.976671934 CET3479253192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:38:37.099747896 CET53347928.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:38:37.101023912 CET3923453192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:38:37.224270105 CET53392348.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:38:37.224962950 CET3859353192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:38:37.348700047 CET53385938.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:38:37.350123882 CET5113253192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:38:37.478321075 CET53511328.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:38:37.479851961 CET3488753192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:38:37.605122089 CET53348878.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:38:37.606161118 CET5417753192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:38:37.731451035 CET53541778.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:38:37.732932091 CET4965553192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:38:37.855498075 CET53496558.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:38:37.856806040 CET4342553192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:38:37.979290962 CET53434258.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:38:37.980515957 CET5536853192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:38:38.103492022 CET53553688.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:38:40.106132030 CET4161853192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:38:40.228804111 CET53416188.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:38:40.229765892 CET3486653192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:38:40.352596045 CET53348668.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:38:40.353528976 CET5480453192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:38:40.478569031 CET53548048.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:38:40.479640007 CET4399353192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:38:40.608050108 CET53439938.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:38:40.608953953 CET3794753192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:38:40.733629942 CET53379478.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:38:40.734924078 CET4267953192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:38:40.859186888 CET53426798.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:38:40.859975100 CET4593053192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:38:40.984266996 CET53459308.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:38:40.985496998 CET4961953192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:38:41.109132051 CET53496198.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:38:41.110723972 CET4311153192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:38:41.237585068 CET53431118.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:38:41.238786936 CET5545353192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:38:41.368463993 CET53554538.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:38:50.371212006 CET6024053192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:38:50.497900009 CET53602408.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:38:50.498893976 CET4631053192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:38:50.622796059 CET53463108.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:38:50.623903990 CET3540553192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:38:50.747628927 CET53354058.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:38:50.748626947 CET3527553192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:38:50.876593113 CET53352758.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:38:50.877501965 CET5874153192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:38:51.003175020 CET53587418.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:38:51.004091978 CET3864153192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:38:51.126671076 CET53386418.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:38:51.127378941 CET4772953192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:38:51.250686884 CET53477298.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:38:51.251770020 CET5701053192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:38:51.374686956 CET53570108.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:38:51.375545025 CET4717453192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:38:51.498061895 CET53471748.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:38:51.499069929 CET3325053192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:38:51.623631954 CET53332508.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:38:59.625927925 CET3475653192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:38:59.754818916 CET53347568.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:38:59.755804062 CET4294953192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:38:59.885029078 CET53429498.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:38:59.885716915 CET4494353192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:39:00.013144970 CET53449438.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:39:00.014220953 CET5248953192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:39:00.136864901 CET53524898.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:39:00.138029099 CET3806053192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:39:00.261033058 CET53380608.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:39:00.262013912 CET3854953192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:39:00.389056921 CET53385498.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:39:00.390214920 CET4869453192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:39:00.512861967 CET53486948.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:39:00.513881922 CET5943453192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:39:00.638164043 CET53594348.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:39:00.639158010 CET4423253192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:39:00.766856909 CET53442328.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:39:00.768042088 CET4463053192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:39:00.890651941 CET53446308.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:39:10.892937899 CET4741253192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:39:11.015944004 CET53474128.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:39:11.017147064 CET4410953192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:39:11.141293049 CET53441098.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:39:11.142333031 CET4616753192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:39:11.265575886 CET53461678.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:39:11.266638994 CET5041753192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:39:11.393168926 CET53504178.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:39:11.394866943 CET4433753192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:39:11.517424107 CET53443378.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:39:11.518524885 CET5402253192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:39:11.641268015 CET53540228.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:39:11.642355919 CET3922653192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:39:11.764977932 CET53392268.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:39:11.766036987 CET5489653192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:39:11.888606071 CET53548968.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:39:11.889614105 CET4372653192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:39:12.012465954 CET53437268.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:39:12.013616085 CET4516853192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:39:12.136431932 CET53451688.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:39:15.139581919 CET5141753192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:39:15.266812086 CET53514178.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:39:15.267940044 CET3420653192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:39:15.393188000 CET53342068.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:39:15.394359112 CET5451753192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:39:15.519521952 CET53545178.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:39:15.520689011 CET4436253192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:39:15.643400908 CET53443628.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:39:15.644664049 CET5653153192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:39:15.776371002 CET53565318.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:39:15.777602911 CET4114553192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:39:15.903265953 CET53411458.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:39:15.904706001 CET5563253192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:39:16.027304888 CET53556328.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:39:16.028688908 CET4571053192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:39:16.151423931 CET53457108.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:39:16.152765036 CET3998153192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:39:16.276199102 CET53399818.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:39:16.277360916 CET5185553192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:39:16.400491953 CET53518558.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:39:17.403606892 CET3562453192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:39:17.529608965 CET53356248.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:39:17.530726910 CET4017653192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:39:17.654431105 CET53401768.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:39:17.655708075 CET4069053192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:39:17.778922081 CET53406908.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:39:17.780193090 CET5941753192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:39:17.902894020 CET53594178.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:39:17.903940916 CET5978453192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:39:18.026644945 CET53597848.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:39:18.027623892 CET4608253192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:39:18.150288105 CET53460828.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:39:18.151442051 CET5240753192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:39:18.274656057 CET53524078.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:39:18.275757074 CET4750753192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:39:18.398411036 CET53475078.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:39:18.399456024 CET4432953192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:39:18.522126913 CET53443298.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:39:18.523129940 CET5429553192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:39:18.652909994 CET53542958.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:39:21.656075001 CET5378053192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:39:21.778839111 CET53537808.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:39:21.780237913 CET4727253192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:39:21.902810097 CET53472728.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:39:21.904118061 CET4168753192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:39:22.026839972 CET53416878.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:39:22.028251886 CET6038053192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:39:22.150897026 CET53603808.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:39:22.152149916 CET5864553192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:39:22.274946928 CET53586458.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:39:22.276186943 CET5046753192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:39:22.398716927 CET53504678.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:39:22.399869919 CET3453953192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:39:22.523416042 CET53345398.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:39:22.524795055 CET5520053192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:39:22.648123980 CET53552008.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:39:22.649223089 CET4757053192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:39:22.773598909 CET53475708.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:39:22.785731077 CET3455153192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:39:22.908320904 CET53345518.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:39:26.911784887 CET4245653192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:39:27.035078049 CET53424568.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:39:27.036274910 CET5748253192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:39:27.162684917 CET53574828.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:39:27.163856030 CET4462653192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:39:27.288710117 CET53446268.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:39:27.289987087 CET4524353192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:39:27.414516926 CET53452438.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:39:27.415528059 CET4338453192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:39:27.538254976 CET53433848.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:39:27.539450884 CET3611153192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:39:27.662425041 CET53361118.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:39:27.663831949 CET3754253192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:39:27.786386013 CET53375428.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:39:27.787607908 CET4475253192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:39:27.910645008 CET53447528.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:39:27.912108898 CET4996953192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:39:28.035972118 CET53499698.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:39:28.037785053 CET5400753192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:39:28.164288998 CET53540078.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:39:36.184690952 CET4362853192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:39:36.307373047 CET53436288.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:39:36.308376074 CET4295253192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:39:36.431680918 CET53429528.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:39:36.433820963 CET3600853192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:39:36.561026096 CET53360088.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:39:36.563066006 CET6053353192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:39:36.685884953 CET53605338.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:39:36.687350988 CET4986753192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:39:36.810069084 CET53498678.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:39:36.811476946 CET5272153192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:39:36.933967113 CET53527218.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:39:36.935420036 CET5677953192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:39:37.058334112 CET53567798.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:39:37.059637070 CET6084953192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:39:37.182169914 CET53608498.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:39:37.183392048 CET4610253192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:39:37.306114912 CET53461028.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:39:37.307156086 CET4844753192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:39:37.429955006 CET53484478.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:39:43.433151960 CET3938453192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:39:43.556046963 CET53393848.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:39:43.557199001 CET3580853192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:39:43.680758953 CET53358088.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:39:43.681849003 CET4212453192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:39:43.809451103 CET53421248.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:39:43.810714006 CET5096853192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:39:43.933286905 CET53509688.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:39:43.934377909 CET3987453192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:39:44.057130098 CET53398748.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:39:44.058187008 CET4886753192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:39:44.180803061 CET53488678.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:39:44.181909084 CET4146953192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:39:44.307720900 CET53414698.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:39:44.309040070 CET4845453192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:39:44.431912899 CET53484548.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:39:44.433341026 CET5052253192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:39:44.556231976 CET53505228.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:39:44.557441950 CET5102053192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:39:44.680844069 CET53510208.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:39:54.682586908 CET5940053192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:39:54.805129051 CET53594008.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:39:54.806385040 CET5514553192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:39:54.929001093 CET53551458.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:39:54.929878950 CET5573753192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:39:55.054397106 CET53557378.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:39:55.055654049 CET3854853192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:39:55.178699970 CET53385488.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:39:55.179909945 CET4597353192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:39:55.305082083 CET53459738.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:39:55.306137085 CET4371753192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:39:55.428725004 CET53437178.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:39:55.429743052 CET4949153192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:39:55.552866936 CET53494918.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:39:55.553839922 CET6079053192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:39:55.676399946 CET53607908.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:39:55.677673101 CET5524053192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:39:55.800344944 CET53552408.8.8.8192.168.2.23
                                                                            Dec 6, 2024 11:39:55.801410913 CET6073453192.168.2.238.8.8.8
                                                                            Dec 6, 2024 11:39:55.924839020 CET53607348.8.8.8192.168.2.23
                                                                            TimestampSource IPDest IPChecksumCodeType
                                                                            Dec 6, 2024 11:37:36.601185083 CET192.168.2.23192.168.2.18283(Port unreachable)Destination Unreachable
                                                                            Dec 6, 2024 11:38:56.615344048 CET192.168.2.23192.168.2.18283(Port unreachable)Destination Unreachable
                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                            Dec 6, 2024 11:37:28.014513969 CET192.168.2.238.8.8.80xb444Standard query (0)server.eye-network.ruA (IP address)IN (0x0001)false
                                                                            Dec 6, 2024 11:37:28.140688896 CET192.168.2.238.8.8.80xb444Standard query (0)server.eye-network.ruA (IP address)IN (0x0001)false
                                                                            Dec 6, 2024 11:37:28.264585972 CET192.168.2.238.8.8.80xb444Standard query (0)server.eye-network.ruA (IP address)IN (0x0001)false
                                                                            Dec 6, 2024 11:37:28.401555061 CET192.168.2.238.8.8.80xb444Standard query (0)server.eye-network.ruA (IP address)IN (0x0001)false
                                                                            Dec 6, 2024 11:37:28.537693024 CET192.168.2.238.8.8.80xb444Standard query (0)server.eye-network.ruA (IP address)IN (0x0001)false
                                                                            Dec 6, 2024 11:37:28.664665937 CET192.168.2.238.8.8.80x8208Standard query (0)server.eye-network.ru. [malformed]256488false
                                                                            Dec 6, 2024 11:37:28.826479912 CET192.168.2.238.8.8.80x8208Standard query (0)server.eye-network.ru. [malformed]256488false
                                                                            Dec 6, 2024 11:37:28.980870962 CET192.168.2.238.8.8.80x8208Standard query (0)server.eye-network.ru. [malformed]256489false
                                                                            Dec 6, 2024 11:37:29.108211040 CET192.168.2.238.8.8.80x8208Standard query (0)server.eye-network.ru. [malformed]256489false
                                                                            Dec 6, 2024 11:37:29.236052990 CET192.168.2.238.8.8.80x8208Standard query (0)server.eye-network.ru. [malformed]256489false
                                                                            Dec 6, 2024 11:37:30.956404924 CET192.168.2.231.1.1.10x5c12Standard query (0)daisy.ubuntu.comA (IP address)IN (0x0001)false
                                                                            Dec 6, 2024 11:37:30.956463099 CET192.168.2.231.1.1.10x4972Standard query (0)daisy.ubuntu.com28IN (0x0001)false
                                                                            Dec 6, 2024 11:37:31.503468990 CET192.168.2.231.1.1.10xe998Standard query (0)daisy.ubuntu.com28IN (0x0001)false
                                                                            Dec 6, 2024 11:37:33.006448984 CET192.168.2.238.8.8.80x623eStandard query (0)server.eye-network.ru. [malformed]256493false
                                                                            Dec 6, 2024 11:37:33.132626057 CET192.168.2.238.8.8.80x623eStandard query (0)server.eye-network.ru. [malformed]256493false
                                                                            Dec 6, 2024 11:37:33.259681940 CET192.168.2.238.8.8.80x623eStandard query (0)server.eye-network.ru. [malformed]256493false
                                                                            Dec 6, 2024 11:37:33.391859055 CET192.168.2.238.8.8.80x623eStandard query (0)server.eye-network.ru. [malformed]256493false
                                                                            Dec 6, 2024 11:37:33.519623995 CET192.168.2.238.8.8.80x623eStandard query (0)server.eye-network.ru. [malformed]256493false
                                                                            Dec 6, 2024 11:37:42.273494005 CET192.168.2.238.8.8.80x916bStandard query (0)server.eye-network.ru. [malformed]256502false
                                                                            Dec 6, 2024 11:37:42.397234917 CET192.168.2.238.8.8.80x916bStandard query (0)server.eye-network.ru. [malformed]256502false
                                                                            Dec 6, 2024 11:37:42.522001028 CET192.168.2.238.8.8.80x916bStandard query (0)server.eye-network.ru. [malformed]256502false
                                                                            Dec 6, 2024 11:37:42.645673990 CET192.168.2.238.8.8.80x916bStandard query (0)server.eye-network.ru. [malformed]256502false
                                                                            Dec 6, 2024 11:37:42.772747040 CET192.168.2.238.8.8.80x916bStandard query (0)server.eye-network.ru. [malformed]256502false
                                                                            Dec 6, 2024 11:37:44.525244951 CET192.168.2.238.8.8.80x5576Standard query (0)server.eye-network.ru. [malformed]256504false
                                                                            Dec 6, 2024 11:37:44.649597883 CET192.168.2.238.8.8.80x5576Standard query (0)server.eye-network.ru. [malformed]256504false
                                                                            Dec 6, 2024 11:37:44.773962021 CET192.168.2.238.8.8.80x5576Standard query (0)server.eye-network.ru. [malformed]256504false
                                                                            Dec 6, 2024 11:37:44.901613951 CET192.168.2.238.8.8.80x5576Standard query (0)server.eye-network.ru. [malformed]256505false
                                                                            Dec 6, 2024 11:37:45.025384903 CET192.168.2.238.8.8.80x5576Standard query (0)server.eye-network.ru. [malformed]256505false
                                                                            Dec 6, 2024 11:37:55.770417929 CET192.168.2.238.8.8.80x3d0dStandard query (0)server.eye-network.ru. [malformed]256259false
                                                                            Dec 6, 2024 11:37:55.894382954 CET192.168.2.238.8.8.80x3d0dStandard query (0)server.eye-network.ru. [malformed]256260false
                                                                            Dec 6, 2024 11:37:56.018021107 CET192.168.2.238.8.8.80x3d0dStandard query (0)server.eye-network.ru. [malformed]256260false
                                                                            Dec 6, 2024 11:37:56.141405106 CET192.168.2.238.8.8.80x3d0dStandard query (0)server.eye-network.ru. [malformed]256260false
                                                                            Dec 6, 2024 11:37:56.264667034 CET192.168.2.238.8.8.80x3d0dStandard query (0)server.eye-network.ru. [malformed]256260false
                                                                            Dec 6, 2024 11:38:01.016206026 CET192.168.2.238.8.8.80x5653Standard query (0)server.eye-network.ru. [malformed]256265false
                                                                            Dec 6, 2024 11:38:01.140872955 CET192.168.2.238.8.8.80x5653Standard query (0)server.eye-network.ru. [malformed]256265false
                                                                            Dec 6, 2024 11:38:01.265968084 CET192.168.2.238.8.8.80x5653Standard query (0)server.eye-network.ru. [malformed]256265false
                                                                            Dec 6, 2024 11:38:01.393379927 CET192.168.2.238.8.8.80x5653Standard query (0)server.eye-network.ru. [malformed]256265false
                                                                            Dec 6, 2024 11:38:01.520715952 CET192.168.2.238.8.8.80x5653Standard query (0)server.eye-network.ru. [malformed]256265false
                                                                            Dec 6, 2024 11:38:09.290946007 CET192.168.2.238.8.8.80xd320Standard query (0)server.eye-network.ru. [malformed]256273false
                                                                            Dec 6, 2024 11:38:09.422353029 CET192.168.2.238.8.8.80xd320Standard query (0)server.eye-network.ru. [malformed]256273false
                                                                            Dec 6, 2024 11:38:09.547893047 CET192.168.2.238.8.8.80xd320Standard query (0)server.eye-network.ru. [malformed]256273false
                                                                            Dec 6, 2024 11:38:09.673017025 CET192.168.2.238.8.8.80xd320Standard query (0)server.eye-network.ru. [malformed]256273false
                                                                            Dec 6, 2024 11:38:09.798685074 CET192.168.2.238.8.8.80xd320Standard query (0)server.eye-network.ru. [malformed]256273false
                                                                            Dec 6, 2024 11:38:11.814543962 CET192.168.2.238.8.8.80x1539Standard query (0)server.eye-network.ru. [malformed]256275false
                                                                            Dec 6, 2024 11:38:11.938688993 CET192.168.2.238.8.8.80x1539Standard query (0)server.eye-network.ru. [malformed]256276false
                                                                            Dec 6, 2024 11:38:12.061961889 CET192.168.2.238.8.8.80x1539Standard query (0)server.eye-network.ru. [malformed]256276false
                                                                            Dec 6, 2024 11:38:12.186600924 CET192.168.2.238.8.8.80x1539Standard query (0)server.eye-network.ru. [malformed]256276false
                                                                            Dec 6, 2024 11:38:12.310615063 CET192.168.2.238.8.8.80x1539Standard query (0)server.eye-network.ru. [malformed]256276false
                                                                            Dec 6, 2024 11:38:20.067897081 CET192.168.2.238.8.8.80x8114Standard query (0)server.eye-network.ru. [malformed]256284false
                                                                            Dec 6, 2024 11:38:20.191824913 CET192.168.2.238.8.8.80x8114Standard query (0)server.eye-network.ru. [malformed]256284false
                                                                            Dec 6, 2024 11:38:20.321849108 CET192.168.2.238.8.8.80x8114Standard query (0)server.eye-network.ru. [malformed]256284false
                                                                            Dec 6, 2024 11:38:20.445533991 CET192.168.2.238.8.8.80x8114Standard query (0)server.eye-network.ru. [malformed]256284false
                                                                            Dec 6, 2024 11:38:20.571923971 CET192.168.2.238.8.8.80x8114Standard query (0)server.eye-network.ru. [malformed]256292false
                                                                            Dec 6, 2024 11:38:29.224786997 CET192.168.2.238.8.8.80x4d90Standard query (0)server.eye-network.ru. [malformed]256293false
                                                                            Dec 6, 2024 11:38:29.350593090 CET192.168.2.238.8.8.80x4d90Standard query (0)server.eye-network.ru. [malformed]256293false
                                                                            Dec 6, 2024 11:38:29.474966049 CET192.168.2.238.8.8.80x4d90Standard query (0)server.eye-network.ru. [malformed]256293false
                                                                            Dec 6, 2024 11:38:29.599905014 CET192.168.2.238.8.8.80x4d90Standard query (0)server.eye-network.ru. [malformed]256293false
                                                                            Dec 6, 2024 11:38:29.726416111 CET192.168.2.238.8.8.80x4d90Standard query (0)server.eye-network.ru. [malformed]256293false
                                                                            Dec 6, 2024 11:38:37.479851961 CET192.168.2.238.8.8.80x9aa4Standard query (0)server.eye-network.ru. [malformed]256301false
                                                                            Dec 6, 2024 11:38:37.606161118 CET192.168.2.238.8.8.80x9aa4Standard query (0)server.eye-network.ru. [malformed]256301false
                                                                            Dec 6, 2024 11:38:37.732932091 CET192.168.2.238.8.8.80x9aa4Standard query (0)server.eye-network.ru. [malformed]256301false
                                                                            Dec 6, 2024 11:38:37.856806040 CET192.168.2.238.8.8.80x9aa4Standard query (0)server.eye-network.ru. [malformed]256301false
                                                                            Dec 6, 2024 11:38:37.980515957 CET192.168.2.238.8.8.80x9aa4Standard query (0)server.eye-network.ru. [malformed]256302false
                                                                            Dec 6, 2024 11:38:40.734924078 CET192.168.2.238.8.8.80x1ac8Standard query (0)server.eye-network.ru. [malformed]256304false
                                                                            Dec 6, 2024 11:38:40.859975100 CET192.168.2.238.8.8.80x1ac8Standard query (0)server.eye-network.ru. [malformed]256304false
                                                                            Dec 6, 2024 11:38:40.985496998 CET192.168.2.238.8.8.80x1ac8Standard query (0)server.eye-network.ru. [malformed]256305false
                                                                            Dec 6, 2024 11:38:41.110723972 CET192.168.2.238.8.8.80x1ac8Standard query (0)server.eye-network.ru. [malformed]256305false
                                                                            Dec 6, 2024 11:38:41.238786936 CET192.168.2.238.8.8.80x1ac8Standard query (0)server.eye-network.ru. [malformed]256305false
                                                                            Dec 6, 2024 11:38:51.004091978 CET192.168.2.238.8.8.80x79a6Standard query (0)server.eye-network.ru. [malformed]256315false
                                                                            Dec 6, 2024 11:38:51.127378941 CET192.168.2.238.8.8.80x79a6Standard query (0)server.eye-network.ru. [malformed]256315false
                                                                            Dec 6, 2024 11:38:51.251770020 CET192.168.2.238.8.8.80x79a6Standard query (0)server.eye-network.ru. [malformed]256315false
                                                                            Dec 6, 2024 11:38:51.375545025 CET192.168.2.238.8.8.80x79a6Standard query (0)server.eye-network.ru. [malformed]256315false
                                                                            Dec 6, 2024 11:38:51.499069929 CET192.168.2.238.8.8.80x79a6Standard query (0)server.eye-network.ru. [malformed]256315false
                                                                            Dec 6, 2024 11:39:00.262013912 CET192.168.2.238.8.8.80x6540Standard query (0)server.eye-network.ru. [malformed]256324false
                                                                            Dec 6, 2024 11:39:00.390214920 CET192.168.2.238.8.8.80x6540Standard query (0)server.eye-network.ru. [malformed]256324false
                                                                            Dec 6, 2024 11:39:00.513881922 CET192.168.2.238.8.8.80x6540Standard query (0)server.eye-network.ru. [malformed]256324false
                                                                            Dec 6, 2024 11:39:00.639158010 CET192.168.2.238.8.8.80x6540Standard query (0)server.eye-network.ru. [malformed]256324false
                                                                            Dec 6, 2024 11:39:00.768042088 CET192.168.2.238.8.8.80x6540Standard query (0)server.eye-network.ru. [malformed]256324false
                                                                            Dec 6, 2024 11:39:11.518524885 CET192.168.2.238.8.8.80xeedeStandard query (0)server.eye-network.ru. [malformed]256335false
                                                                            Dec 6, 2024 11:39:11.642355919 CET192.168.2.238.8.8.80xeedeStandard query (0)server.eye-network.ru. [malformed]256335false
                                                                            Dec 6, 2024 11:39:11.766036987 CET192.168.2.238.8.8.80xeedeStandard query (0)server.eye-network.ru. [malformed]256335false
                                                                            Dec 6, 2024 11:39:11.889614105 CET192.168.2.238.8.8.80xeedeStandard query (0)server.eye-network.ru. [malformed]256336false
                                                                            Dec 6, 2024 11:39:12.013616085 CET192.168.2.238.8.8.80xeedeStandard query (0)server.eye-network.ru. [malformed]256336false
                                                                            Dec 6, 2024 11:39:15.777602911 CET192.168.2.238.8.8.80x2080Standard query (0)server.eye-network.ru. [malformed]256339false
                                                                            Dec 6, 2024 11:39:15.904706001 CET192.168.2.238.8.8.80x2080Standard query (0)server.eye-network.ru. [malformed]256340false
                                                                            Dec 6, 2024 11:39:16.028688908 CET192.168.2.238.8.8.80x2080Standard query (0)server.eye-network.ru. [malformed]256340false
                                                                            Dec 6, 2024 11:39:16.152765036 CET192.168.2.238.8.8.80x2080Standard query (0)server.eye-network.ru. [malformed]256340false
                                                                            Dec 6, 2024 11:39:16.277360916 CET192.168.2.238.8.8.80x2080Standard query (0)server.eye-network.ru. [malformed]256340false
                                                                            Dec 6, 2024 11:39:18.027623892 CET192.168.2.238.8.8.80xde8eStandard query (0)server.eye-network.ru. [malformed]256342false
                                                                            Dec 6, 2024 11:39:18.151442051 CET192.168.2.238.8.8.80xde8eStandard query (0)server.eye-network.ru. [malformed]256342false
                                                                            Dec 6, 2024 11:39:18.275757074 CET192.168.2.238.8.8.80xde8eStandard query (0)server.eye-network.ru. [malformed]256342false
                                                                            Dec 6, 2024 11:39:18.399456024 CET192.168.2.238.8.8.80xde8eStandard query (0)server.eye-network.ru. [malformed]256342false
                                                                            Dec 6, 2024 11:39:18.523129940 CET192.168.2.238.8.8.80xde8eStandard query (0)server.eye-network.ru. [malformed]256342false
                                                                            Dec 6, 2024 11:39:22.276186943 CET192.168.2.238.8.8.80x86baStandard query (0)server.eye-network.ru. [malformed]256346false
                                                                            Dec 6, 2024 11:39:22.399869919 CET192.168.2.238.8.8.80x86baStandard query (0)server.eye-network.ru. [malformed]256346false
                                                                            Dec 6, 2024 11:39:22.524795055 CET192.168.2.238.8.8.80x86baStandard query (0)server.eye-network.ru. [malformed]256346false
                                                                            Dec 6, 2024 11:39:22.649223089 CET192.168.2.238.8.8.80x86baStandard query (0)server.eye-network.ru. [malformed]256346false
                                                                            Dec 6, 2024 11:39:22.785731077 CET192.168.2.238.8.8.80x86baStandard query (0)server.eye-network.ru. [malformed]256346false
                                                                            Dec 6, 2024 11:39:27.539450884 CET192.168.2.238.8.8.80xc87Standard query (0)server.eye-network.ru. [malformed]256351false
                                                                            Dec 6, 2024 11:39:27.663831949 CET192.168.2.238.8.8.80xc87Standard query (0)server.eye-network.ru. [malformed]256351false
                                                                            Dec 6, 2024 11:39:27.787607908 CET192.168.2.238.8.8.80xc87Standard query (0)server.eye-network.ru. [malformed]256351false
                                                                            Dec 6, 2024 11:39:27.912108898 CET192.168.2.238.8.8.80xc87Standard query (0)server.eye-network.ru. [malformed]256352false
                                                                            Dec 6, 2024 11:39:28.037785053 CET192.168.2.238.8.8.80xc87Standard query (0)server.eye-network.ru. [malformed]256352false
                                                                            Dec 6, 2024 11:39:36.811476946 CET192.168.2.238.8.8.80x1e5Standard query (0)server.eye-network.ru. [malformed]256360false
                                                                            Dec 6, 2024 11:39:36.935420036 CET192.168.2.238.8.8.80x1e5Standard query (0)server.eye-network.ru. [malformed]256361false
                                                                            Dec 6, 2024 11:39:37.059637070 CET192.168.2.238.8.8.80x1e5Standard query (0)server.eye-network.ru. [malformed]256361false
                                                                            Dec 6, 2024 11:39:37.183392048 CET192.168.2.238.8.8.80x1e5Standard query (0)server.eye-network.ru. [malformed]256361false
                                                                            Dec 6, 2024 11:39:37.307156086 CET192.168.2.238.8.8.80x1e5Standard query (0)server.eye-network.ru. [malformed]256361false
                                                                            Dec 6, 2024 11:39:44.058187008 CET192.168.2.238.8.8.80xce06Standard query (0)server.eye-network.ru. [malformed]256368false
                                                                            Dec 6, 2024 11:39:44.181909084 CET192.168.2.238.8.8.80xce06Standard query (0)server.eye-network.ru. [malformed]256368false
                                                                            Dec 6, 2024 11:39:44.309040070 CET192.168.2.238.8.8.80xce06Standard query (0)server.eye-network.ru. [malformed]256368false
                                                                            Dec 6, 2024 11:39:44.433341026 CET192.168.2.238.8.8.80xce06Standard query (0)server.eye-network.ru. [malformed]256368false
                                                                            Dec 6, 2024 11:39:44.557441950 CET192.168.2.238.8.8.80xce06Standard query (0)server.eye-network.ru. [malformed]256368false
                                                                            Dec 6, 2024 11:39:55.306137085 CET192.168.2.238.8.8.80xced9Standard query (0)server.eye-network.ru. [malformed]256379false
                                                                            Dec 6, 2024 11:39:55.429743052 CET192.168.2.238.8.8.80xced9Standard query (0)server.eye-network.ru. [malformed]256379false
                                                                            Dec 6, 2024 11:39:55.553839922 CET192.168.2.238.8.8.80xced9Standard query (0)server.eye-network.ru. [malformed]256379false
                                                                            Dec 6, 2024 11:39:55.677673101 CET192.168.2.238.8.8.80xced9Standard query (0)server.eye-network.ru. [malformed]256379false
                                                                            Dec 6, 2024 11:39:55.801410913 CET192.168.2.238.8.8.80xced9Standard query (0)server.eye-network.ru. [malformed]256379false
                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                            Dec 6, 2024 11:37:28.139375925 CET8.8.8.8192.168.2.230xb444Name error (3)server.eye-network.runonenoneA (IP address)IN (0x0001)false
                                                                            Dec 6, 2024 11:37:28.263453007 CET8.8.8.8192.168.2.230xb444Name error (3)server.eye-network.runonenoneA (IP address)IN (0x0001)false
                                                                            Dec 6, 2024 11:37:28.400115967 CET8.8.8.8192.168.2.230xb444Name error (3)server.eye-network.runonenoneA (IP address)IN (0x0001)false
                                                                            Dec 6, 2024 11:37:28.536214113 CET8.8.8.8192.168.2.230xb444Name error (3)server.eye-network.runonenoneA (IP address)IN (0x0001)false
                                                                            Dec 6, 2024 11:37:28.663053036 CET8.8.8.8192.168.2.230xb444Name error (3)server.eye-network.runonenoneA (IP address)IN (0x0001)false
                                                                            Dec 6, 2024 11:37:31.179378986 CET1.1.1.1192.168.2.230x5c12No error (0)daisy.ubuntu.com162.213.35.25A (IP address)IN (0x0001)false
                                                                            Dec 6, 2024 11:37:31.179378986 CET1.1.1.1192.168.2.230x5c12No error (0)daisy.ubuntu.com162.213.35.24A (IP address)IN (0x0001)false
                                                                            • daisy.ubuntu.com
                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            0192.168.2.2337604162.213.35.24443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-06 10:37:36 UTC307OUTPOST /9aadafe2051348cd32033e1cad68f0a5fe46fba3240ac1e6e42158f31b8a1371790c09baf3996b4979fe8e533446c7dedf30f654c68b25357334c66911dc6a9e HTTP/1.1
                                                                            Host: daisy.ubuntu.com
                                                                            Accept: */*
                                                                            Content-Type: application/octet-stream
                                                                            X-Whoopsie-Version: 0.2.69ubuntu0.3
                                                                            Content-Length: 164887
                                                                            Expect: 100-continue
                                                                            2024-12-06 10:37:36 UTC25INHTTP/1.1 100 Continue
                                                                            2024-12-06 10:37:36 UTC16384OUTData Raw: 17 84 02 00 02 50 72 6f 63 45 6e 76 69 72 6f 6e 00 4e 00 00 00 50 41 54 48 3d 28 63 75 73 74 6f 6d 2c 20 6e 6f 20 75 73 65 72 29 0a 58 44 47 5f 52 55 4e 54 49 4d 45 5f 44 49 52 3d 3c 73 65 74 3e 0a 4c 41 4e 47 3d 65 6e 5f 55 53 2e 55 54 46 2d 38 0a 53 48 45 4c 4c 3d 2f 62 69 6e 2f 62 61 73 68 00 02 5f 4c 6f 67 69 6e 64 53 65 73 73 69 6f 6e 00 02 00 00 00 35 00 02 44 61 74 65 00 19 00 00 00 54 75 65 20 41 75 67 20 31 37 20 32 30 3a 31 38 3a 30 34 20 32 30 32 31 00 02 53 6f 75 72 63 65 50 61 63 6b 61 67 65 00 0d 00 00 00 6c 69 67 68 74 2d 6c 6f 63 6b 65 72 00 02 50 61 63 6b 61 67 65 41 72 63 68 69 74 65 63 74 75 72 65 00 06 00 00 00 61 6d 64 36 34 00 02 41 72 63 68 69 74 65 63 74 75 72 65 00 06 00 00 00 61 6d 64 36 34 00 02 44 69 73 74 72 6f 52 65 6c 65 61
                                                                            Data Ascii: ProcEnvironNPATH=(custom, no user)XDG_RUNTIME_DIR=<set>LANG=en_US.UTF-8SHELL=/bin/bash_LogindSession5DateTue Aug 17 20:18:04 2021SourcePackagelight-lockerPackageArchitectureamd64Architectureamd64DistroRelea
                                                                            2024-12-06 10:37:36 UTC16384OUTData Raw: 74 75 34 2e 31 0a 6c 69 62 70 61 6d 2d 72 75 6e 74 69 6d 65 20 31 2e 33 2e 31 2d 35 75 62 75 6e 74 75 34 2e 31 0a 6c 69 62 70 61 6d 2d 73 79 73 74 65 6d 64 20 32 34 35 2e 34 2d 34 75 62 75 6e 74 75 33 2e 31 31 0a 6c 69 62 70 61 6d 30 67 20 31 2e 33 2e 31 2d 35 75 62 75 6e 74 75 34 2e 31 0a 6c 69 62 70 61 6e 67 6f 2d 31 2e 30 2d 30 20 31 2e 34 34 2e 37 2d 32 75 62 75 6e 74 75 34 0a 6c 69 62 70 61 6e 67 6f 63 61 69 72 6f 2d 31 2e 30 2d 30 20 31 2e 34 34 2e 37 2d 32 75 62 75 6e 74 75 34 0a 6c 69 62 70 61 6e 67 6f 66 74 32 2d 31 2e 30 2d 30 20 31 2e 34 34 2e 37 2d 32 75 62 75 6e 74 75 34 0a 6c 69 62 70 61 6e 67 6f 78 66 74 2d 31 2e 30 2d 30 20 31 2e 34 34 2e 37 2d 32 75 62 75 6e 74 75 34 0a 6c 69 62 70 61 70 65 72 2d 75 74 69 6c 73 20 31 2e 31 2e 32 38 0a 6c
                                                                            Data Ascii: tu4.1libpam-runtime 1.3.1-5ubuntu4.1libpam-systemd 245.4-4ubuntu3.11libpam0g 1.3.1-5ubuntu4.1libpango-1.0-0 1.44.7-2ubuntu4libpangocairo-1.0-0 1.44.7-2ubuntu4libpangoft2-1.0-0 1.44.7-2ubuntu4libpangoxft-1.0-0 1.44.7-2ubuntu4libpaper-utils 1.1.28l
                                                                            2024-12-06 10:37:36 UTC16384OUTData Raw: 20 20 20 20 20 20 20 20 30 78 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 0a 67 73 20 20 20 20 20 20 20 20 20 20 20 20 20 30 78 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 0a 6b 30 20 20 20 20 20 20 20 20 20 20 20 20 20 30 78 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 0a 6b 31 20 20 20 20 20 20 20 20 20 20 20 20 20 30 78 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 0a 6b 32 20 20 20 20 20 20 20 20 20 20 20 20 20 30 78 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 0a 6b 33 20 20 20 20 20 20 20 20 20 20 20 20 20 30 78 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 0a 6b 34 20 20 20 20 20 20 20 20 20 20 20 20 20 30 78 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 0a 6b 35 20
                                                                            Data Ascii: 0x0 0gs 0x0 0k0 0x0 0k1 0x0 0k2 0x0 0k3 0x0 0k4 0x0 0k5
                                                                            2024-12-06 10:37:36 UTC16384OUTData Raw: 20 20 20 20 20 20 20 20 20 2f 75 73 72 2f 6c 69 62 2f 78 38 36 5f 36 34 2d 6c 69 6e 75 78 2d 67 6e 75 2f 6c 69 62 78 63 62 2d 72 65 6e 64 65 72 2e 73 6f 2e 30 2e 30 2e 30 0a 37 66 37 39 31 63 30 37 34 30 30 30 2d 37 66 37 39 31 63 30 37 35 30 30 30 20 2d 2d 2d 70 20 30 30 30 30 63 30 30 30 20 66 64 3a 30 30 20 38 30 36 32 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 75 73 72 2f 6c 69 62 2f 78 38 36 5f 36 34 2d 6c 69 6e 75 78 2d 67 6e 75 2f 6c 69 62 78 63 62 2d 72 65 6e 64 65 72 2e 73 6f 2e 30 2e 30 2e 30 0a 37 66 37 39 31 63 30 37 35 30 30 30 2d 37 66 37 39 31 63 30 37 36 30 30 30 20 72 2d 2d 70 20 30 30 30 30 63 30 30 30 20 66 64 3a 30 30 20 38 30 36 32 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 75
                                                                            Data Ascii: /usr/lib/x86_64-linux-gnu/libxcb-render.so.0.0.07f791c074000-7f791c075000 ---p 0000c000 fd:00 806260 /usr/lib/x86_64-linux-gnu/libxcb-render.so.0.0.07f791c075000-7f791c076000 r--p 0000c000 fd:00 806260 /u
                                                                            2024-12-06 10:37:36 UTC16384OUTData Raw: 6e 75 78 2d 67 6e 75 2f 6c 69 62 67 64 6b 5f 70 69 78 62 75 66 2d 32 2e 30 2e 73 6f 2e 30 2e 34 30 30 30 2e 30 0a 37 66 37 39 31 63 37 37 33 30 30 30 2d 37 66 37 39 31 63 37 37 34 30 30 30 20 72 77 2d 70 20 30 30 30 32 36 30 30 30 20 66 64 3a 30 30 20 38 30 36 32 34 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 75 73 72 2f 6c 69 62 2f 78 38 36 5f 36 34 2d 6c 69 6e 75 78 2d 67 6e 75 2f 6c 69 62 67 64 6b 5f 70 69 78 62 75 66 2d 32 2e 30 2e 73 6f 2e 30 2e 34 30 30 30 2e 30 0a 37 66 37 39 31 63 37 37 34 30 30 30 2d 37 66 37 39 31 63 37 37 38 30 30 30 20 72 2d 2d 70 20 30 30 30 30 30 30 30 30 20 66 64 3a 30 30 20 38 30 36 32 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 75 73 72 2f 6c 69 62 2f 78 38 36 5f 36 34
                                                                            Data Ascii: nux-gnu/libgdk_pixbuf-2.0.so.0.4000.07f791c773000-7f791c774000 rw-p 00026000 fd:00 806245 /usr/lib/x86_64-linux-gnu/libgdk_pixbuf-2.0.so.0.4000.07f791c774000-7f791c778000 r--p 00000000 fd:00 806268 /usr/lib/x86_64
                                                                            2024-12-06 10:37:36 UTC16384OUTData Raw: 20 70 6c 61 74 66 6f 72 6d 20 65 69 73 61 2e 30 3a 20 43 61 6e 6e 6f 74 20 61 6c 6c 6f 63 61 74 65 20 72 65 73 6f 75 72 63 65 20 66 6f 72 20 45 49 53 41 20 73 6c 6f 74 20 37 0a 41 75 67 20 31 37 20 32 30 3a 32 34 3a 34 36 20 67 61 6c 61 73 73 69 61 20 6b 65 72 6e 65 6c 3a 20 70 6c 61 74 66 6f 72 6d 20 65 69 73 61 2e 30 3a 20 43 61 6e 6e 6f 74 20 61 6c 6c 6f 63 61 74 65 20 72 65 73 6f 75 72 63 65 20 66 6f 72 20 45 49 53 41 20 73 6c 6f 74 20 38 0a 41 75 67 20 31 37 20 32 30 3a 32 34 3a 34 36 20 67 61 6c 61 73 73 69 61 20 6b 65 72 6e 65 6c 3a 20 73 64 20 33 32 3a 30 3a 30 3a 30 3a 20 5b 73 64 61 5d 20 41 73 73 75 6d 69 6e 67 20 64 72 69 76 65 20 63 61 63 68 65 3a 20 77 72 69 74 65 20 74 68 72 6f 75 67 68 0a 41 75 67 20 31 37 20 32 30 3a 32 34 3a 34 37 20 67
                                                                            Data Ascii: platform eisa.0: Cannot allocate resource for EISA slot 7Aug 17 20:24:46 galassia kernel: platform eisa.0: Cannot allocate resource for EISA slot 8Aug 17 20:24:46 galassia kernel: sd 32:0:0:0: [sda] Assuming drive cache: write throughAug 17 20:24:47 g
                                                                            2024-12-06 10:37:36 UTC16384OUTData Raw: 35 35 31 5d 3a 20 28 49 49 29 20 4c 6f 61 64 4d 6f 64 75 6c 65 3a 20 22 66 62 64 65 76 68 77 22 0a 41 75 67 20 31 37 20 32 30 3a 32 35 3a 30 34 20 67 61 6c 61 73 73 69 61 20 2f 75 73 72 2f 6c 69 62 2f 67 64 6d 33 2f 67 64 6d 2d 78 2d 73 65 73 73 69 6f 6e 5b 31 35 35 31 5d 3a 20 28 49 49 29 20 4c 6f 61 64 69 6e 67 20 2f 75 73 72 2f 6c 69 62 2f 78 6f 72 67 2f 6d 6f 64 75 6c 65 73 2f 6c 69 62 66 62 64 65 76 68 77 2e 73 6f 0a 41 75 67 20 31 37 20 32 30 3a 32 35 3a 30 34 20 67 61 6c 61 73 73 69 61 20 2f 75 73 72 2f 6c 69 62 2f 67 64 6d 33 2f 67 64 6d 2d 78 2d 73 65 73 73 69 6f 6e 5b 31 35 35 31 5d 3a 20 28 49 49 29 20 4d 6f 64 75 6c 65 20 66 62 64 65 76 68 77 3a 20 76 65 6e 64 6f 72 3d 22 58 2e 4f 72 67 20 46 6f 75 6e 64 61 74 69 6f 6e 22 0a 41 75 67 20 31 37
                                                                            Data Ascii: 551]: (II) LoadModule: "fbdevhw"Aug 17 20:25:04 galassia /usr/lib/gdm3/gdm-x-session[1551]: (II) Loading /usr/lib/xorg/modules/libfbdevhw.soAug 17 20:25:04 galassia /usr/lib/gdm3/gdm-x-session[1551]: (II) Module fbdevhw: vendor="X.Org Foundation"Aug 17
                                                                            2024-12-06 10:37:36 UTC16384OUTData Raw: 2f 6c 69 62 2f 67 64 6d 33 2f 67 64 6d 2d 78 2d 73 65 73 73 69 6f 6e 5b 31 35 35 31 5d 3a 20 28 49 49 29 20 76 6d 77 61 72 65 28 30 29 3a 20 4e 6f 74 20 75 73 69 6e 67 20 64 65 66 61 75 6c 74 20 6d 6f 64 65 20 22 31 39 32 30 78 31 32 30 30 22 20 28 69 6e 73 75 66 66 69 63 69 65 6e 74 20 6d 65 6d 6f 72 79 20 66 6f 72 20 6d 6f 64 65 29 0a 41 75 67 20 31 37 20 32 30 3a 32 35 3a 30 35 20 67 61 6c 61 73 73 69 61 20 2f 75 73 72 2f 6c 69 62 2f 67 64 6d 33 2f 67 64 6d 2d 78 2d 73 65 73 73 69 6f 6e 5b 31 35 35 31 5d 3a 20 28 49 49 29 20 76 6d 77 61 72 65 28 30 29 3a 20 4e 6f 74 20 75 73 69 6e 67 20 64 65 66 61 75 6c 74 20 6d 6f 64 65 20 22 39 36 30 78 36 30 30 22 20 28 62 61 64 20 6d 6f 64 65 20 63 6c 6f 63 6b 2f 69 6e 74 65 72 6c 61 63 65 2f 64 6f 75 62 6c 65 73
                                                                            Data Ascii: /lib/gdm3/gdm-x-session[1551]: (II) vmware(0): Not using default mode "1920x1200" (insufficient memory for mode)Aug 17 20:25:05 galassia /usr/lib/gdm3/gdm-x-session[1551]: (II) vmware(0): Not using default mode "960x600" (bad mode clock/interlace/doubles
                                                                            2024-12-06 10:37:36 UTC16384OUTData Raw: 20 31 33 33 36 20 31 35 32 30 20 20 38 36 34 20 38 36 35 20 38 36 38 20 38 39 35 20 2d 68 73 79 6e 63 20 2b 76 73 79 6e 63 20 28 35 33 2e 37 20 6b 48 7a 20 64 29 0a 41 75 67 20 31 37 20 32 30 3a 32 35 3a 30 35 20 67 61 6c 61 73 73 69 61 20 2f 75 73 72 2f 6c 69 62 2f 67 64 6d 33 2f 67 64 6d 2d 78 2d 73 65 73 73 69 6f 6e 5b 31 35 35 31 5d 3a 20 28 2a 2a 29 20 76 6d 77 61 72 65 28 30 29 3a 20 20 44 65 66 61 75 6c 74 20 6d 6f 64 65 20 22 31 30 32 34 78 37 36 38 22 3a 20 39 34 2e 35 20 4d 48 7a 2c 20 36 38 2e 37 20 6b 48 7a 2c 20 38 35 2e 30 20 48 7a 0a 41 75 67 20 31 37 20 32 30 3a 32 35 3a 30 35 20 67 61 6c 61 73 73 69 61 20 2f 75 73 72 2f 6c 69 62 2f 67 64 6d 33 2f 67 64 6d 2d 78 2d 73 65 73 73 69 6f 6e 5b 31 35 35 31 5d 3a 20 28 49 49 29 20 76 6d 77 61 72
                                                                            Data Ascii: 1336 1520 864 865 868 895 -hsync +vsync (53.7 kHz d)Aug 17 20:25:05 galassia /usr/lib/gdm3/gdm-x-session[1551]: (**) vmware(0): Default mode "1024x768": 94.5 MHz, 68.7 kHz, 85.0 HzAug 17 20:25:05 galassia /usr/lib/gdm3/gdm-x-session[1551]: (II) vmwar
                                                                            2024-12-06 10:37:36 UTC16384OUTData Raw: 65 64 20 53 65 74 20 32 20 6b 65 79 62 6f 61 72 64 3a 20 61 6c 77 61 79 73 20 72 65 70 6f 72 74 73 20 63 6f 72 65 20 65 76 65 6e 74 73 0a 41 75 67 20 31 37 20 32 30 3a 32 35 3a 30 35 20 67 61 6c 61 73 73 69 61 20 2f 75 73 72 2f 6c 69 62 2f 67 64 6d 33 2f 67 64 6d 2d 78 2d 73 65 73 73 69 6f 6e 5b 31 35 35 31 5d 3a 20 28 2a 2a 29 20 4f 70 74 69 6f 6e 20 22 44 65 76 69 63 65 22 20 22 2f 64 65 76 2f 69 6e 70 75 74 2f 65 76 65 6e 74 31 22 0a 41 75 67 20 31 37 20 32 30 3a 32 35 3a 30 35 20 67 61 6c 61 73 73 69 61 20 2f 75 73 72 2f 6c 69 62 2f 67 64 6d 33 2f 67 64 6d 2d 78 2d 73 65 73 73 69 6f 6e 5b 31 35 35 31 5d 3a 20 28 2a 2a 29 20 4f 70 74 69 6f 6e 20 22 5f 73 6f 75 72 63 65 22 20 22 73 65 72 76 65 72 2f 75 64 65 76 22 0a 41 75 67 20 31 37 20 32 30 3a 32 35
                                                                            Data Ascii: ed Set 2 keyboard: always reports core eventsAug 17 20:25:05 galassia /usr/lib/gdm3/gdm-x-session[1551]: (**) Option "Device" "/dev/input/event1"Aug 17 20:25:05 galassia /usr/lib/gdm3/gdm-x-session[1551]: (**) Option "_source" "server/udev"Aug 17 20:25
                                                                            2024-12-06 10:37:37 UTC279INHTTP/1.1 400 Bad Request
                                                                            Date: Fri, 06 Dec 2024 10:37:37 GMT
                                                                            Server: gunicorn/19.7.1
                                                                            X-Daisy-Revision-Number: 979
                                                                            X-Oops-Repository-Version: 0.0.0
                                                                            Strict-Transport-Security: max-age=2592000
                                                                            Connection: close
                                                                            Transfer-Encoding: chunked
                                                                            17
                                                                            Crash already reported.
                                                                            0


                                                                            System Behavior

                                                                            Start time (UTC):10:37:27
                                                                            Start date (UTC):06/12/2024
                                                                            Path:/tmp/Aqua.arm7.elf
                                                                            Arguments:/tmp/Aqua.arm7.elf
                                                                            File size:4956856 bytes
                                                                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                            Start time (UTC):10:37:27
                                                                            Start date (UTC):06/12/2024
                                                                            Path:/tmp/Aqua.arm7.elf
                                                                            Arguments:-
                                                                            File size:4956856 bytes
                                                                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                            Start time (UTC):10:37:27
                                                                            Start date (UTC):06/12/2024
                                                                            Path:/tmp/Aqua.arm7.elf
                                                                            Arguments:-
                                                                            File size:4956856 bytes
                                                                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                            Start time (UTC):10:37:28
                                                                            Start date (UTC):06/12/2024
                                                                            Path:/usr/lib/systemd/systemd
                                                                            Arguments:-
                                                                            File size:1620224 bytes
                                                                            MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                            Start time (UTC):10:37:28
                                                                            Start date (UTC):06/12/2024
                                                                            Path:/usr/bin/dbus-daemon
                                                                            Arguments:/usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
                                                                            File size:249032 bytes
                                                                            MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                                            Start time (UTC):10:37:28
                                                                            Start date (UTC):06/12/2024
                                                                            Path:/usr/lib/systemd/systemd
                                                                            Arguments:-
                                                                            File size:1620224 bytes
                                                                            MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                            Start time (UTC):10:37:28
                                                                            Start date (UTC):06/12/2024
                                                                            Path:/usr/bin/pulseaudio
                                                                            Arguments:/usr/bin/pulseaudio --daemonize=no --log-target=journal
                                                                            File size:100832 bytes
                                                                            MD5 hash:0c3b4c789d8ffb12b25507f27e14c186

                                                                            Start time (UTC):10:37:29
                                                                            Start date (UTC):06/12/2024
                                                                            Path:/usr/lib/systemd/systemd
                                                                            Arguments:-
                                                                            File size:1620224 bytes
                                                                            MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                            Start time (UTC):10:37:29
                                                                            Start date (UTC):06/12/2024
                                                                            Path:/usr/libexec/rtkit-daemon
                                                                            Arguments:/usr/libexec/rtkit-daemon
                                                                            File size:68096 bytes
                                                                            MD5 hash:df0cacf1db4ec95ac70f5b6e06b8ffd7

                                                                            Start time (UTC):10:37:30
                                                                            Start date (UTC):06/12/2024
                                                                            Path:/usr/lib/systemd/systemd
                                                                            Arguments:-
                                                                            File size:1620224 bytes
                                                                            MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                            Start time (UTC):10:37:30
                                                                            Start date (UTC):06/12/2024
                                                                            Path:/lib/systemd/systemd-logind
                                                                            Arguments:/lib/systemd/systemd-logind
                                                                            File size:268576 bytes
                                                                            MD5 hash:8dd58a1b4c12f7a1d5fe3ce18b2aaeef

                                                                            Start time (UTC):10:37:30
                                                                            Start date (UTC):06/12/2024
                                                                            Path:/usr/lib/systemd/systemd
                                                                            Arguments:-
                                                                            File size:1620224 bytes
                                                                            MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                            Start time (UTC):10:37:30
                                                                            Start date (UTC):06/12/2024
                                                                            Path:/usr/lib/policykit-1/polkitd
                                                                            Arguments:/usr/lib/policykit-1/polkitd --no-debug
                                                                            File size:121504 bytes
                                                                            MD5 hash:8efc9b4b5b524210ad2ea1954a9d0e69

                                                                            Start time (UTC):10:37:31
                                                                            Start date (UTC):06/12/2024
                                                                            Path:/usr/lib/systemd/systemd
                                                                            Arguments:-
                                                                            File size:1620224 bytes
                                                                            MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                            Start time (UTC):10:37:31
                                                                            Start date (UTC):06/12/2024
                                                                            Path:/sbin/agetty
                                                                            Arguments:/sbin/agetty -o "-p -- \\u" --noclear tty2 linux
                                                                            File size:69000 bytes
                                                                            MD5 hash:3a374724ba7e863768139bdd60ca36f7

                                                                            Start time (UTC):10:37:31
                                                                            Start date (UTC):06/12/2024
                                                                            Path:/usr/sbin/gdm3
                                                                            Arguments:-
                                                                            File size:453296 bytes
                                                                            MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                                                            Start time (UTC):10:37:31
                                                                            Start date (UTC):06/12/2024
                                                                            Path:/etc/gdm3/PrimeOff/Default
                                                                            Arguments:/etc/gdm3/PrimeOff/Default
                                                                            File size:129816 bytes
                                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                            Start time (UTC):10:37:31
                                                                            Start date (UTC):06/12/2024
                                                                            Path:/usr/sbin/gdm3
                                                                            Arguments:-
                                                                            File size:453296 bytes
                                                                            MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                                                            Start time (UTC):10:37:31
                                                                            Start date (UTC):06/12/2024
                                                                            Path:/etc/gdm3/PrimeOff/Default
                                                                            Arguments:/etc/gdm3/PrimeOff/Default
                                                                            File size:129816 bytes
                                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                            Start time (UTC):10:37:31
                                                                            Start date (UTC):06/12/2024
                                                                            Path:/usr/sbin/gdm3
                                                                            Arguments:-
                                                                            File size:453296 bytes
                                                                            MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                                                            Start time (UTC):10:37:31
                                                                            Start date (UTC):06/12/2024
                                                                            Path:/etc/gdm3/PrimeOff/Default
                                                                            Arguments:/etc/gdm3/PrimeOff/Default
                                                                            File size:129816 bytes
                                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                            Start time (UTC):10:37:32
                                                                            Start date (UTC):06/12/2024
                                                                            Path:/usr/lib/systemd/systemd
                                                                            Arguments:-
                                                                            File size:1620224 bytes
                                                                            MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                            Start time (UTC):10:37:32
                                                                            Start date (UTC):06/12/2024
                                                                            Path:/usr/bin/gpu-manager
                                                                            Arguments:/usr/bin/gpu-manager --log /var/log/gpu-manager.log
                                                                            File size:76616 bytes
                                                                            MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                                                            Start time (UTC):10:37:33
                                                                            Start date (UTC):06/12/2024
                                                                            Path:/usr/bin/gpu-manager
                                                                            Arguments:-
                                                                            File size:76616 bytes
                                                                            MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                                                            Start time (UTC):10:37:33
                                                                            Start date (UTC):06/12/2024
                                                                            Path:/bin/sh
                                                                            Arguments:sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /etc/modprobe.d/*.conf"
                                                                            File size:129816 bytes
                                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                            Start time (UTC):10:37:33
                                                                            Start date (UTC):06/12/2024
                                                                            Path:/bin/sh
                                                                            Arguments:-
                                                                            File size:129816 bytes
                                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                            Start time (UTC):10:37:33
                                                                            Start date (UTC):06/12/2024
                                                                            Path:/usr/bin/grep
                                                                            Arguments:grep -G ^blacklist.*nvidia[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
                                                                            File size:199136 bytes
                                                                            MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                                                                            Start time (UTC):10:37:33
                                                                            Start date (UTC):06/12/2024
                                                                            Path:/usr/bin/gpu-manager
                                                                            Arguments:-
                                                                            File size:76616 bytes
                                                                            MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                                                            Start time (UTC):10:37:33
                                                                            Start date (UTC):06/12/2024
                                                                            Path:/bin/sh
                                                                            Arguments:sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /lib/modprobe.d/*.conf"
                                                                            File size:129816 bytes
                                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                            Start time (UTC):10:37:33
                                                                            Start date (UTC):06/12/2024
                                                                            Path:/bin/sh
                                                                            Arguments:-
                                                                            File size:129816 bytes
                                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                            Start time (UTC):10:37:33
                                                                            Start date (UTC):06/12/2024
                                                                            Path:/usr/bin/grep
                                                                            Arguments:grep -G ^blacklist.*nvidia[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
                                                                            File size:199136 bytes
                                                                            MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                                                                            Start time (UTC):10:37:33
                                                                            Start date (UTC):06/12/2024
                                                                            Path:/usr/bin/gpu-manager
                                                                            Arguments:-
                                                                            File size:76616 bytes
                                                                            MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                                                            Start time (UTC):10:37:33
                                                                            Start date (UTC):06/12/2024
                                                                            Path:/bin/sh
                                                                            Arguments:sh -c "grep -G \"^blacklist.*radeon[[:space:]]*$\" /etc/modprobe.d/*.conf"
                                                                            File size:129816 bytes
                                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                            Start time (UTC):10:37:34
                                                                            Start date (UTC):06/12/2024
                                                                            Path:/bin/sh
                                                                            Arguments:-
                                                                            File size:129816 bytes
                                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                            Start time (UTC):10:37:34
                                                                            Start date (UTC):06/12/2024
                                                                            Path:/usr/bin/grep
                                                                            Arguments:grep -G ^blacklist.*radeon[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
                                                                            File size:199136 bytes
                                                                            MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                                                                            Start time (UTC):10:37:34
                                                                            Start date (UTC):06/12/2024
                                                                            Path:/usr/bin/gpu-manager
                                                                            Arguments:-
                                                                            File size:76616 bytes
                                                                            MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                                                            Start time (UTC):10:37:34
                                                                            Start date (UTC):06/12/2024
                                                                            Path:/bin/sh
                                                                            Arguments:sh -c "grep -G \"^blacklist.*radeon[[:space:]]*$\" /lib/modprobe.d/*.conf"
                                                                            File size:129816 bytes
                                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                            Start time (UTC):10:37:34
                                                                            Start date (UTC):06/12/2024
                                                                            Path:/bin/sh
                                                                            Arguments:-
                                                                            File size:129816 bytes
                                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                            Start time (UTC):10:37:34
                                                                            Start date (UTC):06/12/2024
                                                                            Path:/usr/bin/grep
                                                                            Arguments:grep -G ^blacklist.*radeon[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
                                                                            File size:199136 bytes
                                                                            MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                                                                            Start time (UTC):10:37:34
                                                                            Start date (UTC):06/12/2024
                                                                            Path:/usr/bin/gpu-manager
                                                                            Arguments:-
                                                                            File size:76616 bytes
                                                                            MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                                                            Start time (UTC):10:37:34
                                                                            Start date (UTC):06/12/2024
                                                                            Path:/bin/sh
                                                                            Arguments:sh -c "grep -G \"^blacklist.*amdgpu[[:space:]]*$\" /etc/modprobe.d/*.conf"
                                                                            File size:129816 bytes
                                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                            Start time (UTC):10:37:34
                                                                            Start date (UTC):06/12/2024
                                                                            Path:/bin/sh
                                                                            Arguments:-
                                                                            File size:129816 bytes
                                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                            Start time (UTC):10:37:34
                                                                            Start date (UTC):06/12/2024
                                                                            Path:/usr/bin/grep
                                                                            Arguments:grep -G ^blacklist.*amdgpu[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
                                                                            File size:199136 bytes
                                                                            MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                                                                            Start time (UTC):10:37:34
                                                                            Start date (UTC):06/12/2024
                                                                            Path:/usr/bin/gpu-manager
                                                                            Arguments:-
                                                                            File size:76616 bytes
                                                                            MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                                                            Start time (UTC):10:37:34
                                                                            Start date (UTC):06/12/2024
                                                                            Path:/bin/sh
                                                                            Arguments:sh -c "grep -G \"^blacklist.*amdgpu[[:space:]]*$\" /lib/modprobe.d/*.conf"
                                                                            File size:129816 bytes
                                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                            Start time (UTC):10:37:34
                                                                            Start date (UTC):06/12/2024
                                                                            Path:/bin/sh
                                                                            Arguments:-
                                                                            File size:129816 bytes
                                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                            Start time (UTC):10:37:34
                                                                            Start date (UTC):06/12/2024
                                                                            Path:/usr/bin/grep
                                                                            Arguments:grep -G ^blacklist.*amdgpu[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
                                                                            File size:199136 bytes
                                                                            MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                                                                            Start time (UTC):10:37:35
                                                                            Start date (UTC):06/12/2024
                                                                            Path:/usr/bin/gpu-manager
                                                                            Arguments:-
                                                                            File size:76616 bytes
                                                                            MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                                                            Start time (UTC):10:37:35
                                                                            Start date (UTC):06/12/2024
                                                                            Path:/bin/sh
                                                                            Arguments:sh -c "grep -G \"^blacklist.*nouveau[[:space:]]*$\" /etc/modprobe.d/*.conf"
                                                                            File size:129816 bytes
                                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                            Start time (UTC):10:37:35
                                                                            Start date (UTC):06/12/2024
                                                                            Path:/bin/sh
                                                                            Arguments:-
                                                                            File size:129816 bytes
                                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                            Start time (UTC):10:37:35
                                                                            Start date (UTC):06/12/2024
                                                                            Path:/usr/bin/grep
                                                                            Arguments:grep -G ^blacklist.*nouveau[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
                                                                            File size:199136 bytes
                                                                            MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                                                                            Start time (UTC):10:37:35
                                                                            Start date (UTC):06/12/2024
                                                                            Path:/usr/bin/gpu-manager
                                                                            Arguments:-
                                                                            File size:76616 bytes
                                                                            MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                                                            Start time (UTC):10:37:35
                                                                            Start date (UTC):06/12/2024
                                                                            Path:/bin/sh
                                                                            Arguments:sh -c "grep -G \"^blacklist.*nouveau[[:space:]]*$\" /lib/modprobe.d/*.conf"
                                                                            File size:129816 bytes
                                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                            Start time (UTC):10:37:35
                                                                            Start date (UTC):06/12/2024
                                                                            Path:/bin/sh
                                                                            Arguments:-
                                                                            File size:129816 bytes
                                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                            Start time (UTC):10:37:35
                                                                            Start date (UTC):06/12/2024
                                                                            Path:/usr/bin/grep
                                                                            Arguments:grep -G ^blacklist.*nouveau[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
                                                                            File size:199136 bytes
                                                                            MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                                                                            Start time (UTC):10:37:36
                                                                            Start date (UTC):06/12/2024
                                                                            Path:/usr/lib/systemd/systemd
                                                                            Arguments:-
                                                                            File size:1620224 bytes
                                                                            MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                            Start time (UTC):10:37:36
                                                                            Start date (UTC):06/12/2024
                                                                            Path:/usr/share/gdm/generate-config
                                                                            Arguments:/usr/share/gdm/generate-config
                                                                            File size:129816 bytes
                                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                            Start time (UTC):10:37:36
                                                                            Start date (UTC):06/12/2024
                                                                            Path:/usr/share/gdm/generate-config
                                                                            Arguments:-
                                                                            File size:129816 bytes
                                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                            Start time (UTC):10:37:36
                                                                            Start date (UTC):06/12/2024
                                                                            Path:/usr/bin/pkill
                                                                            Arguments:pkill --signal HUP --uid gdm dconf-service
                                                                            File size:30968 bytes
                                                                            MD5 hash:fa96a75a08109d8842e4865b2907d51f

                                                                            Start time (UTC):10:37:38
                                                                            Start date (UTC):06/12/2024
                                                                            Path:/usr/lib/systemd/systemd
                                                                            Arguments:-
                                                                            File size:1620224 bytes
                                                                            MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                            Start time (UTC):10:37:38
                                                                            Start date (UTC):06/12/2024
                                                                            Path:/usr/lib/gdm3/gdm-wait-for-drm
                                                                            Arguments:/usr/lib/gdm3/gdm-wait-for-drm
                                                                            File size:14640 bytes
                                                                            MD5 hash:82043ba752c6930b4e6aaea2f7747545

                                                                            Start time (UTC):10:37:48
                                                                            Start date (UTC):06/12/2024
                                                                            Path:/usr/lib/systemd/systemd
                                                                            Arguments:-
                                                                            File size:1620224 bytes
                                                                            MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                            Start time (UTC):10:37:48
                                                                            Start date (UTC):06/12/2024
                                                                            Path:/usr/sbin/gdm3
                                                                            Arguments:/usr/sbin/gdm3
                                                                            File size:453296 bytes
                                                                            MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                                                            Start time (UTC):10:37:49
                                                                            Start date (UTC):06/12/2024
                                                                            Path:/usr/sbin/gdm3
                                                                            Arguments:-
                                                                            File size:453296 bytes
                                                                            MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                                                            Start time (UTC):10:37:49
                                                                            Start date (UTC):06/12/2024
                                                                            Path:/usr/bin/plymouth
                                                                            Arguments:plymouth --ping
                                                                            File size:51352 bytes
                                                                            MD5 hash:87003efd8dad470042f5e75360a8f49f

                                                                            Start time (UTC):10:37:50
                                                                            Start date (UTC):06/12/2024
                                                                            Path:/usr/sbin/gdm3
                                                                            Arguments:-
                                                                            File size:453296 bytes
                                                                            MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                                                            Start time (UTC):10:37:50
                                                                            Start date (UTC):06/12/2024
                                                                            Path:/usr/lib/gdm3/gdm-session-worker
                                                                            Arguments:"gdm-session-worker [pam/gdm-launch-environment]"
                                                                            File size:293360 bytes
                                                                            MD5 hash:692243754bd9f38fe9bd7e230b5c060a

                                                                            Start time (UTC):10:37:51
                                                                            Start date (UTC):06/12/2024
                                                                            Path:/usr/lib/gdm3/gdm-session-worker
                                                                            Arguments:-
                                                                            File size:293360 bytes
                                                                            MD5 hash:692243754bd9f38fe9bd7e230b5c060a

                                                                            Start time (UTC):10:37:51
                                                                            Start date (UTC):06/12/2024
                                                                            Path:/usr/lib/gdm3/gdm-wayland-session
                                                                            Arguments:/usr/lib/gdm3/gdm-wayland-session "dbus-run-session -- gnome-session --autostart /usr/share/gdm/greeter/autostart"
                                                                            File size:76368 bytes
                                                                            MD5 hash:d3def63cf1e83f7fb8a0f13b1744ff7c

                                                                            Start time (UTC):10:37:51
                                                                            Start date (UTC):06/12/2024
                                                                            Path:/usr/lib/gdm3/gdm-wayland-session
                                                                            Arguments:-
                                                                            File size:76368 bytes
                                                                            MD5 hash:d3def63cf1e83f7fb8a0f13b1744ff7c

                                                                            Start time (UTC):10:37:51
                                                                            Start date (UTC):06/12/2024
                                                                            Path:/usr/bin/dbus-daemon
                                                                            Arguments:dbus-daemon --print-address 3 --session
                                                                            File size:249032 bytes
                                                                            MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                                            Start time (UTC):10:37:51
                                                                            Start date (UTC):06/12/2024
                                                                            Path:/usr/bin/dbus-daemon
                                                                            Arguments:-
                                                                            File size:249032 bytes
                                                                            MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                                            Start time (UTC):10:37:51
                                                                            Start date (UTC):06/12/2024
                                                                            Path:/usr/bin/dbus-daemon
                                                                            Arguments:-
                                                                            File size:249032 bytes
                                                                            MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                                            Start time (UTC):10:37:51
                                                                            Start date (UTC):06/12/2024
                                                                            Path:/bin/false
                                                                            Arguments:/bin/false
                                                                            File size:39256 bytes
                                                                            MD5 hash:3177546c74e4f0062909eae43d948bfc

                                                                            Start time (UTC):10:37:51
                                                                            Start date (UTC):06/12/2024
                                                                            Path:/usr/lib/gdm3/gdm-wayland-session
                                                                            Arguments:-
                                                                            File size:76368 bytes
                                                                            MD5 hash:d3def63cf1e83f7fb8a0f13b1744ff7c

                                                                            Start time (UTC):10:37:51
                                                                            Start date (UTC):06/12/2024
                                                                            Path:/usr/bin/dbus-run-session
                                                                            Arguments:dbus-run-session -- gnome-session --autostart /usr/share/gdm/greeter/autostart
                                                                            File size:14480 bytes
                                                                            MD5 hash:245f3ef6a268850b33b0225a8753b7f4

                                                                            Start time (UTC):10:37:51
                                                                            Start date (UTC):06/12/2024
                                                                            Path:/usr/bin/dbus-run-session
                                                                            Arguments:-
                                                                            File size:14480 bytes
                                                                            MD5 hash:245f3ef6a268850b33b0225a8753b7f4

                                                                            Start time (UTC):10:37:52
                                                                            Start date (UTC):06/12/2024
                                                                            Path:/usr/bin/dbus-daemon
                                                                            Arguments:dbus-daemon --nofork --print-address 4 --session
                                                                            File size:249032 bytes
                                                                            MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                                            Start time (UTC):10:37:52
                                                                            Start date (UTC):06/12/2024
                                                                            Path:/usr/sbin/gdm3
                                                                            Arguments:-
                                                                            File size:453296 bytes
                                                                            MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                                                            Start time (UTC):10:37:52
                                                                            Start date (UTC):06/12/2024
                                                                            Path:/etc/gdm3/PrimeOff/Default
                                                                            Arguments:/etc/gdm3/PrimeOff/Default
                                                                            File size:129816 bytes
                                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                            Start time (UTC):10:37:52
                                                                            Start date (UTC):06/12/2024
                                                                            Path:/usr/sbin/gdm3
                                                                            Arguments:-
                                                                            File size:453296 bytes
                                                                            MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                                                            Start time (UTC):10:37:52
                                                                            Start date (UTC):06/12/2024
                                                                            Path:/etc/gdm3/PrimeOff/Default
                                                                            Arguments:/etc/gdm3/PrimeOff/Default
                                                                            File size:129816 bytes
                                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                            Start time (UTC):10:37:49
                                                                            Start date (UTC):06/12/2024
                                                                            Path:/usr/lib/systemd/systemd
                                                                            Arguments:-
                                                                            File size:1620224 bytes
                                                                            MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                            Start time (UTC):10:37:49
                                                                            Start date (UTC):06/12/2024
                                                                            Path:/usr/lib/accountsservice/accounts-daemon
                                                                            Arguments:/usr/lib/accountsservice/accounts-daemon
                                                                            File size:203192 bytes
                                                                            MD5 hash:01a899e3fb5e7e434bea1290255a1f30

                                                                            Start time (UTC):10:37:49
                                                                            Start date (UTC):06/12/2024
                                                                            Path:/usr/lib/accountsservice/accounts-daemon
                                                                            Arguments:-
                                                                            File size:203192 bytes
                                                                            MD5 hash:01a899e3fb5e7e434bea1290255a1f30

                                                                            Start time (UTC):10:37:49
                                                                            Start date (UTC):06/12/2024
                                                                            Path:/usr/share/language-tools/language-validate
                                                                            Arguments:/usr/share/language-tools/language-validate en_US.UTF-8
                                                                            File size:129816 bytes
                                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                            Start time (UTC):10:37:49
                                                                            Start date (UTC):06/12/2024
                                                                            Path:/usr/share/language-tools/language-validate
                                                                            Arguments:-
                                                                            File size:129816 bytes
                                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                            Start time (UTC):10:37:49
                                                                            Start date (UTC):06/12/2024
                                                                            Path:/usr/share/language-tools/language-options
                                                                            Arguments:/usr/share/language-tools/language-options
                                                                            File size:3478464 bytes
                                                                            MD5 hash:16a21f464119ea7fad1d3660de963637

                                                                            Start time (UTC):10:37:49
                                                                            Start date (UTC):06/12/2024
                                                                            Path:/usr/share/language-tools/language-options
                                                                            Arguments:-
                                                                            File size:3478464 bytes
                                                                            MD5 hash:16a21f464119ea7fad1d3660de963637

                                                                            Start time (UTC):10:37:49
                                                                            Start date (UTC):06/12/2024
                                                                            Path:/bin/sh
                                                                            Arguments:sh -c "locale -a | grep -F .utf8 "
                                                                            File size:129816 bytes
                                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                            Start time (UTC):10:37:49
                                                                            Start date (UTC):06/12/2024
                                                                            Path:/bin/sh
                                                                            Arguments:-
                                                                            File size:129816 bytes
                                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                            Start time (UTC):10:37:49
                                                                            Start date (UTC):06/12/2024
                                                                            Path:/usr/bin/locale
                                                                            Arguments:locale -a
                                                                            File size:58944 bytes
                                                                            MD5 hash:c72a78792469db86d91369c9057f20d2

                                                                            Start time (UTC):10:37:49
                                                                            Start date (UTC):06/12/2024
                                                                            Path:/bin/sh
                                                                            Arguments:-
                                                                            File size:129816 bytes
                                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                            Start time (UTC):10:37:49
                                                                            Start date (UTC):06/12/2024
                                                                            Path:/usr/bin/grep
                                                                            Arguments:grep -F .utf8
                                                                            File size:199136 bytes
                                                                            MD5 hash:1e6ebb9dd094f774478f72727bdba0f5