Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
Aqua.arm7.elf

Overview

General Information

Sample name:Aqua.arm7.elf
Analysis ID:1571356
MD5:e543ad9b455dc9aca86d9cada1fd9454
SHA1:fa4a260b769df0888cedbb3d0d5be7e71e93c72f
SHA256:68edae6398f12d534bacea84fad2126775e9eb4c13d363ae9bb1fcd27e258bd9
Tags:elfuser-abuse_ch
Infos:

Detection

Mirai
Score:88
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Mirai
Reads system files that contain records of logged in users
Sample deletes itself
Sample reads /proc/mounts (often used for finding a writable filesystem)
Sends malformed DNS queries
Creates hidden files and/or directories
Deletes log files
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
Executes commands using a shell command-line interpreter
Executes the "grep" command used to find patterns in files or piped streams
Executes the "kill" or "pkill" command typically used to terminate processes
Found strings indicative of a multi-platform dropper
HTTP GET or POST without a user agent
Reads CPU information from /sys indicative of miner or evasive malware
Reads system version information
Sample listens on a socket
Sample tries to kill a process (SIGKILL)
Sample tries to set the executable flag
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1571356
Start date and time:2024-12-09 10:18:11 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 3s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:Aqua.arm7.elf
Detection:MAL
Classification:mal88.troj.evad.linELF@0/19@123/0
  • Connection to analysis system has been lost, crash info: Unknown
  • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
  • VT rate limit hit for: Aqua.arm7.elf
Command:/tmp/Aqua.arm7.elf
PID:6220
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
about to cum inside a femboy btw
Standard Error:
  • system is lnxubuntu20
  • Aqua.arm7.elf (PID: 6220, Parent: 6132, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/Aqua.arm7.elf
  • systemd New Fork (PID: 6231, Parent: 1)
  • dbus-daemon (PID: 6231, Parent: 1, MD5: 3089d47e3f3ab84cd81c48fd406d7a8c) Arguments: /usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
  • systemd New Fork (PID: 6262, Parent: 1860)
  • pulseaudio (PID: 6262, Parent: 1860, MD5: 0c3b4c789d8ffb12b25507f27e14c186) Arguments: /usr/bin/pulseaudio --daemonize=no --log-target=journal
  • systemd New Fork (PID: 6267, Parent: 1)
  • rtkit-daemon (PID: 6267, Parent: 1, MD5: df0cacf1db4ec95ac70f5b6e06b8ffd7) Arguments: /usr/libexec/rtkit-daemon
  • systemd New Fork (PID: 6270, Parent: 1)
  • systemd-logind (PID: 6270, Parent: 1, MD5: 8dd58a1b4c12f7a1d5fe3ce18b2aaeef) Arguments: /lib/systemd/systemd-logind
  • systemd New Fork (PID: 6332, Parent: 1)
  • polkitd (PID: 6332, Parent: 1, MD5: 8efc9b4b5b524210ad2ea1954a9d0e69) Arguments: /usr/lib/policykit-1/polkitd --no-debug
  • systemd New Fork (PID: 6339, Parent: 1)
  • agetty (PID: 6339, Parent: 1, MD5: 3a374724ba7e863768139bdd60ca36f7) Arguments: /sbin/agetty -o "-p -- \\u" --noclear tty2 linux
  • gdm3 New Fork (PID: 6340, Parent: 1320)
  • Default (PID: 6340, Parent: 1320, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /etc/gdm3/PrimeOff/Default
  • gdm3 New Fork (PID: 6341, Parent: 1320)
  • Default (PID: 6341, Parent: 1320, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /etc/gdm3/PrimeOff/Default
  • gdm3 New Fork (PID: 6342, Parent: 1320)
  • Default (PID: 6342, Parent: 1320, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /etc/gdm3/PrimeOff/Default
  • systemd New Fork (PID: 6343, Parent: 1)
  • gpu-manager (PID: 6343, Parent: 1, MD5: 8fae9dd5dd67e1f33d873089c2fd8761) Arguments: /usr/bin/gpu-manager --log /var/log/gpu-manager.log
    • sh (PID: 6344, Parent: 6343, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /etc/modprobe.d/*.conf"
      • sh New Fork (PID: 6345, Parent: 6344)
      • grep (PID: 6345, Parent: 6344, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*nvidia[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
    • sh (PID: 6346, Parent: 6343, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /lib/modprobe.d/*.conf"
      • sh New Fork (PID: 6347, Parent: 6346)
      • grep (PID: 6347, Parent: 6346, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*nvidia[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
    • sh (PID: 6348, Parent: 6343, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*radeon[[:space:]]*$\" /etc/modprobe.d/*.conf"
      • sh New Fork (PID: 6349, Parent: 6348)
      • grep (PID: 6349, Parent: 6348, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*radeon[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
    • sh (PID: 6350, Parent: 6343, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*radeon[[:space:]]*$\" /lib/modprobe.d/*.conf"
      • sh New Fork (PID: 6351, Parent: 6350)
      • grep (PID: 6351, Parent: 6350, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*radeon[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
    • sh (PID: 6352, Parent: 6343, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*amdgpu[[:space:]]*$\" /etc/modprobe.d/*.conf"
      • sh New Fork (PID: 6353, Parent: 6352)
      • grep (PID: 6353, Parent: 6352, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*amdgpu[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
    • sh (PID: 6355, Parent: 6343, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*amdgpu[[:space:]]*$\" /lib/modprobe.d/*.conf"
      • sh New Fork (PID: 6356, Parent: 6355)
      • grep (PID: 6356, Parent: 6355, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*amdgpu[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
    • sh (PID: 6357, Parent: 6343, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*nouveau[[:space:]]*$\" /etc/modprobe.d/*.conf"
      • sh New Fork (PID: 6358, Parent: 6357)
      • grep (PID: 6358, Parent: 6357, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*nouveau[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
    • sh (PID: 6359, Parent: 6343, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*nouveau[[:space:]]*$\" /lib/modprobe.d/*.conf"
      • sh New Fork (PID: 6360, Parent: 6359)
      • grep (PID: 6360, Parent: 6359, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*nouveau[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
  • systemd New Fork (PID: 6362, Parent: 1)
  • generate-config (PID: 6362, Parent: 1, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /usr/share/gdm/generate-config
    • pkill (PID: 6363, Parent: 6362, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill --signal HUP --uid gdm dconf-service
  • systemd New Fork (PID: 6367, Parent: 1)
  • gdm-wait-for-drm (PID: 6367, Parent: 1, MD5: 82043ba752c6930b4e6aaea2f7747545) Arguments: /usr/lib/gdm3/gdm-wait-for-drm
  • systemd New Fork (PID: 6372, Parent: 1)
  • gdm3 (PID: 6372, Parent: 1, MD5: 2492e2d8d34f9377e3e530a61a15674f) Arguments: /usr/sbin/gdm3
    • gdm3 New Fork (PID: 6377, Parent: 6372)
    • plymouth (PID: 6377, Parent: 6372, MD5: 87003efd8dad470042f5e75360a8f49f) Arguments: plymouth --ping
    • gdm3 New Fork (PID: 6394, Parent: 6372)
    • gdm-session-worker (PID: 6394, Parent: 6372, MD5: 692243754bd9f38fe9bd7e230b5c060a) Arguments: "gdm-session-worker [pam/gdm-launch-environment]"
      • gdm-wayland-session (PID: 6399, Parent: 6394, MD5: d3def63cf1e83f7fb8a0f13b1744ff7c) Arguments: /usr/lib/gdm3/gdm-wayland-session "dbus-run-session -- gnome-session --autostart /usr/share/gdm/greeter/autostart"
        • dbus-daemon (PID: 6401, Parent: 6399, MD5: 3089d47e3f3ab84cd81c48fd406d7a8c) Arguments: dbus-daemon --print-address 3 --session
          • dbus-daemon New Fork (PID: 6403, Parent: 6401)
            • false (PID: 6404, Parent: 6403, MD5: 3177546c74e4f0062909eae43d948bfc) Arguments: /bin/false
        • dbus-run-session (PID: 6405, Parent: 6399, MD5: 245f3ef6a268850b33b0225a8753b7f4) Arguments: dbus-run-session -- gnome-session --autostart /usr/share/gdm/greeter/autostart
          • dbus-daemon (PID: 6406, Parent: 6405, MD5: 3089d47e3f3ab84cd81c48fd406d7a8c) Arguments: dbus-daemon --nofork --print-address 4 --session
    • gdm3 New Fork (PID: 6409, Parent: 6372)
    • Default (PID: 6409, Parent: 6372, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /etc/gdm3/PrimeOff/Default
    • gdm3 New Fork (PID: 6410, Parent: 6372)
    • Default (PID: 6410, Parent: 6372, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /etc/gdm3/PrimeOff/Default
  • systemd New Fork (PID: 6378, Parent: 1)
  • accounts-daemon (PID: 6378, Parent: 1, MD5: 01a899e3fb5e7e434bea1290255a1f30) Arguments: /usr/lib/accountsservice/accounts-daemon
    • language-validate (PID: 6389, Parent: 6378, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /usr/share/language-tools/language-validate en_US.UTF-8
      • language-options (PID: 6390, Parent: 6389, MD5: 16a21f464119ea7fad1d3660de963637) Arguments: /usr/share/language-tools/language-options
        • sh (PID: 6391, Parent: 6390, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "locale -a | grep -F .utf8 "
          • sh New Fork (PID: 6392, Parent: 6391)
          • locale (PID: 6392, Parent: 6391, MD5: c72a78792469db86d91369c9057f20d2) Arguments: locale -a
          • sh New Fork (PID: 6393, Parent: 6391)
          • grep (PID: 6393, Parent: 6391, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -F .utf8
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
Aqua.arm7.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
    Aqua.arm7.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
    • 0x1fd78:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1fd8c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1fda0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1fdb4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1fdc8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1fddc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1fdf0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1fe04:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1fe18:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1fe2c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1fe40:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1fe54:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1fe68:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1fe7c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1fe90:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1fea4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1feb8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1fecc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1fee0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1fef4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1ff08:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    SourceRuleDescriptionAuthorStrings
    6220.1.00007f83f0017000.00007f83f003a000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      6220.1.00007f83f0017000.00007f83f003a000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0x1fd78:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1fd8c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1fda0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1fdb4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1fdc8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1fddc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1fdf0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1fe04:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1fe18:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1fe2c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1fe40:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1fe54:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1fe68:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1fe7c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1fe90:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1fea4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1feb8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1fecc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1fee0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1fef4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1ff08:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      Process Memory Space: Aqua.arm7.elf PID: 6220JoeSecurity_Mirai_8Yara detected MiraiJoe Security
        Process Memory Space: Aqua.arm7.elf PID: 6220Linux_Trojan_Gafgyt_28a2fe0cunknownunknown
        • 0x140a8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x140bc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x140d0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x140e4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x140f8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1410c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x14120:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x14134:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x14148:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1415c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x14170:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x14184:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x14198:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x141ac:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x141c0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x141d4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x141e8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x141fc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x14210:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x14224:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x14238:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        No Suricata rule has matched

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: Aqua.arm7.elfAvira: detected
        Source: Aqua.arm7.elfReversingLabs: Detection: 39%
        Source: /usr/bin/pulseaudio (PID: 6262)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
        Source: /usr/bin/pkill (PID: 6363)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
        Source: Aqua.arm7.elfString: EOF/proc//proc/%s/cmdlinewgetcurlftpechokillbashrebootshutdownhaltpoweroff[locker] killed process: %s ;; pid: %d

        Networking

        barindex
        Source: global trafficDNS traffic detected: malformed DNS query: server.eye-network.ru. [malformed]
        Source: global trafficTCP traffic: 192.168.2.23:50012 -> 89.190.156.145:7733
        Source: global trafficHTTP traffic detected: POST /9aadafe2051348cd32033e1cad68f0a5fe46fba3240ac1e6e42158f31b8a1371790c09baf3996b4979fe8e533446c7dedf30f654c68b25357334c66911dc6a9e HTTP/1.1Host: daisy.ubuntu.comAccept: */*Content-Type: application/octet-streamX-Whoopsie-Version: 0.2.69ubuntu0.3Content-Length: 164887Expect: 100-continue
        Source: /usr/sbin/gdm3 (PID: 6372)Socket: unknown address familyJump to behavior
        Source: /usr/bin/dbus-daemon (PID: 6401)Socket: unknown address familyJump to behavior
        Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
        Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
        Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
        Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
        Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
        Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
        Source: global trafficDNS traffic detected: DNS query: server.eye-network.ru
        Source: global trafficDNS traffic detected: DNS query: server.eye-network.ru. [malformed]
        Source: global trafficDNS traffic detected: DNS query: daisy.ubuntu.com
        Source: unknownHTTP traffic detected: POST /9aadafe2051348cd32033e1cad68f0a5fe46fba3240ac1e6e42158f31b8a1371790c09baf3996b4979fe8e533446c7dedf30f654c68b25357334c66911dc6a9e HTTP/1.1Host: daisy.ubuntu.comAccept: */*Content-Type: application/octet-streamX-Whoopsie-Version: 0.2.69ubuntu0.3Content-Length: 164887Expect: 100-continue
        Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53066
        Source: unknownNetwork traffic detected: HTTP traffic on port 53066 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443

        System Summary

        barindex
        Source: Aqua.arm7.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: 6220.1.00007f83f0017000.00007f83f003a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: Process Memory Space: Aqua.arm7.elf PID: 6220, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: /tmp/Aqua.arm7.elf (PID: 6224)SIGKILL sent: pid: 777, result: successfulJump to behavior
        Source: Aqua.arm7.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: 6220.1.00007f83f0017000.00007f83f003a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: Process Memory Space: Aqua.arm7.elf PID: 6220, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: classification engineClassification label: mal88.troj.evad.linELF@0/19@123/0

        Persistence and Installation Behavior

        barindex
        Source: /usr/bin/dbus-daemon (PID: 6231)File: /proc/6231/mountsJump to behavior
        Source: /usr/bin/dbus-daemon (PID: 6401)File: /proc/6401/mountsJump to behavior
        Source: /lib/systemd/systemd-logind (PID: 6270)Directory: <invalid fd (18)>/..Jump to behavior
        Source: /lib/systemd/systemd-logind (PID: 6270)Directory: <invalid fd (17)>/..Jump to behavior
        Source: /lib/systemd/systemd-logind (PID: 6270)File: /run/systemd/seats/.#seat0Dui1OhJump to behavior
        Source: /lib/systemd/systemd-logind (PID: 6270)File: /run/systemd/users/.#127OqyEglJump to behavior
        Source: /lib/systemd/systemd-logind (PID: 6270)File: /run/systemd/users/.#127StHlliJump to behavior
        Source: /lib/systemd/systemd-logind (PID: 6270)File: /run/systemd/seats/.#seat0YnHb4jJump to behavior
        Source: /lib/systemd/systemd-logind (PID: 6270)File: /run/systemd/users/.#127hg2W2iJump to behavior
        Source: /lib/systemd/systemd-logind (PID: 6270)File: /run/systemd/users/.#127TezrbjJump to behavior
        Source: /lib/systemd/systemd-logind (PID: 6270)File: /run/systemd/users/.#127dPSmakJump to behavior
        Source: /lib/systemd/systemd-logind (PID: 6270)File: /run/systemd/users/.#127sJwRRiJump to behavior
        Source: /usr/lib/policykit-1/polkitd (PID: 6332)Directory: /root/.cacheJump to behavior
        Source: /usr/lib/gdm3/gdm-wayland-session (PID: 6399)Directory: /var/lib/gdm3/.cacheJump to behavior
        Source: /usr/lib/accountsservice/accounts-daemon (PID: 6378)Directory: /var/lib/gdm3/.pam_environmentJump to behavior
        Source: /usr/lib/accountsservice/accounts-daemon (PID: 6378)Directory: /root/.cacheJump to behavior
        Source: /usr/bin/dbus-daemon (PID: 6231)File opened: /proc/6262/cmdlineJump to behavior
        Source: /usr/bin/dbus-daemon (PID: 6231)File opened: /proc/6262/cmdlineJump to behavior
        Source: /usr/bin/dbus-daemon (PID: 6231)File opened: /proc/6262/cmdlineJump to behavior
        Source: /usr/bin/dbus-daemon (PID: 6231)File opened: /proc/6372/cmdlineJump to behavior
        Source: /usr/bin/dbus-daemon (PID: 6231)File opened: /proc/6394/cmdlineJump to behavior
        Source: /usr/bin/dbus-daemon (PID: 6231)File opened: /proc/6394/cmdlineJump to behavior
        Source: /usr/bin/dbus-daemon (PID: 6231)File opened: /proc/6231/statusJump to behavior
        Source: /usr/bin/dbus-daemon (PID: 6231)File opened: /proc/6231/attr/currentJump to behavior
        Source: /usr/bin/dbus-daemon (PID: 6231)File opened: /proc/6267/cmdlineJump to behavior
        Source: /usr/bin/dbus-daemon (PID: 6231)File opened: /proc/6399/cmdlineJump to behavior
        Source: /usr/bin/dbus-daemon (PID: 6231)File opened: /proc/6332/cmdlineJump to behavior
        Source: /usr/bin/dbus-daemon (PID: 6231)File opened: /proc/1809/cmdlineJump to behavior
        Source: /usr/bin/dbus-daemon (PID: 6231)File opened: /proc/6378/cmdlineJump to behavior
        Source: /usr/bin/dbus-daemon (PID: 6231)File opened: /proc/6270/cmdlineJump to behavior
        Source: /usr/bin/dbus-daemon (PID: 6231)File opened: /proc/6260/cmdlineJump to behavior
        Source: /usr/bin/dbus-daemon (PID: 6231)File opened: /proc/6260/cmdlineJump to behavior
        Source: /usr/bin/dbus-daemon (PID: 6231)File opened: /proc/1/cmdlineJump to behavior
        Source: /usr/bin/dbus-daemon (PID: 6231)File opened: /proc/1389/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6363)File opened: /proc/6232/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6363)File opened: /proc/6232/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6363)File opened: /proc/6231/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6363)File opened: /proc/6231/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6363)File opened: /proc/6234/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6363)File opened: /proc/6234/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6363)File opened: /proc/6233/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6363)File opened: /proc/6233/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6363)File opened: /proc/6236/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6363)File opened: /proc/6236/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6363)File opened: /proc/6235/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6363)File opened: /proc/6235/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6363)File opened: /proc/3088/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6363)File opened: /proc/3088/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6363)File opened: /proc/230/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6363)File opened: /proc/230/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6363)File opened: /proc/110/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6363)File opened: /proc/110/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6363)File opened: /proc/231/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6363)File opened: /proc/231/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6363)File opened: /proc/111/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6363)File opened: /proc/111/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6363)File opened: /proc/232/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6363)File opened: /proc/232/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6363)File opened: /proc/112/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6363)File opened: /proc/112/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6363)File opened: /proc/233/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6363)File opened: /proc/233/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6363)File opened: /proc/113/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6363)File opened: /proc/113/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6363)File opened: /proc/234/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6363)File opened: /proc/234/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6363)File opened: /proc/1335/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6363)File opened: /proc/1335/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6363)File opened: /proc/114/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6363)File opened: /proc/114/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6363)File opened: /proc/235/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6363)File opened: /proc/235/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6363)File opened: /proc/1334/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6363)File opened: /proc/1334/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6363)File opened: /proc/2302/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6363)File opened: /proc/2302/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6363)File opened: /proc/115/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6363)File opened: /proc/115/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6363)File opened: /proc/236/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6363)File opened: /proc/236/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6363)File opened: /proc/116/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6363)File opened: /proc/116/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6363)File opened: /proc/237/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6363)File opened: /proc/237/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6363)File opened: /proc/117/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6363)File opened: /proc/117/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6363)File opened: /proc/118/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6363)File opened: /proc/118/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6363)File opened: /proc/910/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6363)File opened: /proc/910/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6363)File opened: /proc/119/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6363)File opened: /proc/119/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6363)File opened: /proc/6226/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6363)File opened: /proc/6226/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6363)File opened: /proc/10/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6363)File opened: /proc/10/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6363)File opened: /proc/2307/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6363)File opened: /proc/2307/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6363)File opened: /proc/11/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6363)File opened: /proc/11/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6363)File opened: /proc/6241/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6363)File opened: /proc/6241/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6363)File opened: /proc/6362/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6363)File opened: /proc/6362/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6363)File opened: /proc/12/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6363)File opened: /proc/12/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6363)File opened: /proc/6240/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6363)File opened: /proc/6240/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6363)File opened: /proc/13/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6363)File opened: /proc/13/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6363)File opened: /proc/6243/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6363)File opened: /proc/6243/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6363)File opened: /proc/14/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6363)File opened: /proc/14/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6363)File opened: /proc/6242/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6363)File opened: /proc/6242/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6363)File opened: /proc/6363/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6363)File opened: /proc/6363/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6363)File opened: /proc/15/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6363)File opened: /proc/15/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6363)File opened: /proc/6245/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6363)File opened: /proc/6245/cmdlineJump to behavior
        Source: /usr/bin/gpu-manager (PID: 6344)Shell command executed: sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /etc/modprobe.d/*.conf"Jump to behavior
        Source: /usr/bin/gpu-manager (PID: 6346)Shell command executed: sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /lib/modprobe.d/*.conf"Jump to behavior
        Source: /usr/bin/gpu-manager (PID: 6348)Shell command executed: sh -c "grep -G \"^blacklist.*radeon[[:space:]]*$\" /etc/modprobe.d/*.conf"Jump to behavior
        Source: /usr/bin/gpu-manager (PID: 6350)Shell command executed: sh -c "grep -G \"^blacklist.*radeon[[:space:]]*$\" /lib/modprobe.d/*.conf"Jump to behavior
        Source: /usr/bin/gpu-manager (PID: 6352)Shell command executed: sh -c "grep -G \"^blacklist.*amdgpu[[:space:]]*$\" /etc/modprobe.d/*.conf"Jump to behavior
        Source: /usr/bin/gpu-manager (PID: 6355)Shell command executed: sh -c "grep -G \"^blacklist.*amdgpu[[:space:]]*$\" /lib/modprobe.d/*.conf"Jump to behavior
        Source: /usr/bin/gpu-manager (PID: 6357)Shell command executed: sh -c "grep -G \"^blacklist.*nouveau[[:space:]]*$\" /etc/modprobe.d/*.conf"Jump to behavior
        Source: /usr/bin/gpu-manager (PID: 6359)Shell command executed: sh -c "grep -G \"^blacklist.*nouveau[[:space:]]*$\" /lib/modprobe.d/*.conf"Jump to behavior
        Source: /usr/share/language-tools/language-options (PID: 6391)Shell command executed: sh -c "locale -a | grep -F .utf8 "Jump to behavior
        Source: /bin/sh (PID: 6345)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*nvidia[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.confJump to behavior
        Source: /bin/sh (PID: 6347)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*nvidia[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.confJump to behavior
        Source: /bin/sh (PID: 6349)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*radeon[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.confJump to behavior
        Source: /bin/sh (PID: 6351)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*radeon[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.confJump to behavior
        Source: /bin/sh (PID: 6353)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*amdgpu[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.confJump to behavior
        Source: /bin/sh (PID: 6356)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*amdgpu[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.confJump to behavior
        Source: /bin/sh (PID: 6358)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*nouveau[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.confJump to behavior
        Source: /bin/sh (PID: 6360)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*nouveau[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.confJump to behavior
        Source: /bin/sh (PID: 6393)Grep executable: /usr/bin/grep -> grep -F .utf8Jump to behavior
        Source: /usr/share/gdm/generate-config (PID: 6363)Pkill executable: /usr/bin/pkill -> pkill --signal HUP --uid gdm dconf-serviceJump to behavior
        Source: /sbin/agetty (PID: 6339)Reads version info: /etc/issueJump to behavior
        Source: /usr/sbin/gdm3 (PID: 6372)File: /var/run/gdm3 (bits: - usr: -x grp: x all: rwx)Jump to behavior
        Source: /usr/sbin/gdm3 (PID: 6372)File: /var/log/gdm3 (bits: - usr: -x grp: x all: rwx)Jump to behavior
        Source: /usr/lib/accountsservice/accounts-daemon (PID: 6378)File: /var/lib/AccountsService/icons (bits: - usr: rx grp: rwx all: rwx)Jump to behavior
        Source: /usr/lib/accountsservice/accounts-daemon (PID: 6378)File: /var/lib/AccountsService/users (bits: - usr: - grp: - all: rwx)Jump to behavior
        Source: /usr/bin/gpu-manager (PID: 6343)Log file created: /var/log/gpu-manager.logJump to dropped file

        Hooking and other Techniques for Hiding and Protection

        barindex
        Source: /tmp/Aqua.arm7.elf (PID: 6222)File: /tmp/Aqua.arm7.elfJump to behavior
        Source: /usr/bin/gpu-manager (PID: 6343)Truncated file: /var/log/gpu-manager.logJump to behavior
        Source: /usr/bin/pulseaudio (PID: 6262)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
        Source: /usr/bin/pkill (PID: 6363)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
        Source: /tmp/Aqua.arm7.elf (PID: 6220)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/pulseaudio (PID: 6262)Queries kernel information via 'uname': Jump to behavior
        Source: /sbin/agetty (PID: 6339)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/gpu-manager (PID: 6343)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/lib/gdm3/gdm-session-worker (PID: 6394)Queries kernel information via 'uname': Jump to behavior
        Source: Aqua.arm7.elf, 6220.1.0000558d790d2000.0000558d79225000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/arm
        Source: Aqua.arm7.elf, 6220.1.00007ffea999a000.00007ffea99bb000.rw-.sdmpBinary or memory string: /tmp/qemu-open.8vAp8x
        Source: Aqua.arm7.elf, 6220.1.0000558d790d2000.0000558d79225000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
        Source: Aqua.arm7.elf, 6220.1.00007ffea999a000.00007ffea99bb000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
        Source: Aqua.arm7.elf, 6220.1.00007ffea999a000.00007ffea99bb000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-arm/tmp/Aqua.arm7.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/Aqua.arm7.elf
        Source: Aqua.arm7.elf, 6220.1.00007ffea999a000.00007ffea99bb000.rw-.sdmpBinary or memory string: U/tmp/qemu-open.8vAp8x:

        Language, Device and Operating System Detection

        barindex
        Source: /usr/lib/accountsservice/accounts-daemon (PID: 6378)Logged in records file read: /var/log/wtmpJump to behavior

        Stealing of Sensitive Information

        barindex
        Source: Yara matchFile source: Aqua.arm7.elf, type: SAMPLE
        Source: Yara matchFile source: 6220.1.00007f83f0017000.00007f83f003a000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: Aqua.arm7.elf PID: 6220, type: MEMORYSTR

        Remote Access Functionality

        barindex
        Source: Yara matchFile source: Aqua.arm7.elf, type: SAMPLE
        Source: Yara matchFile source: 6220.1.00007f83f0017000.00007f83f003a000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: Aqua.arm7.elf PID: 6220, type: MEMORYSTR
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity Information2
        Scripting
        Valid AccountsWindows Management Instrumentation2
        Scripting
        Path Interception1
        File and Directory Permissions Modification
        1
        OS Credential Dumping
        11
        Security Software Discovery
        Remote ServicesData from Local System1
        Encrypted Channel
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
        Disable or Modify Tools
        LSASS Memory1
        System Owner/User Discovery
        Remote Desktop ProtocolData from Removable Media1
        Non-Standard Port
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
        Hidden Files and Directories
        Security Account Manager1
        File and Directory Discovery
        SMB/Windows Admin SharesData from Network Shared Drive2
        Non-Application Layer Protocol
        Automated ExfiltrationData Encrypted for Impact
        Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
        Indicator Removal
        NTDS2
        System Information Discovery
        Distributed Component Object ModelInput Capture3
        Application Layer Protocol
        Traffic DuplicationData Destruction
        Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
        File Deletion
        LSA SecretsInternet Connection DiscoverySSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
        No configs have been found
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Number of created Files
        • Is malicious
        • Internet
        behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1571356 Sample: Aqua.arm7.elf Startdate: 09/12/2024 Architecture: LINUX Score: 88 77 server.eye-network.ru. [malformed] 2->77 79 109.202.202.202, 80 INIT7CH Switzerland 2->79 81 6 other IPs or domains 2->81 83 Malicious sample detected (through community Yara rule) 2->83 85 Antivirus / Scanner detection for submitted sample 2->85 87 Multi AV Scanner detection for submitted file 2->87 89 Yara detected Mirai 2->89 11 systemd gdm3 2->11         started        13 systemd gpu-manager 2->13         started        15 systemd accounts-daemon 2->15         started        18 12 other processes 2->18 signatures3 91 Sends malformed DNS queries 77->91 process4 file5 21 gdm3 gdm-session-worker 11->21         started        36 3 other processes 11->36 23 gpu-manager sh 13->23         started        25 gpu-manager sh 13->25         started        27 gpu-manager sh 13->27         started        38 5 other processes 13->38 95 Reads system files that contain records of logged in users 15->95 29 accounts-daemon language-validate 15->29         started        75 /var/log/wtmp, data 18->75 dropped 97 Sample reads /proc/mounts (often used for finding a writable filesystem) 18->97 31 Aqua.arm7.elf 18->31         started        34 generate-config pkill 18->34         started        signatures6 process7 signatures8 40 gdm-session-worker gdm-wayland-session 21->40         started        42 sh grep 23->42         started        44 sh grep 25->44         started        46 sh grep 27->46         started        48 language-validate language-options 29->48         started        99 Sample deletes itself 31->99 50 Aqua.arm7.elf 31->50         started        52 sh grep 38->52         started        54 sh grep 38->54         started        56 3 other processes 38->56 process9 process10 58 gdm-wayland-session dbus-daemon 40->58         started        61 gdm-wayland-session dbus-run-session 40->61         started        63 language-options sh 48->63         started        signatures11 93 Sample reads /proc/mounts (often used for finding a writable filesystem) 58->93 65 dbus-daemon 58->65         started        67 dbus-run-session dbus-daemon 61->67         started        69 sh locale 63->69         started        71 sh grep 63->71         started        process12 process13 73 dbus-daemon false 65->73         started       
        SourceDetectionScannerLabelLink
        Aqua.arm7.elf39%ReversingLabsLinux.Backdoor.Mirai
        Aqua.arm7.elf100%AviraEXP/ELF.Mirai.Z.A
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        NameIPActiveMaliciousAntivirus DetectionReputation
        daisy.ubuntu.com
        162.213.35.24
        truefalse
          high
          server.eye-network.ru
          unknown
          unknownfalse
            high
            server.eye-network.ru. [malformed]
            unknown
            unknownfalse
              high
              NameMaliciousAntivirus DetectionReputation
              https://daisy.ubuntu.com/9aadafe2051348cd32033e1cad68f0a5fe46fba3240ac1e6e42158f31b8a1371790c09baf3996b4979fe8e533446c7dedf30f654c68b25357334c66911dc6a9efalse
                high
                • No. of IPs < 25%
                • 25% < No. of IPs < 50%
                • 50% < No. of IPs < 75%
                • 75% < No. of IPs
                IPDomainCountryFlagASNASN NameMalicious
                162.213.35.25
                unknownUnited States
                41231CANONICAL-ASGBfalse
                89.190.156.145
                unknownUnited Kingdom
                7489HOSTUS-GLOBAL-ASHostUSHKfalse
                109.202.202.202
                unknownSwitzerland
                13030INIT7CHfalse
                91.189.91.43
                unknownUnited Kingdom
                41231CANONICAL-ASGBfalse
                91.189.91.42
                unknownUnited Kingdom
                41231CANONICAL-ASGBfalse
                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                162.213.35.25wnbw86.elfGet hashmaliciousMiraiBrowse
                  Aqua.x86_64.elfGet hashmaliciousMiraiBrowse
                    Aqua.arm5.elfGet hashmaliciousMiraiBrowse
                      Aqua.m68k.elfGet hashmaliciousMiraiBrowse
                        dwhdbg.elfGet hashmaliciousMiraiBrowse
                          iwir64.elfGet hashmaliciousMiraiBrowse
                            vsbeps.elfGet hashmaliciousMiraiBrowse
                              qkehusl.elfGet hashmaliciousMiraiBrowse
                                dwhdbg.elfGet hashmaliciousMiraiBrowse
                                  vwkjebwi686.elfGet hashmaliciousMiraiBrowse
                                    89.190.156.145wnbw86.elfGet hashmaliciousMiraiBrowse
                                      iwir64.elfGet hashmaliciousMiraiBrowse
                                        Aqua.sh4.elfGet hashmaliciousMiraiBrowse
                                          Aqua.dbg.elfGet hashmaliciousMiraiBrowse
                                            Aqua.x86_64.elfGet hashmaliciousMiraiBrowse
                                              Aqua.arm5.elfGet hashmaliciousMiraiBrowse
                                                Aqua.mips.elfGet hashmaliciousMiraiBrowse
                                                  Aqua.i686.elfGet hashmaliciousMiraiBrowse
                                                    Aqua.x86.elfGet hashmaliciousMiraiBrowse
                                                      Aqua.arm7.elfGet hashmaliciousMiraiBrowse
                                                        109.202.202.202kpLwzBouH4.elfGet hashmaliciousUnknownBrowse
                                                        • ch.archive.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.deb
                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                        daisy.ubuntu.comboatnet.mips.elfGet hashmaliciousMiraiBrowse
                                                        • 162.213.35.25
                                                        boatnet.arm6.elfGet hashmaliciousMiraiBrowse
                                                        • 162.213.35.25
                                                        boatnet.x86.elfGet hashmaliciousMiraiBrowse
                                                        • 162.213.35.24
                                                        SwiftSec.ppc.elfGet hashmaliciousUnknownBrowse
                                                        • 162.213.35.24
                                                        M68K.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                        • 162.213.35.24
                                                        I686.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                        • 162.213.35.24
                                                        ARMV6L.elfGet hashmaliciousUnknownBrowse
                                                        • 162.213.35.25
                                                        SPARC.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                        • 162.213.35.25
                                                        I586.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                        • 162.213.35.24
                                                        ARMV5L.elfGet hashmaliciousUnknownBrowse
                                                        • 162.213.35.24
                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                        HOSTUS-GLOBAL-ASHostUSHKwnbw86.elfGet hashmaliciousMiraiBrowse
                                                        • 89.190.156.145
                                                        iwir64.elfGet hashmaliciousMiraiBrowse
                                                        • 89.190.156.145
                                                        Aqua.sh4.elfGet hashmaliciousMiraiBrowse
                                                        • 89.190.156.145
                                                        Aqua.dbg.elfGet hashmaliciousMiraiBrowse
                                                        • 89.190.156.145
                                                        Aqua.x86_64.elfGet hashmaliciousMiraiBrowse
                                                        • 89.190.156.145
                                                        Aqua.arm5.elfGet hashmaliciousMiraiBrowse
                                                        • 89.190.156.145
                                                        Aqua.mips.elfGet hashmaliciousMiraiBrowse
                                                        • 89.190.156.145
                                                        Aqua.i686.elfGet hashmaliciousMiraiBrowse
                                                        • 89.190.156.145
                                                        Aqua.x86.elfGet hashmaliciousMiraiBrowse
                                                        • 89.190.156.145
                                                        Aqua.arm7.elfGet hashmaliciousMiraiBrowse
                                                        • 89.190.156.145
                                                        CANONICAL-ASGBboatnet.x86.elfGet hashmaliciousMiraiBrowse
                                                        • 91.189.91.42
                                                        boatnet.m68k.elfGet hashmaliciousMiraiBrowse
                                                        • 91.189.91.42
                                                        boatnet.arm.elfGet hashmaliciousMiraiBrowse
                                                        • 91.189.91.42
                                                        boatnet.arm7.elfGet hashmaliciousMiraiBrowse
                                                        • 91.189.91.42
                                                        boatnet.ppc.elfGet hashmaliciousMiraiBrowse
                                                        • 91.189.91.42
                                                        boatnet.arm6.elfGet hashmaliciousMiraiBrowse
                                                        • 185.125.190.26
                                                        boatnet.arm5.elfGet hashmaliciousMiraiBrowse
                                                        • 91.189.91.42
                                                        boatnet.mpsl.elfGet hashmaliciousMiraiBrowse
                                                        • 91.189.91.42
                                                        SwiftSec.mpsl.elfGet hashmaliciousUnknownBrowse
                                                        • 91.189.91.42
                                                        jew.arm5.elfGet hashmaliciousMiraiBrowse
                                                        • 91.189.91.42
                                                        INIT7CHboatnet.x86.elfGet hashmaliciousMiraiBrowse
                                                        • 109.202.202.202
                                                        boatnet.m68k.elfGet hashmaliciousMiraiBrowse
                                                        • 109.202.202.202
                                                        boatnet.arm.elfGet hashmaliciousMiraiBrowse
                                                        • 109.202.202.202
                                                        boatnet.arm7.elfGet hashmaliciousMiraiBrowse
                                                        • 109.202.202.202
                                                        boatnet.ppc.elfGet hashmaliciousMiraiBrowse
                                                        • 109.202.202.202
                                                        boatnet.arm5.elfGet hashmaliciousMiraiBrowse
                                                        • 109.202.202.202
                                                        boatnet.mpsl.elfGet hashmaliciousMiraiBrowse
                                                        • 109.202.202.202
                                                        SwiftSec.mpsl.elfGet hashmaliciousUnknownBrowse
                                                        • 109.202.202.202
                                                        jew.arm5.elfGet hashmaliciousMiraiBrowse
                                                        • 109.202.202.202
                                                        i.elfGet hashmaliciousUnknownBrowse
                                                        • 109.202.202.202
                                                        CANONICAL-ASGBboatnet.x86.elfGet hashmaliciousMiraiBrowse
                                                        • 91.189.91.42
                                                        boatnet.m68k.elfGet hashmaliciousMiraiBrowse
                                                        • 91.189.91.42
                                                        boatnet.arm.elfGet hashmaliciousMiraiBrowse
                                                        • 91.189.91.42
                                                        boatnet.arm7.elfGet hashmaliciousMiraiBrowse
                                                        • 91.189.91.42
                                                        boatnet.ppc.elfGet hashmaliciousMiraiBrowse
                                                        • 91.189.91.42
                                                        boatnet.arm6.elfGet hashmaliciousMiraiBrowse
                                                        • 185.125.190.26
                                                        boatnet.arm5.elfGet hashmaliciousMiraiBrowse
                                                        • 91.189.91.42
                                                        boatnet.mpsl.elfGet hashmaliciousMiraiBrowse
                                                        • 91.189.91.42
                                                        SwiftSec.mpsl.elfGet hashmaliciousUnknownBrowse
                                                        • 91.189.91.42
                                                        jew.arm5.elfGet hashmaliciousMiraiBrowse
                                                        • 91.189.91.42
                                                        No context
                                                        No context
                                                        Process:/usr/bin/pulseaudio
                                                        File Type:ASCII text
                                                        Category:dropped
                                                        Size (bytes):10
                                                        Entropy (8bit):2.9219280948873623
                                                        Encrypted:false
                                                        SSDEEP:3:5bkPn:pkP
                                                        MD5:FF001A15CE15CF062A3704CEA2991B5F
                                                        SHA1:B06F6855F376C3245B82212AC73ADED55DFE5DEF
                                                        SHA-256:C54830B41ECFA1B6FBDC30397188DDA86B7B200E62AEAC21AE694A6192DCC38A
                                                        SHA-512:65EBF7C31F6F65713CE01B38A112E97D0AE64A6BD1DA40CE4C1B998F10CD3912EE1A48BB2B279B24493062118AAB3B8753742E2AF28E56A31A7AAB27DE80E7BF
                                                        Malicious:false
                                                        Reputation:moderate, very likely benign file
                                                        Preview:auto_null.
                                                        Process:/usr/bin/pulseaudio
                                                        File Type:ASCII text
                                                        Category:dropped
                                                        Size (bytes):18
                                                        Entropy (8bit):3.4613201402110088
                                                        Encrypted:false
                                                        SSDEEP:3:5bkrIZsXvn:pkckv
                                                        MD5:28FE6435F34B3367707BB1C5D5F6B430
                                                        SHA1:EB8FE2D16BD6BBCCE106C94E4D284543B2573CF6
                                                        SHA-256:721A37C69E555799B41D308849E8F8125441883AB021B723FED90A9B744F36C0
                                                        SHA-512:6B6AB7C0979629D0FEF6BE47C5C6BCC367EDD0AAE3FC973F4DE2FD5F0A819C89E7656DB65D453B1B5398E54012B27EDFE02894AD87A7E0AF3A9C5F2EB24A9919
                                                        Malicious:false
                                                        Reputation:moderate, very likely benign file
                                                        Preview:auto_null.monitor.
                                                        Process:/usr/bin/dbus-daemon
                                                        File Type:very short file (no magic)
                                                        Category:dropped
                                                        Size (bytes):1
                                                        Entropy (8bit):0.0
                                                        Encrypted:false
                                                        SSDEEP:3:V:V
                                                        MD5:CFCD208495D565EF66E7DFF9F98764DA
                                                        SHA1:B6589FC6AB0DC82CF12099D1C2D40AB994E8410C
                                                        SHA-256:5FECEB66FFC86F38D952786C6D696C79C2DBC239DD4E91B46729D73A27FB57E9
                                                        SHA-512:31BCA02094EB78126A517B206A88C73CFA9EC6F704C7030D18212CACE820F025F00BF0EA68DBF3F3A5436CA63B53BF7BF80AD8D5DE7D8359D0B7FED9DBC3AB99
                                                        Malicious:false
                                                        Reputation:high, very likely benign file
                                                        Preview:0
                                                        Process:/usr/sbin/gdm3
                                                        File Type:ASCII text
                                                        Category:dropped
                                                        Size (bytes):5
                                                        Entropy (8bit):2.321928094887362
                                                        Encrypted:false
                                                        SSDEEP:3:Z/:B
                                                        MD5:4F0DAE187D37D4E077C7E0D983062F0D
                                                        SHA1:015D3E620EEAE94538504BFEECC35263B66B13EB
                                                        SHA-256:BC6E7B8C3B65EA14469D935A7073E59038497CB27C46F858D46706561E74D11C
                                                        SHA-512:EDC14D31E77472BBEE5AE26887E086C4A0F9C2BD7F22A065DA25A596AE3DE40D3003CAD5B6D57E73237895800F5A579B497F8A78F70D6A8B8628D76B3CB9550C
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:6372.
                                                        Process:/lib/systemd/systemd-logind
                                                        File Type:ASCII text
                                                        Category:dropped
                                                        Size (bytes):95
                                                        Entropy (8bit):4.921230646592726
                                                        Encrypted:false
                                                        SSDEEP:3:SbFVVmFyinKMsuH47rLg205vmLUbr+v:SbFuFyLwH47Pg20ggWv
                                                        MD5:BE58CCABC942125F5E27AF6EB1BA2F88
                                                        SHA1:07C20F55E36EE48869B223B8FC4DBC227C7353AC
                                                        SHA-256:551B1D1C8E5953D5D0CF49C83C1568E2FBEF8BDDB69903B3DA82240B777B4629
                                                        SHA-512:E5A270995FDE80530927E0BACD3BF76EE820C968AABD55D2E34579326F388AFD6DE7FB8C5D54F69D3F6AC30A5B587FD3B0456FC60326E7DF4F45789A900D046C
                                                        Malicious:false
                                                        Reputation:moderate, very likely benign file
                                                        Preview:# This is private data. Do not parse..IS_SEAT0=1.CAN_MULTI_SESSION=1.CAN_TTY=1.CAN_GRAPHICAL=0.
                                                        Process:/lib/systemd/systemd-logind
                                                        File Type:ASCII text
                                                        Category:dropped
                                                        Size (bytes):116
                                                        Entropy (8bit):4.957035419463244
                                                        Encrypted:false
                                                        SSDEEP:3:SbFVVmFyinKMsuH47rLg205vmLUbr+ugKQ2KwshcXSv:SbFuFyLwH47Pg20ggWunQ2rNXc
                                                        MD5:66D114877B3B4DB3BDD8A3AD4F5E7421
                                                        SHA1:62E0CB0F51E0E3F97BE251CB917968DFF69ED344
                                                        SHA-256:A922628916A7DDBE2BAA33F421C82250527EA3C28E429749353A1C75C0C18860
                                                        SHA-512:5651247FA236DCF020A3C8456E4A9A74A85C5B9B3CCE94A3CF8F85FD4D66465C9F97DF7A1822E6CA4553C02BE149F3021D58DCC0C8CB6DCF37F915BD0A158187
                                                        Malicious:false
                                                        Preview:# This is private data. Do not parse..IS_SEAT0=1.CAN_MULTI_SESSION=1.CAN_TTY=1.CAN_GRAPHICAL=0.SESSIONS=c1.UIDS=127.
                                                        Process:/lib/systemd/systemd-logind
                                                        File Type:ASCII text
                                                        Category:dropped
                                                        Size (bytes):188
                                                        Entropy (8bit):4.928997328913428
                                                        Encrypted:false
                                                        SSDEEP:3:SbFVVmFyinKMs5BuSgVuMI2sKiYiesnAv/XS12K2hwEY8mTQ2pJi22sQ2KkmD2pi:SbFuFyL3BVgVuR257iesnAi12thQc2p4
                                                        MD5:065A3AD1A34A9903F536410ECA748105
                                                        SHA1:21CD684DF60D569FA96EEEB66A0819EAC1B2B1A4
                                                        SHA-256:E80554BF0FF4E32C61D4FA3054F8EFB27A26F1C37C91AE4EA94445C400693941
                                                        SHA-512:DB3C42E893640BAEE9F0001BDE6E93ED40CC33198AC2B47328F577D3C71E2C2E986AAAFEF5BD8ADBC639B5C24ADF715D87034AE24B697331FF6FEC5962630064
                                                        Malicious:false
                                                        Preview:# This is private data. Do not parse..NAME=gdm.STATE=opening.STOPPING=no.RUNTIME=/run/user/127.SESSIONS=c1.SEATS=seat0.ACTIVE_SESSIONS=.ONLINE_SESSIONS=c1.ACTIVE_SEATS=.ONLINE_SEATS=seat0.
                                                        Process:/lib/systemd/systemd-logind
                                                        File Type:ASCII text
                                                        Category:dropped
                                                        Size (bytes):282
                                                        Entropy (8bit):5.294985472222192
                                                        Encrypted:false
                                                        SSDEEP:6:SbFuFyL3BVgVuR257iesnAir/0Ixff6N/QgTgXgKhp2zLQ2thQc2pb02/g2p9rwB:qgFq30VuR8L/ibBE/QCgXgA2jthQHtP0
                                                        MD5:99165C69CB6BE093EAD5B72B39A52427
                                                        SHA1:80652A4814036CA929E378D35F765987E0C0540A
                                                        SHA-256:742DAE093E307E6924F7ECE3E7BFE5244CA98DE8136977B6C91ECBE03411BE55
                                                        SHA-512:9CFD7F29318F4F4B989424F8FA1FBB987A80EF6C3A3068D79C9BBC588CDEE5D35E93B2899885E6C3588C01E222B02BAD22B7456892E9B0F710A2D59A380B493C
                                                        Malicious:false
                                                        Preview:# This is private data. Do not parse..NAME=gdm.STATE=opening.STOPPING=no.RUNTIME=/run/user/127.SERVICE_JOB=/org/freedesktop/systemd1/job/12282.REALTIME=1733735949108428.MONOTONIC=428101453.SESSIONS=c1.SEATS=seat0.ACTIVE_SESSIONS=.ONLINE_SESSIONS=c1.ACTIVE_SEATS=.ONLINE_SEATS=seat0.
                                                        Process:/lib/systemd/systemd-logind
                                                        File Type:ASCII text
                                                        Category:dropped
                                                        Size (bytes):174
                                                        Entropy (8bit):5.327131127380303
                                                        Encrypted:false
                                                        SSDEEP:3:SbFVVmFyinKMs5BuSgdNR2sKiYiesnAv/XSHxJgGacR9o/Wmxvpk2x6H206qod2k:SbFuFyL3BVgdL87iesnAiRJgXgKhptgO
                                                        MD5:89B9DFD704C4393693318042BD686221
                                                        SHA1:A9E3F41F4DFC721B8BBCE9016B890A475DF150C5
                                                        SHA-256:C11D2EF38736F2168F6B5F855932EDCF12C069841CAF98C6AB595A71A599C77C
                                                        SHA-512:A155DF8BF485A5F6AB2FDD1202C3A30552C5BFA399714ED92489EFAC1644EF29D2F30FE41E987B93D93A3DFEC188884623EF31A4C5ACCCBA70E203E9403172BA
                                                        Malicious:false
                                                        Preview:# This is private data. Do not parse..NAME=gdm.STATE=closing.STOPPING=no.RUNTIME=/run/user/127.REALTIME=1733735949108428.MONOTONIC=428101453.LAST_SESSION_TIMESTAMP=428182736.
                                                        Process:/lib/systemd/systemd-logind
                                                        File Type:ASCII text
                                                        Category:dropped
                                                        Size (bytes):223
                                                        Entropy (8bit):5.47045873033463
                                                        Encrypted:false
                                                        SSDEEP:6:SbFuFyL3BVgdL87ynAir/0Ixff6wJgXgKhptgt69:qgFq30dABibBxgXgAtgI9
                                                        MD5:D364839B8712C10D165A7455B2B766EE
                                                        SHA1:798F37498B91938EA3F09B7139822F2A908BA38F
                                                        SHA-256:C06B3FBDD9922D9E9C320F41E0083FDB107691B82036E97CFF8F1E43B5C2DAA5
                                                        SHA-512:075EB0B68C1ADE1F05A97C338934B1EC8206F0276CB4270F0C851194C524D32BAD4ECE56ACD5B16E74F0C12ED3106EE8488F0F303021D998681BBDED1978BFEC
                                                        Malicious:false
                                                        Preview:# This is private data. Do not parse..NAME=gdm.STATE=closing.STOPPING=yes.RUNTIME=/run/user/127.SERVICE_JOB=/org/freedesktop/systemd1/job/12344.REALTIME=1733735949108428.MONOTONIC=428101453.LAST_SESSION_TIMESTAMP=428182736.
                                                        Process:/lib/systemd/systemd-logind
                                                        File Type:ASCII text
                                                        Category:dropped
                                                        Size (bytes):282
                                                        Entropy (8bit):5.294985472222192
                                                        Encrypted:false
                                                        SSDEEP:6:SbFuFyL3BVgVuR257iesnAir/0Ixff6N/QgTgXgKhp2zLQ2thQc2pb02/g2p9rwB:qgFq30VuR8L/ibBE/QCgXgA2jthQHtP0
                                                        MD5:99165C69CB6BE093EAD5B72B39A52427
                                                        SHA1:80652A4814036CA929E378D35F765987E0C0540A
                                                        SHA-256:742DAE093E307E6924F7ECE3E7BFE5244CA98DE8136977B6C91ECBE03411BE55
                                                        SHA-512:9CFD7F29318F4F4B989424F8FA1FBB987A80EF6C3A3068D79C9BBC588CDEE5D35E93B2899885E6C3588C01E222B02BAD22B7456892E9B0F710A2D59A380B493C
                                                        Malicious:false
                                                        Preview:# This is private data. Do not parse..NAME=gdm.STATE=opening.STOPPING=no.RUNTIME=/run/user/127.SERVICE_JOB=/org/freedesktop/systemd1/job/12282.REALTIME=1733735949108428.MONOTONIC=428101453.SESSIONS=c1.SEATS=seat0.ACTIVE_SESSIONS=.ONLINE_SESSIONS=c1.ACTIVE_SEATS=.ONLINE_SEATS=seat0.
                                                        Process:/lib/systemd/systemd-logind
                                                        File Type:ASCII text
                                                        Category:dropped
                                                        Size (bytes):223
                                                        Entropy (8bit):5.47045873033463
                                                        Encrypted:false
                                                        SSDEEP:6:SbFuFyL3BVgdL87ynAir/0Ixff6wJgXgKhptgt69:qgFq30dABibBxgXgAtgI9
                                                        MD5:D364839B8712C10D165A7455B2B766EE
                                                        SHA1:798F37498B91938EA3F09B7139822F2A908BA38F
                                                        SHA-256:C06B3FBDD9922D9E9C320F41E0083FDB107691B82036E97CFF8F1E43B5C2DAA5
                                                        SHA-512:075EB0B68C1ADE1F05A97C338934B1EC8206F0276CB4270F0C851194C524D32BAD4ECE56ACD5B16E74F0C12ED3106EE8488F0F303021D998681BBDED1978BFEC
                                                        Malicious:false
                                                        Preview:# This is private data. Do not parse..NAME=gdm.STATE=closing.STOPPING=yes.RUNTIME=/run/user/127.SERVICE_JOB=/org/freedesktop/systemd1/job/12344.REALTIME=1733735949108428.MONOTONIC=428101453.LAST_SESSION_TIMESTAMP=428182736.
                                                        Process:/usr/bin/pulseaudio
                                                        File Type:ASCII text
                                                        Category:dropped
                                                        Size (bytes):5
                                                        Entropy (8bit):1.5219280948873621
                                                        Encrypted:false
                                                        SSDEEP:3:nvn:v
                                                        MD5:354A50B3CF001E260F6AE0E68139E8A6
                                                        SHA1:83E04012ED7A3B83B0A5141160BD23CB7F61289C
                                                        SHA-256:48EF0D0E08B79F951050220F8E305790CFE898927FD40E70E613604B24CF2003
                                                        SHA-512:17B726A86ECBBCBAFD313404D76128529B8443221BAD77C3F6EF5FF6C13EE53F0F22070474154A6262F327E4566688499EE5AC311D62377F67D441CA296E1235
                                                        Malicious:false
                                                        Preview:6262.
                                                        Process:/sbin/agetty
                                                        File Type:data
                                                        Category:dropped
                                                        Size (bytes):384
                                                        Entropy (8bit):0.6775035134351417
                                                        Encrypted:false
                                                        SSDEEP:3:4lc1sXlXEWtl/v:QcQ+yl
                                                        MD5:F780205AFDB0A9981280BE4D0E03AC30
                                                        SHA1:D6A816DF922A52541EB80FEDDFD5F46248ECA4C0
                                                        SHA-256:5A8D72AA3D9E90063C57C1F1D15EAF7E7A668B3E3987677CD7C9A3EC5A745D14
                                                        SHA-512:5676BD50D493C112E03F73D5739897FFA924A0360F62F9941721DCF1FAB974450314E61CEF22604AA04AF6C4A36EE44E84D1C3E466A0065E61D1FC218F549EBD
                                                        Malicious:false
                                                        Preview:........tty2.tty2.......................tty2LOGIN.....................................................................................................................................................................................................................................................................................................Vg.......................................
                                                        Process:/tmp/Aqua.arm7.elf
                                                        File Type:data
                                                        Category:dropped
                                                        Size (bytes):29
                                                        Entropy (8bit):4.1162646156680225
                                                        Encrypted:false
                                                        SSDEEP:3:Tg2I8HJN:TggJN
                                                        MD5:AE01A55EDFEBB175718FEF844D567F93
                                                        SHA1:F34721848DD919F7771D6707D211F6D02FB979E6
                                                        SHA-256:485A707A99D19B3B0EA0BED39B9B9738D4B232562E9D3943091AEFE59366330F
                                                        SHA-512:A6B3104E52059F23AC0564428D6870F737CEBE1875C78F4BD3DB6EB3FAD46DF832DBA7D8BF467FA6CB4D995035F0AE1B62D158EEF27AED358597A5795596ACAD
                                                        Malicious:false
                                                        Preview:/tmp/Aqua.arm7.elf.nwlrbbmqbh
                                                        Process:/usr/lib/accountsservice/accounts-daemon
                                                        File Type:ASCII text
                                                        Category:dropped
                                                        Size (bytes):61
                                                        Entropy (8bit):4.66214589518167
                                                        Encrypted:false
                                                        SSDEEP:3:urzMQvNT+PzKLrAan4R8AKn:gzMQIzKLrAa4M
                                                        MD5:542BA3FB41206AE43928AF1C5E61FEBC
                                                        SHA1:F56F574DAF50D609526B36B5B54FDD59EA4D6A26
                                                        SHA-256:730D9509D4EAA7266829A8F5A8CFEBA6BBDDD5873FC2BD580AD464F4A237E11A
                                                        SHA-512:D774B8F191A5C65228D1B3CA1181701CFCD07A3D91C5571B0DDF32AD3E241C2D7BDFC0697AB97DC10441EF9CDC8AEE5B19BC34E13E5C8B0B91AD06EEF42F5AEA
                                                        Malicious:false
                                                        Preview:[User].XSession=.Icon=/var/lib/gdm3/.face.SystemAccount=true.
                                                        Process:/usr/bin/gpu-manager
                                                        File Type:ASCII text
                                                        Category:dropped
                                                        Size (bytes):25
                                                        Entropy (8bit):2.7550849518197795
                                                        Encrypted:false
                                                        SSDEEP:3:JoT/V9fDVbn:M/V3n
                                                        MD5:078760523943E160756979906B85FB5E
                                                        SHA1:0962643266F4C5537F7D125046F28F21D6DD0C89
                                                        SHA-256:048416AC7A9A99690B8B53718CD39F32F637B55CC8DD8E67E58E5AEF060DD41C
                                                        SHA-512:DEFAAE8F8B54C61A716A0B0B4884358FEB8EB44DFEA01AAA5A687FDA7182792B7DEBB34AA840672EB3B40EB59FD0186749E08E47D181786C7FAA8C8F73F0104D
                                                        Malicious:false
                                                        Preview:15ad:0405;0000:00:0f:0;1.
                                                        Process:/usr/bin/gpu-manager
                                                        File Type:ASCII text
                                                        Category:dropped
                                                        Size (bytes):1371
                                                        Entropy (8bit):4.8296848499188485
                                                        Encrypted:false
                                                        SSDEEP:24:wPXXX9uV6BNu3WDF3GF3XFFxFFed2uk2HUvJlfWkpPpx7uvvAdow9555cJz:wPXXXe6vejpeC2HUR5WkpPpcvAdow95O
                                                        MD5:3AF77E630DA00B3BE24F4E8AA5D78B13
                                                        SHA1:BCF2D99E002F6DE2413A183227B011CFBEF5673D
                                                        SHA-256:EB1CBBA20845237B4409274D693FEAE13F835274DA3337B7A9D14F4D7FDF9DEA
                                                        SHA-512:8524B1E8A761F962B32F396812099B9B0B2DCF3C9FCA8605424753CFCFF4DC67EDC5EE1D8C91B9C0ED7FAE6BB1E752898B8D514B7C421D1839D6FEDA609C593C
                                                        Malicious:false
                                                        Preview:log_file: /var/log/gpu-manager.log.last_boot_file: /var/lib/ubuntu-drivers-common/last_gfx_boot.new_boot_file: /var/lib/ubuntu-drivers-common/last_gfx_boot.can't access /run/u-d-c-nvidia-was-loaded file.can't get module info via kmodcan't access /opt/amdgpu-pro/bin/amdgpu-pro-px.Looking for nvidia modules in /lib/modules/5.4.0-72-generic/kernel.Looking for nvidia modules in /lib/modules/5.4.0-72-generic/updates/dkms.Looking for amdgpu modules in /lib/modules/5.4.0-72-generic/kernel.Looking for amdgpu modules in /lib/modules/5.4.0-72-generic/updates/dkms.Is nvidia loaded? no.Was nvidia unloaded? no.Is nvidia blacklisted? no.Is intel loaded? no.Is radeon loaded? no.Is radeon blacklisted? no.Is amdgpu loaded? no.Is amdgpu blacklisted? no.Is amdgpu versioned? no.Is amdgpu pro stack? no.Is nouveau loaded? no.Is nouveau blacklisted? no.Is nvidia kernel module available? no.Is amdgpu kernel module available? no.Vendor/Device Id: 15ad:405.BusID "PCI:0@0:15:0".Is boot vga? yes.Error: can't acce
                                                        Process:/sbin/agetty
                                                        File Type:data
                                                        Category:dropped
                                                        Size (bytes):384
                                                        Entropy (8bit):0.6775035134351417
                                                        Encrypted:false
                                                        SSDEEP:3:4lc1sXlXEWtl/v:QcQ+yl
                                                        MD5:F780205AFDB0A9981280BE4D0E03AC30
                                                        SHA1:D6A816DF922A52541EB80FEDDFD5F46248ECA4C0
                                                        SHA-256:5A8D72AA3D9E90063C57C1F1D15EAF7E7A668B3E3987677CD7C9A3EC5A745D14
                                                        SHA-512:5676BD50D493C112E03F73D5739897FFA924A0360F62F9941721DCF1FAB974450314E61CEF22604AA04AF6C4A36EE44E84D1C3E466A0065E61D1FC218F549EBD
                                                        Malicious:true
                                                        Preview:........tty2.tty2.......................tty2LOGIN.....................................................................................................................................................................................................................................................................................................Vg.......................................
                                                        File type:ELF 32-bit LSB executable, ARM, EABI4 version 1 (SYSV), statically linked, with debug_info, not stripped
                                                        Entropy (8bit):6.0231259781086415
                                                        TrID:
                                                        • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                        File name:Aqua.arm7.elf
                                                        File size:220'007 bytes
                                                        MD5:e543ad9b455dc9aca86d9cada1fd9454
                                                        SHA1:fa4a260b769df0888cedbb3d0d5be7e71e93c72f
                                                        SHA256:68edae6398f12d534bacea84fad2126775e9eb4c13d363ae9bb1fcd27e258bd9
                                                        SHA512:34051c62843aeea37c58199348a58af22f3d669feba0f281b14e9a7e0dbb50c7d193a68c1b05af8107e82ff2e392b0b030f6deaa35b1075496bb42e1232a4ccb
                                                        SSDEEP:6144:Rdq+j3uigacvucaDxoWCZGq8kvVpM+uxGM/RzMIDW:R/j3u2aucadoWCZHP9p2xf/uI6
                                                        TLSH:4C241A46EA418F13C4D627BAFA9F424533339754D3EB73069928AFB43B8675E0E23506
                                                        File Content Preview:.ELF..............(.........4...........4. ...(........p4'..4...4...p...p............................(...(...............(...(...(.......V...............(...(...(..................Q.td..................................-...L..................@-.,@...0....S

                                                        ELF header

                                                        Class:ELF32
                                                        Data:2's complement, little endian
                                                        Version:1 (current)
                                                        Machine:ARM
                                                        Version Number:0x1
                                                        Type:EXEC (Executable file)
                                                        OS/ABI:UNIX - System V
                                                        ABI Version:0
                                                        Entry Point Address:0x8194
                                                        Flags:0x4000002
                                                        ELF Header Size:52
                                                        Program Header Offset:52
                                                        Program Header Size:32
                                                        Number of Program Headers:5
                                                        Section Header Offset:177164
                                                        Section Header Size:40
                                                        Number of Section Headers:30
                                                        Header String Table Index:27
                                                        NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                        NULL0x00x00x00x00x0000
                                                        .initPROGBITS0x80d40xd40x100x00x6AX004
                                                        .textPROGBITS0x80f00xf00x1f7140x00x6AX0016
                                                        .finiPROGBITS0x278040x1f8040x100x00x6AX004
                                                        .rodataPROGBITS0x278180x1f8180x2f040x00x2A008
                                                        .ARM.extabPROGBITS0x2a71c0x2271c0x180x00x2A004
                                                        .ARM.exidxARM_EXIDX0x2a7340x227340x1700x00x82AL204
                                                        .eh_framePROGBITS0x328a40x228a40x40x00x3WA004
                                                        .tdataPROGBITS0x328a80x228a80x40x00x403WAT004
                                                        .tbssNOBITS0x328ac0x228ac0x80x00x403WAT004
                                                        .init_arrayINIT_ARRAY0x328ac0x228ac0x40x00x3WA004
                                                        .fini_arrayFINI_ARRAY0x328b00x228b00x40x00x3WA004
                                                        .jcrPROGBITS0x328b40x228b40x40x00x3WA004
                                                        .gotPROGBITS0x328b80x228b80xc00x40x3WA004
                                                        .dataPROGBITS0x329780x229780x2f00x00x3WA004
                                                        .bssNOBITS0x32c680x22c680x52f00x00x3WA004
                                                        .commentPROGBITS0x00x22c680xf8e0x00x0001
                                                        .debug_arangesPROGBITS0x00x23bf80x1800x00x0008
                                                        .debug_pubnamesPROGBITS0x00x23d780x23e0x00x0001
                                                        .debug_infoPROGBITS0x00x23fb60x2aa70x00x0001
                                                        .debug_abbrevPROGBITS0x00x26a5d0x99a0x00x0001
                                                        .debug_linePROGBITS0x00x273f70x118c0x00x0001
                                                        .debug_framePROGBITS0x00x285840x33c0x00x0004
                                                        .debug_strPROGBITS0x00x288c00xabc0x10x30MS001
                                                        .debug_locPROGBITS0x00x2937c0x182a0x00x0001
                                                        .debug_rangesPROGBITS0x00x2aba60x7300x00x0001
                                                        .ARM.attributesARM_ATTRIBUTES0x00x2b2d60x160x00x0001
                                                        .shstrtabSTRTAB0x00x2b2ec0x11e0x00x0001
                                                        .symtabSYMTAB0x00x2b8bc0x6e500x100x02910334
                                                        .strtabSTRTAB0x00x3270c0x3c5c0x00x0001
                                                        TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                        EXIDX0x227340x2a7340x2a7340x1700x1704.72430x4R 0x4.ARM.exidx
                                                        LOAD0x00x80000x80000x228a40x228a46.14180x5R E0x8000.init .text .fini .rodata .ARM.extab .ARM.exidx
                                                        LOAD0x228a40x328a40x328a40x3c40x56b44.68830x6RW 0x8000.eh_frame .tdata .tbss .init_array .fini_array .jcr .got .data .bss
                                                        TLS0x228a80x328a80x328a80x40xc2.00000x4R 0x4.tdata .tbss
                                                        GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                                        NameVersion Info NameVersion Info File NameSection NameValueSizeSymbol TypeSymbol BindSymbol VisibilityNdx
                                                        .symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                        .symtab0x80d40SECTION<unknown>DEFAULT1
                                                        .symtab0x80f00SECTION<unknown>DEFAULT2
                                                        .symtab0x278040SECTION<unknown>DEFAULT3
                                                        .symtab0x278180SECTION<unknown>DEFAULT4
                                                        .symtab0x2a71c0SECTION<unknown>DEFAULT5
                                                        .symtab0x2a7340SECTION<unknown>DEFAULT6
                                                        .symtab0x328a40SECTION<unknown>DEFAULT7
                                                        .symtab0x328a80SECTION<unknown>DEFAULT8
                                                        .symtab0x328ac0SECTION<unknown>DEFAULT9
                                                        .symtab0x328ac0SECTION<unknown>DEFAULT10
                                                        .symtab0x328b00SECTION<unknown>DEFAULT11
                                                        .symtab0x328b40SECTION<unknown>DEFAULT12
                                                        .symtab0x328b80SECTION<unknown>DEFAULT13
                                                        .symtab0x329780SECTION<unknown>DEFAULT14
                                                        .symtab0x32c680SECTION<unknown>DEFAULT15
                                                        .symtab0x00SECTION<unknown>DEFAULT16
                                                        .symtab0x00SECTION<unknown>DEFAULT17
                                                        .symtab0x00SECTION<unknown>DEFAULT18
                                                        .symtab0x00SECTION<unknown>DEFAULT19
                                                        .symtab0x00SECTION<unknown>DEFAULT20
                                                        .symtab0x00SECTION<unknown>DEFAULT21
                                                        .symtab0x00SECTION<unknown>DEFAULT22
                                                        .symtab0x00SECTION<unknown>DEFAULT23
                                                        .symtab0x00SECTION<unknown>DEFAULT24
                                                        .symtab0x00SECTION<unknown>DEFAULT25
                                                        .symtab0x00SECTION<unknown>DEFAULT26
                                                        .symtab0x1ad8072FUNC<unknown>HIDDEN2
                                                        .symtab0x1a60436FUNC<unknown>HIDDEN2
                                                        .symtab0x32c680NOTYPE<unknown>DEFAULTSHN_ABS
                                                        .symtab0x32a844OBJECT<unknown>DEFAULT14
                                                        .symtab0x22230100FUNC<unknown>HIDDEN2
                                                        .symtab0x2958012OBJECT<unknown>DEFAULT4
                                                        .symtab0x26390224FUNC<unknown>HIDDEN2
                                                        .symtab0x1dbbc940FUNC<unknown>HIDDEN2
                                                        .symtab0x1e444252FUNC<unknown>HIDDEN2
                                                        .symtab0x2357c100FUNC<unknown>HIDDEN2
                                                        .symtab0x37f580NOTYPE<unknown>DEFAULTSHN_ABS
                                                        .symtab0x18474200FUNC<unknown>HIDDEN2
                                                        .symtab0x24f441896FUNC<unknown>DEFAULT2
                                                        .symtab0x13f6872FUNC<unknown>DEFAULT2
                                                        .symtab0x37ba48OBJECT<unknown>HIDDEN15
                                                        .symtab0x1cf3068FUNC<unknown>HIDDEN2
                                                        .symtab0x265f076FUNC<unknown>HIDDEN2
                                                        .symtab0x26174300FUNC<unknown>DEFAULT2
                                                        .symtab0x20dbc248FUNC<unknown>DEFAULT2
                                                        .symtab0x17030576FUNC<unknown>DEFAULT2
                                                        .symtab0x147b076FUNC<unknown>DEFAULT2
                                                        .symtab0x1ee98116FUNC<unknown>HIDDEN2
                                                        .symtab0x379704OBJECT<unknown>HIDDEN15
                                                        .symtab0x1b3b464FUNC<unknown>HIDDEN2
                                                        .symtab0x2943c12OBJECT<unknown>DEFAULT4
                                                        .symtab0x37f544OBJECT<unknown>DEFAULT15
                                                        .symtab0x245342036FUNC<unknown>HIDDEN2
                                                        .symtab0x15aac2692FUNC<unknown>DEFAULT2
                                                        .symtab0x147fc32FUNC<unknown>DEFAULT2
                                                        .symtab0x32c901OBJECT<unknown>DEFAULT15
                                                        .symtab0x20fdc472FUNC<unknown>HIDDEN2
                                                        .symtab0x222c0100FUNC<unknown>HIDDEN2
                                                        .symtab0x17760284FUNC<unknown>HIDDEN2
                                                        .symtab0x211b4196FUNC<unknown>DEFAULT2
                                                        .symtab0x24040220FUNC<unknown>HIDDEN2
                                                        .symtab0x1c4b0128FUNC<unknown>HIDDEN2
                                                        .symtab0x236c020FUNC<unknown>HIDDEN2
                                                        .symtab0xf158140FUNC<unknown>DEFAULT2
                                                        .symtab0x11144164FUNC<unknown>DEFAULT2
                                                        .symtab0x2948412OBJECT<unknown>DEFAULT4
                                                        .symtab0x1eb4c668FUNC<unknown>DEFAULT2
                                                        .symtab0x26d7888FUNC<unknown>DEFAULT2
                                                        .symtab0x22ee056FUNC<unknown>DEFAULT2
                                                        .symtab0x183ec136FUNC<unknown>HIDDEN2
                                                        .symtab0x137c81912FUNC<unknown>DEFAULT2
                                                        .symtab0x1b16064FUNC<unknown>HIDDEN2
                                                        .symtab0x20fa032FUNC<unknown>DEFAULT2
                                                        .symtab0x2953812OBJECT<unknown>DEFAULT4
                                                        .symtab0x329f44OBJECT<unknown>DEFAULT14
                                                        .symtab0x1787c8FUNC<unknown>HIDDEN2
                                                        .symtab0x34cdc12OBJECT<unknown>DEFAULT15
                                                        .symtab0x2663c248FUNC<unknown>HIDDEN2
                                                        .symtab0x37b7c40OBJECT<unknown>HIDDEN15
                                                        .symtab0x1af008FUNC<unknown>DEFAULT2
                                                        .symtab0x1df68160FUNC<unknown>DEFAULT2
                                                        .symtab0x125e0128FUNC<unknown>DEFAULT2
                                                        .symtab0x1ee1068FUNC<unknown>HIDDEN2
                                                        .symtab0x23514104FUNC<unknown>DEFAULT2
                                                        .symtab0x187084FUNC<unknown>DEFAULT2
                                                        .symtab0x10a701668FUNC<unknown>DEFAULT2
                                                        .symtab0x180b476FUNC<unknown>HIDDEN2
                                                        .symtab0x265f076FUNC<unknown>DEFAULT2
                                                        .symtab0x1efdc112FUNC<unknown>DEFAULT2
                                                        .symtab0x26dd0328FUNC<unknown>HIDDEN2
                                                        .symtab0x270d0480FUNC<unknown>HIDDEN2
                                                        .symtab0x294e412OBJECT<unknown>DEFAULT4
                                                        .symtab0x32a0080OBJECT<unknown>DEFAULT14
                                                        .symtab0x18618240FUNC<unknown>DEFAULT2
                                                        .symtab0x17a14152FUNC<unknown>HIDDEN2
                                                        .symtab0x1e1e096FUNC<unknown>DEFAULT2
                                                        .symtab0x276a0112FUNC<unknown>DEFAULT2
                                                        .symtab0x1a55c8FUNC<unknown>HIDDEN2
                                                        .symtab0x222c0100FUNC<unknown>DEFAULT2
                                                        .symtab0x32c5c4OBJECT<unknown>DEFAULT14
                                                        .symtab0x21a38100FUNC<unknown>DEFAULT2
                                                        .symtab0x1980c24FUNC<unknown>HIDDEN2
                                                        .symtab0x22350100FUNC<unknown>DEFAULT2
                                                        .symtab0x1975c148FUNC<unknown>HIDDEN2
                                                        .symtab0x269cc940FUNC<unknown>HIDDEN2
                                                        .symtab0x32a644OBJECT<unknown>HIDDEN14
                                                        .symtab0x20424436FUNC<unknown>HIDDEN2
                                                        .symtab0x1d1781392FUNC<unknown>HIDDEN2
                                                        .symtab0x20fc028FUNC<unknown>HIDDEN2
                                                        .symtab0x18100748FUNC<unknown>HIDDEN2
                                                        .symtab0x236e820FUNC<unknown>HIDDEN2
                                                        .symtab0x1bbcc52FUNC<unknown>DEFAULT2
                                                        .symtab0x1467824FUNC<unknown>DEFAULT2
                                                        .symtab0x1f21c136FUNC<unknown>DEFAULT2
                                                        .symtab0x2425c220FUNC<unknown>HIDDEN2
                                                        .symtab0x23b04808FUNC<unknown>HIDDEN2
                                                        .symtab0x1e264240FUNC<unknown>DEFAULT2
                                                        .symtab0x22948252FUNC<unknown>DEFAULT2
                                                        .symtab0x1920c64FUNC<unknown>HIDDEN2
                                                        .symtab0x1998c12FUNC<unknown>HIDDEN2
                                                        .symtab0x220e0240FUNC<unknown>HIDDEN2
                                                        .symtab0x1b65464FUNC<unknown>DEFAULT2
                                                        .symtab0x1ede840FUNC<unknown>HIDDEN2
                                                        .symtab0x1b25064FUNC<unknown>DEFAULT2
                                                        .symtab0xd228860FUNC<unknown>DEFAULT2
                                                        .symtab0x23e6072FUNC<unknown>HIDDEN2
                                                        .symtab0x1b790272FUNC<unknown>DEFAULT2
                                                        .symtab0x1e378204FUNC<unknown>HIDDEN2
                                                        .symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                        .symtab0x18eac788FUNC<unknown>HIDDEN2
                                                        .symtab0x223e0100FUNC<unknown>HIDDEN2
                                                        .symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                        .symtab0x26470236FUNC<unknown>DEFAULT2
                                                        .symtab0x1afb8244FUNC<unknown>DEFAULT2
                                                        .symtab0x16930332FUNC<unknown>DEFAULT2
                                                        .symtab0x18e8c24FUNC<unknown>HIDDEN2
                                                        .symtab0x17030576FUNC<unknown>HIDDEN2
                                                        .symtab0x20fa032FUNC<unknown>HIDDEN2
                                                        .symtab0x272b0448FUNC<unknown>DEFAULT2
                                                        .symtab0x2400c52FUNC<unknown>HIDDEN2
                                                        .symtab0x294a812OBJECT<unknown>DEFAULT4
                                                        .symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                        .symtab0x23ea884FUNC<unknown>DEFAULT2
                                                        .symtab0x1ef0c68FUNC<unknown>HIDDEN2
                                                        .symtab0xf1e4680FUNC<unknown>DEFAULT2
                                                        .symtab0x22230100FUNC<unknown>DEFAULT2
                                                        .symtab0x25ac01392FUNC<unknown>HIDDEN2
                                                        .symtab0x23e2c52FUNC<unknown>HIDDEN2
                                                        .symtab0x1ee98116FUNC<unknown>DEFAULT2
                                                        .symtab0x1e1e096FUNC<unknown>HIDDEN2
                                                        .symtab0x123fc484FUNC<unknown>DEFAULT2
                                                        .symtab0x16530412FUNC<unknown>HIDDEN2
                                                        .symtab0x04TLS<unknown>DEFAULT8
                                                        .symtab0x24d28324FUNC<unknown>DEFAULT2
                                                        .symtab0x32c5c4OBJECT<unknown>DEFAULT14
                                                        .symtab0x24338116FUNC<unknown>HIDDEN2
                                                        .symtab0x220e0240FUNC<unknown>DEFAULT2
                                                        .symtab0x205d8572FUNC<unknown>DEFAULT2
                                                        .symtab0x153ec116FUNC<unknown>HIDDEN2
                                                        .symtab0x2655c68FUNC<unknown>HIDDEN2
                                                        .symtab0x1b694140FUNC<unknown>DEFAULT2
                                                        .symtab0x1ef0c68FUNC<unknown>DEFAULT2
                                                        $a.symtab0x80d40NOTYPE<unknown>DEFAULT1
                                                        $a.symtab0x278040NOTYPE<unknown>DEFAULT3
                                                        $a.symtab0x80e00NOTYPE<unknown>DEFAULT1
                                                        $a.symtab0x278100NOTYPE<unknown>DEFAULT3
                                                        $a.symtab0x80f00NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x81340NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x81940NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x81d00NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x84fc0NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x91300NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0xa0fc0NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0xa1580NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0xa2540NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0xa4700NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0xa4dc0NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0xa54c0NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0xac480NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0xaee80NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0xb69c0NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0xbd940NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0xc4400NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0xcb380NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0xd2280NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0xd5840NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0xd8dc0NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0xe0980NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0xe8540NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0xea800NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0xed200NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0xf1580NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0xf1e40NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0xf48c0NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0xf7b40NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0xfa100NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0xfc900NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0xff200NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x103c00NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x10a700NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x110f40NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x111440NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x111e80NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x112b80NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x114dc0NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1158c0NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x119dc0NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x11c940NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x11e340NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x11fb80NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1211c0NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x122b00NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x123180NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1232c0NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x123a00NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x123fc0NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x125e00NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x126600NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x12e740NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x12ee40NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x12f500NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x12fe00NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x131140NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1313c0NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x136440NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x136680NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x137180NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x137c80NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x13f400NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x13f680NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x13fb00NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x13fd40NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x13ff80NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x140f40NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x141600NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x141740NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x141b40NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x141fc0NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x142200NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x142400NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x142d40NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x143540NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x143e40NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x144640NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x144f80NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1453c0NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x146780NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x146900NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x147a00NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x147b00NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x147fc0NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1481c0NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x148700NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x148d00NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x14be40NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x14de40NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x150940NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x150dc0NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x152180NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x152bc0NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x153ec0NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x158bc0NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x15aac0NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x165300NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x166cc0NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x168f00NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x169300NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x16a7c0NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x170300NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x172700NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x178840NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x178d80NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x178e80NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x17a140NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x17c200NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x17d500NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x17e9c0NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x17f6c0NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x17f740NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x181000NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x183ec0NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x184740NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1853c0NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1859c0NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x187080NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x187100NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x188700NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1895c0NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x18c4c0NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x18d600NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x18ea40NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x192c00NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1975c0NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1989c0NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x198b00NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x198fc0NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x199480NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x199500NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x199540NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x199800NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1998c0NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x199980NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x19bb80NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x19d080NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x19d240NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x19d840NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x19df00NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x19ea80NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x19ec80NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1a00c0NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1a5540NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1a55c0NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1a5640NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1a56c0NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1a6280NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1a66c0NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1ad800NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1adc80NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1adfc0NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1ae780NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1af000NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1af080NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1af140NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1af200NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1afb80NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1b0ac0NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1b0ec0NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1b1140NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1b1280NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1b1600NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1b1a00NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1b1d80NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1b2100NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1b2500NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1b2900NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1b2d00NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1b3100NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1b3700NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1b3b40NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1b3f40NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1b42c0NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1b46c0NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1b4ac0NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1b4e40NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1b51c0NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1b5540NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1b5980NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1b61c0NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1b6540NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1b6940NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1b7200NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1b7500NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1b7900NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1b8a00NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1b9700NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1ba340NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1bae40NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1bbcc0NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1bc000NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1bf300NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1bf500NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1bf800NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1c0500NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1c4b00NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1c5300NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1c6940NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1c6c40NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1ce900NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1cf300NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1cf740NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1d1240NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1d1780NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1d6e80NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1d7180NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1d7480NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1d7f00NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1d90c0NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1dbbc0NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1df680NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1e0080NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1e0400NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1e1000NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1e1100NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1e1200NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1e1c00NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1e1e00NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1e2400NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1e2640NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1e3540NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1e3780NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1e4440NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1e5400NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1e5580NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1e6640NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1e6880NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1e7040NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1e9fc0NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1eb4c0NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1ede80NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1ee100NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1ee540NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1ee980NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1ef0c0NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1ef500NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1ef980NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1efdc0NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1f04c0NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1f0940NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1f11c0NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1f1600NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1f1d00NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1f21c0NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1f2a40NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1f2ec0NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1f3300NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1f3800NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1f3940NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1f4580NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1f4c40NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1fe740NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1ffb40NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x203740NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x208140NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x208540NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x2097c0NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x209940NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x20a380NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x20af00NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x20bb00NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x20c540NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x20ce40NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x20dbc0NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x20eb40NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x20fa00NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x20fc00NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x20fdc0NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x211b40NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x212780NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x213c40NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x219e80NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x21a380NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x21a9c0NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x21e680NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x21eac0NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x21f100NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x220980NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x220e00NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x221d00NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x222140NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x2226c0NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x222740NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x222a40NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x222fc0NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x223040NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x223340NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x2238c0NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x223940NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x223c40NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x2241c0NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x224240NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x224500NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x224d80NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x225b40NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x2262c0NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x226940NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x228e80NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x228f40NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x2292c0NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x22a440NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x22ae80NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x22b400NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x22c640NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x22cfc0NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x22dfc0NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x22ee00NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x22f180NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x22f700NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x230300NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x230840NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x230dc0NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x234c80NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x234f40NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x235080NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x235140NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x2357c0NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x235e00NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x236800NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x236ac0NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x236c00NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x236d40NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x236e80NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x236fc0NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x237dc0NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x238200NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x2388c0NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x238a00NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x23a180NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x23b040NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x23ea80NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x23efc0NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x23f200NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x23fdc0NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x2400c0NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x240400NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x2411c0NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x2425c0NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x243380NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x243ac0NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x243d80NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x245340NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x24d280NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x24e6c0NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x24f440NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x256ac0NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x256c80NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x257340NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x257fc0NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x25ac00NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x260300NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x261740NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x262a00NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x263900NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x264700NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x2655c0NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x265a00NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x265f00NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x2663c0NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x267340NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x267740NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x269cc0NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x26d780NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x26dd00NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x26f180NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x26fc40NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x270ac0NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x270d00NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x272b00NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x274700NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x274c80NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x275900NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x275c00NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x276640NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x276a00NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x277100NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x277640NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x81280NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x328b00NOTYPE<unknown>DEFAULT11
                                                        $d.symtab0x81800NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x328ac0NOTYPE<unknown>DEFAULT10
                                                        $d.symtab0x81c40NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x84e80NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x91080NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0xa24c0NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0xabe80NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0xb6980NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0xbd900NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0xc43c0NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0xcb340NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0xd2240NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0xd8d80NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0xe0940NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0xe8500NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0xf1540NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0xf7b00NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0xfc8c0NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0xff1c0NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x103bc0NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x10a6c0NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x1109c0NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x286340NOTYPE<unknown>DEFAULT4
                                                        $d.symtab0x112b40NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x114a00NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x115800NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x119b80NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x11c740NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x11e180NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x11f980NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x121040NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x122940NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x123140NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x329780NOTYPE<unknown>DEFAULT14
                                                        $d.symtab0x329800NOTYPE<unknown>DEFAULT14
                                                        $d.symtab0x123280NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x1239c0NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x123f40NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x125d40NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x12e300NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x329f40NOTYPE<unknown>DEFAULT14
                                                        $d.symtab0x329f80NOTYPE<unknown>DEFAULT14
                                                        $d.symtab0x329fc0NOTYPE<unknown>DEFAULT14
                                                        $d.symtab0x28ea40NOTYPE<unknown>DEFAULT4
                                                        $d.symtab0x12ed40NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x12f400NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x12fd00NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x131040NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x136640NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x137100NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x137c00NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x13e800NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x32a000NOTYPE<unknown>DEFAULT14
                                                        $d.symtab0x1479c0NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x147f80NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x148180NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x148680NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x148c80NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x14bd40NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x14dd40NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x1507c0NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x150d80NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x152100NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x152b00NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x153dc0NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x158980NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x15aa00NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x164dc0NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x166bc0NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x168d00NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x32a500NOTYPE<unknown>DEFAULT14
                                                        $d.symtab0x294300NOTYPE<unknown>DEFAULT4
                                                        $d.symtab0x32a540NOTYPE<unknown>DEFAULT14
                                                        $d.symtab0x16a740NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x1702c0NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x172680NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x178cc0NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x17a0c0NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x17c180NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x17d480NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x17e940NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x180f40NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x183d40NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x32a680NOTYPE<unknown>DEFAULT14
                                                        $d.symtab0x188680NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x18c000NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x00NOTYPE<unknown>DEFAULT22
                                                        $d.symtab0x200NOTYPE<unknown>DEFAULT22
                                                        $d.symtab0x260NOTYPE<unknown>DEFAULT22
                                                        $d.symtab0x2c0NOTYPE<unknown>DEFAULT22
                                                        $d.symtab0x4c0NOTYPE<unknown>DEFAULT22
                                                        $d.symtab0x530NOTYPE<unknown>DEFAULT22
                                                        $d.symtab0x19b9c0NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x1a5440NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x580NOTYPE<unknown>DEFAULT22
                                                        $d.symtab0x00NOTYPE<unknown>DEFAULT24
                                                        $d.symtab0x23c0NOTYPE<unknown>DEFAULT22
                                                        $d.symtab0xe390NOTYPE<unknown>DEFAULT24
                                                        $d.symtab0x1ae700NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x1aef40NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x1afb00NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x1b09c0NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x1b0e80NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x1b10c0NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x1b15c0NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x1b19c0NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x1b1d40NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x1b24c0NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x1b28c0NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x1b2cc0NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x1b30c0NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x1b3680NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x1b3b00NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x1b3f00NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x1b4280NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x1b4680NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x1b4a80NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x1b4e00NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x1b5180NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x1b5500NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x1b5940NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x1b6140NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x1b6500NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x1b6900NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x1b71c0NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x1b78c0NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x1b8840NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x1b9680NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x1ba280NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x1badc0NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x295cc0NOTYPE<unknown>DEFAULT4
                                                        $d.symtab0x1bbb80NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x1bbfc0NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x1bf200NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x1c0480NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x1c47c0NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x1c5200NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x1c6780NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x32a740NOTYPE<unknown>DEFAULT14
                                                        $d.symtab0x32a700NOTYPE<unknown>DEFAULT14
                                                        $d.symtab0x1ce6c0NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x2963c0NOTYPE<unknown>DEFAULT4
                                                        $d.symtab0x1d1200NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x1d16c0NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x1d6b80NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x32b580NOTYPE<unknown>DEFAULT14
                                                        $d.symtab0x296440NOTYPE<unknown>DEFAULT4
                                                        $d.symtab0x1d7e80NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x1dba00NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x1df500NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x1e0f80NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x1e34c0NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x1e43c0NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x1e6540NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x296d40NOTYPE<unknown>DEFAULT4
                                                        $d.symtab0x1e7000NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x1e9ec0NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x1eb480NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x1edd40NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x1ee4c0NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x1ee900NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x1ef040NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x1ef480NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x1ef900NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x1efd40NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x1f0440NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x1f0900NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x1f1140NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x1f1580NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x1f1c80NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x1f2140NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x1f29c0NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x1f2e40NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x1f3280NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x1f37c0NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x1f44c0NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x1fe500NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x32b5c0NOTYPE<unknown>DEFAULT14
                                                        $d.symtab0x1ff980NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x203540NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x207f80NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x2084c0NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x209680NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x32b740NOTYPE<unknown>DEFAULT14
                                                        $d.symtab0x20a1c0NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x20ad40NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x20b940NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x20c380NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x32b8c0NOTYPE<unknown>DEFAULT14
                                                        $d.symtab0x32c240NOTYPE<unknown>DEFAULT14
                                                        $d.symtab0x20ce00NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x20db00NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x20ea40NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x20f940NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x2a2580NOTYPE<unknown>DEFAULT4
                                                        $d.symtab0x211a40NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x212580NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x32c380NOTYPE<unknown>DEFAULT14
                                                        $d.symtab0x213a00NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x219bc0NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x21a340NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x21e400NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x21ea00NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x21f080NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x220880NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x221c40NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x222040NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x222100NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x222a00NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x223300NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x223c00NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x225ac0NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x226140NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x226840NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x228c00NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x229200NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x22a300NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x22ae00NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x22b380NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x22c580NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x22cec0NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x22de80NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x22ec40NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x22f0c0NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x32c500NOTYPE<unknown>DEFAULT14
                                                        $d.symtab0x2301c0NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x2307c0NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x230d00NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x2347c0NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x32c540NOTYPE<unknown>DEFAULT14
                                                        $d.symtab0x234f00NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x235740NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x235dc0NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x2367c0NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x237cc0NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x2381c0NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x238840NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x23af00NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x23ea00NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x23fd80NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x241180NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x243340NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x24d080NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x2a6580NOTYPE<unknown>DEFAULT4
                                                        $d.symtab0x24f400NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x2569c0NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x2572c0NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x25aa00NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x2a6bc0NOTYPE<unknown>DEFAULT4
                                                        $d.symtab0x2601c0NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x2a6e80NOTYPE<unknown>DEFAULT4
                                                        $d.symtab0x262980NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x263880NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x264680NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x265540NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x2672c0NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x269bc0NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x26d600NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x26dc40NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x26f100NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x26fbc0NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x270a00NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x2746c0NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x2758c0NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x276600NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x2770c0NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x32a640NOTYPE<unknown>DEFAULT14
                                                        $d.symtab0x2b80NOTYPE<unknown>DEFAULT22
                                                        $d.symtab0x118f0NOTYPE<unknown>DEFAULT24
                                                        $d.symtab0x00TLS<unknown>DEFAULT8
                                                        $d.symtab0x32c600NOTYPE<unknown>DEFAULT14
                                                        $d.symtab0x2a33e0NOTYPE<unknown>DEFAULT4
                                                        C.11.5548.symtab0x2a2c412OBJECT<unknown>DEFAULT4
                                                        C.11.5901.symtab0x28ea464OBJECT<unknown>DEFAULT4
                                                        C.34.4953.symtab0x286341024OBJECT<unknown>DEFAULT4
                                                        C.5.5083.symtab0x295cc24OBJECT<unknown>DEFAULT4
                                                        C.7.5370.symtab0x2a2d012OBJECT<unknown>DEFAULT4
                                                        C.7.6078.symtab0x295e412OBJECT<unknown>DEFAULT4
                                                        C.7.6109.symtab0x2961412OBJECT<unknown>DEFAULT4
                                                        C.7.6182.symtab0x295f012OBJECT<unknown>DEFAULT4
                                                        C.7.6365.symtab0x296c812OBJECT<unknown>DEFAULT4
                                                        C.8.6110.symtab0x2960812OBJECT<unknown>DEFAULT4
                                                        C.9.6119.symtab0x295fc12OBJECT<unknown>DEFAULT4
                                                        LOCAL_ADDR.symtab0x379884OBJECT<unknown>DEFAULT15
                                                        LOCAL_ADDR2.symtab0x3799c4OBJECT<unknown>DEFAULT15
                                                        Laligned.symtab0x1e2080NOTYPE<unknown>DEFAULT2
                                                        Llastword.symtab0x1e2240NOTYPE<unknown>DEFAULT2
                                                        _Exit.symtab0x23514104FUNC<unknown>DEFAULT2
                                                        _GLOBAL_OFFSET_TABLE_.symtab0x328b80OBJECT<unknown>HIDDEN13
                                                        _READ.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                        _Unwind_Complete.symtab0x199504FUNC<unknown>HIDDEN2
                                                        _Unwind_DeleteException.symtab0x1995444FUNC<unknown>HIDDEN2
                                                        _Unwind_GetCFA.symtab0x199488FUNC<unknown>HIDDEN2
                                                        _Unwind_GetLanguageSpecificData.symtab0x1a62868FUNC<unknown>HIDDEN2
                                                        _Unwind_GetRegionStart.symtab0x1adc852FUNC<unknown>HIDDEN2
                                                        _Unwind_GetTextRelBase.symtab0x1998012FUNC<unknown>HIDDEN2
                                                        _Unwind_RaiseException.symtab0x1a59836FUNC<unknown>HIDDEN2
                                                        _Unwind_Resume.symtab0x1a5bc36FUNC<unknown>HIDDEN2
                                                        _Unwind_Resume_or_Rethrow.symtab0x1a5e036FUNC<unknown>HIDDEN2
                                                        _Unwind_VRS_Get.symtab0x198b076FUNC<unknown>HIDDEN2
                                                        _Unwind_VRS_Pop.symtab0x19ec8324FUNC<unknown>HIDDEN2
                                                        _Unwind_VRS_Set.symtab0x198fc76FUNC<unknown>HIDDEN2
                                                        _WRITE.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                        __C_ctype_b.symtab0x32c604OBJECT<unknown>DEFAULT14
                                                        __C_ctype_b.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                        __C_ctype_b_data.symtab0x2a33e768OBJECT<unknown>DEFAULT4
                                                        __EH_FRAME_BEGIN__.symtab0x328a40OBJECT<unknown>DEFAULT7
                                                        __FRAME_END__.symtab0x328a40OBJECT<unknown>DEFAULT7
                                                        __GI___C_ctype_b.symtab0x32c604OBJECT<unknown>HIDDEN14
                                                        __GI___close_nocancel.symtab0x2221424FUNC<unknown>HIDDEN2
                                                        __GI___ctype_b.symtab0x32c644OBJECT<unknown>HIDDEN14
                                                        __GI___fcntl_nocancel.symtab0x1af20152FUNC<unknown>HIDDEN2
                                                        __GI___fgetc_unlocked.symtab0x26174300FUNC<unknown>HIDDEN2
                                                        __GI___glibc_strerror_r.symtab0x1e54024FUNC<unknown>HIDDEN2
                                                        __GI___libc_close.symtab0x22230100FUNC<unknown>HIDDEN2
                                                        __GI___libc_fcntl.symtab0x1afb8244FUNC<unknown>HIDDEN2
                                                        __GI___libc_write.symtab0x22350100FUNC<unknown>HIDDEN2
                                                        __GI___longjmp.symtab0x234f420FUNC<unknown>HIDDEN2
                                                        __GI___nptl_create_event.symtab0x187084FUNC<unknown>HIDDEN2
                                                        __GI___nptl_death_event.symtab0x1870c4FUNC<unknown>HIDDEN2
                                                        __GI___open.symtab0x222c0100FUNC<unknown>HIDDEN2
                                                        __GI___open_nocancel.symtab0x222a424FUNC<unknown>HIDDEN2
                                                        __GI___pthread_cleanup_upto.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                        __GI___pthread_keys.symtab0x32cc88192OBJECT<unknown>HIDDEN15
                                                        __GI___pthread_unwind.symtab0x1788484FUNC<unknown>HIDDEN2
                                                        __GI___pthread_unwind_next.symtab0x178d816FUNC<unknown>HIDDEN2
                                                        __GI___read.symtab0x223e0100FUNC<unknown>HIDDEN2
                                                        __GI___read_nocancel.symtab0x223c424FUNC<unknown>HIDDEN2
                                                        __GI___register_atfork.symtab0x21f10392FUNC<unknown>HIDDEN2
                                                        __GI___sigaddset.symtab0x1f47c36FUNC<unknown>HIDDEN2
                                                        __GI___sigdelset.symtab0x1f4a036FUNC<unknown>HIDDEN2
                                                        __GI___sigismember.symtab0x1f45836FUNC<unknown>HIDDEN2
                                                        __GI___stack_user.symtab0x32ca88OBJECT<unknown>HIDDEN15
                                                        __GI___uClibc_fini.symtab0x22fb4124FUNC<unknown>HIDDEN2
                                                        __GI___uClibc_init.symtab0x2308488FUNC<unknown>HIDDEN2
                                                        __GI___write.symtab0x22350100FUNC<unknown>HIDDEN2
                                                        __GI___write_nocancel.symtab0x2233424FUNC<unknown>HIDDEN2
                                                        __GI___xpg_strerror_r.symtab0x1e558268FUNC<unknown>HIDDEN2
                                                        __GI__exit.symtab0x23514104FUNC<unknown>HIDDEN2
                                                        __GI_abort.symtab0x20854296FUNC<unknown>HIDDEN2
                                                        __GI_brk.symtab0x26d7888FUNC<unknown>HIDDEN2
                                                        __GI_close.symtab0x22230100FUNC<unknown>HIDDEN2
                                                        __GI_closedir.symtab0x1b790272FUNC<unknown>HIDDEN2
                                                        __GI_exit.symtab0x211b4196FUNC<unknown>HIDDEN2
                                                        __GI_fclose.symtab0x1bc00816FUNC<unknown>HIDDEN2
                                                        __GI_fcntl.symtab0x1afb8244FUNC<unknown>HIDDEN2
                                                        __GI_fgetc.symtab0x26030324FUNC<unknown>HIDDEN2
                                                        __GI_fgetc_unlocked.symtab0x26174300FUNC<unknown>HIDDEN2
                                                        __GI_fgets.symtab0x1d7f0284FUNC<unknown>HIDDEN2
                                                        __GI_fgets_unlocked.symtab0x1df68160FUNC<unknown>HIDDEN2
                                                        __GI_fopen.symtab0x1bf3032FUNC<unknown>HIDDEN2
                                                        __GI_fork.symtab0x21a9c972FUNC<unknown>HIDDEN2
                                                        __GI_fprintf.symtab0x23fdc48FUNC<unknown>HIDDEN2
                                                        __GI_fputs_unlocked.symtab0x1e00856FUNC<unknown>HIDDEN2
                                                        __GI_fscanf.symtab0x1d71848FUNC<unknown>HIDDEN2
                                                        __GI_fseek.symtab0x270ac36FUNC<unknown>HIDDEN2
                                                        __GI_fseeko64.symtab0x272b0448FUNC<unknown>HIDDEN2
                                                        __GI_fwrite_unlocked.symtab0x1e040188FUNC<unknown>HIDDEN2
                                                        __GI_getc_unlocked.symtab0x26174300FUNC<unknown>HIDDEN2
                                                        __GI_getdtablesize.symtab0x2368044FUNC<unknown>HIDDEN2
                                                        __GI_getegid.symtab0x236ac20FUNC<unknown>HIDDEN2
                                                        __GI_getgid.symtab0x236d420FUNC<unknown>HIDDEN2
                                                        __GI_getpagesize.symtab0x1b0ec40FUNC<unknown>HIDDEN2
                                                        __GI_getpid.symtab0x2209872FUNC<unknown>HIDDEN2
                                                        __GI_getrlimit.symtab0x1b12856FUNC<unknown>HIDDEN2
                                                        __GI_inet_ntop.symtab0x1eb4c668FUNC<unknown>HIDDEN2
                                                        __GI_inet_pton.symtab0x1e7d4552FUNC<unknown>HIDDEN2
                                                        __GI_initstate_r.symtab0x20dbc248FUNC<unknown>HIDDEN2
                                                        __GI_ioctl.symtab0x236fc224FUNC<unknown>HIDDEN2
                                                        __GI_isatty.symtab0x1e66436FUNC<unknown>HIDDEN2
                                                        __GI_kill.symtab0x1b1a056FUNC<unknown>HIDDEN2
                                                        __GI_lseek64.symtab0x276a0112FUNC<unknown>HIDDEN2
                                                        __GI_mbrtowc.symtab0x26f18172FUNC<unknown>HIDDEN2
                                                        __GI_mbsnrtowcs.symtab0x26fc4232FUNC<unknown>HIDDEN2
                                                        __GI_memchr.symtab0x262a0240FUNC<unknown>HIDDEN2
                                                        __GI_memcpy.symtab0x1e1004FUNC<unknown>HIDDEN2
                                                        __GI_memmove.symtab0x1e1104FUNC<unknown>HIDDEN2
                                                        __GI_mempcpy.symtab0x1e24036FUNC<unknown>HIDDEN2
                                                        __GI_memset.symtab0x1e120156FUNC<unknown>HIDDEN2
                                                        __GI_mmap.symtab0x1adfc124FUNC<unknown>HIDDEN2
                                                        __GI_mremap.symtab0x237dc68FUNC<unknown>HIDDEN2
                                                        __GI_munmap.symtab0x1b29064FUNC<unknown>HIDDEN2
                                                        __GI_nanosleep.symtab0x1b31096FUNC<unknown>HIDDEN2
                                                        __GI_open.symtab0x222c0100FUNC<unknown>HIDDEN2
                                                        __GI_opendir.symtab0x1b970196FUNC<unknown>HIDDEN2
                                                        __GI_random.symtab0x20994164FUNC<unknown>HIDDEN2
                                                        __GI_random_r.symtab0x20c54144FUNC<unknown>HIDDEN2
                                                        __GI_read.symtab0x223e0100FUNC<unknown>HIDDEN2
                                                        __GI_readdir.symtab0x1bae4232FUNC<unknown>HIDDEN2
                                                        __GI_readdir64.symtab0x23a18236FUNC<unknown>HIDDEN2
                                                        __GI_recv.symtab0x1efdc112FUNC<unknown>HIDDEN2
                                                        __GI_recvfrom.symtab0x1f094136FUNC<unknown>HIDDEN2
                                                        __GI_sbrk.symtab0x23820108FUNC<unknown>HIDDEN2
                                                        __GI_select.symtab0x1b598132FUNC<unknown>HIDDEN2
                                                        __GI_send.symtab0x1f160112FUNC<unknown>HIDDEN2
                                                        __GI_sendto.symtab0x1f21c136FUNC<unknown>HIDDEN2
                                                        __GI_setpgid.symtab0x1b61c56FUNC<unknown>HIDDEN2
                                                        __GI_setsid.symtab0x1b65464FUNC<unknown>HIDDEN2
                                                        __GI_setsockopt.symtab0x1f2a472FUNC<unknown>HIDDEN2
                                                        __GI_setstate_r.symtab0x20eb4236FUNC<unknown>HIDDEN2
                                                        __GI_sigaction.symtab0x1ae78136FUNC<unknown>HIDDEN2
                                                        __GI_sigaddset.symtab0x1f33080FUNC<unknown>HIDDEN2
                                                        __GI_sigemptyset.symtab0x1f38020FUNC<unknown>HIDDEN2
                                                        __GI_signal.symtab0x1f394196FUNC<unknown>HIDDEN2
                                                        __GI_sigprocmask.symtab0x1b694140FUNC<unknown>HIDDEN2
                                                        __GI_snprintf.symtab0x1bf5048FUNC<unknown>HIDDEN2
                                                        __GI_socket.symtab0x1f2ec68FUNC<unknown>HIDDEN2
                                                        __GI_srandom_r.symtab0x20ce4216FUNC<unknown>HIDDEN2
                                                        __GI_sscanf.symtab0x1d6e848FUNC<unknown>HIDDEN2
                                                        __GI_strchr.symtab0x1e264240FUNC<unknown>HIDDEN2
                                                        __GI_strchrnul.symtab0x26470236FUNC<unknown>HIDDEN2
                                                        __GI_strcmp.symtab0x1e1c028FUNC<unknown>HIDDEN2
                                                        __GI_strcoll.symtab0x1e1c028FUNC<unknown>HIDDEN2
                                                        __GI_strcpy.symtab0x1e35436FUNC<unknown>HIDDEN2
                                                        __GI_strrchr.symtab0x265a080FUNC<unknown>HIDDEN2
                                                        __GI_sysconf.symtab0x213c41572FUNC<unknown>HIDDEN2
                                                        __GI_tcgetattr.symtab0x1e688124FUNC<unknown>HIDDEN2
                                                        __GI_time.symtab0x1b72048FUNC<unknown>HIDDEN2
                                                        __GI_times.symtab0x2388c20FUNC<unknown>HIDDEN2
                                                        __GI_unlink.symtab0x1b75064FUNC<unknown>HIDDEN2
                                                        __GI_vfprintf.symtab0x24d28324FUNC<unknown>HIDDEN2
                                                        __GI_vfscanf.symtab0x24f441896FUNC<unknown>HIDDEN2
                                                        __GI_vsnprintf.symtab0x1bf80208FUNC<unknown>HIDDEN2
                                                        __GI_vsscanf.symtab0x1d748168FUNC<unknown>HIDDEN2
                                                        __GI_wcrtomb.symtab0x23ea884FUNC<unknown>HIDDEN2
                                                        __GI_wcsnrtombs.symtab0x23f20188FUNC<unknown>HIDDEN2
                                                        __GI_wcsrtombs.symtab0x23efc36FUNC<unknown>HIDDEN2
                                                        __GI_write.symtab0x22350100FUNC<unknown>HIDDEN2
                                                        __JCR_END__.symtab0x328b40OBJECT<unknown>DEFAULT12
                                                        __JCR_LIST__.symtab0x328b40OBJECT<unknown>DEFAULT12
                                                        ___Unwind_ForcedUnwind.symtab0x1a60436FUNC<unknown>HIDDEN2
                                                        ___Unwind_RaiseException.symtab0x1a59836FUNC<unknown>HIDDEN2
                                                        ___Unwind_Resume.symtab0x1a5bc36FUNC<unknown>HIDDEN2
                                                        ___Unwind_Resume_or_Rethrow.symtab0x1a5e036FUNC<unknown>HIDDEN2
                                                        __adddf3.symtab0x18eb0784FUNC<unknown>HIDDEN2
                                                        __aeabi_cdcmple.symtab0x1980c24FUNC<unknown>HIDDEN2
                                                        __aeabi_cdrcmple.symtab0x197f052FUNC<unknown>HIDDEN2
                                                        __aeabi_d2f.symtab0x27764160FUNC<unknown>HIDDEN2
                                                        __aeabi_d2uiz.symtab0x2771084FUNC<unknown>HIDDEN2
                                                        __aeabi_dadd.symtab0x18eb0784FUNC<unknown>HIDDEN2
                                                        __aeabi_dcmpeq.symtab0x1982424FUNC<unknown>HIDDEN2
                                                        __aeabi_dcmpge.symtab0x1986c24FUNC<unknown>HIDDEN2
                                                        __aeabi_dcmpgt.symtab0x1988424FUNC<unknown>HIDDEN2
                                                        __aeabi_dcmple.symtab0x1985424FUNC<unknown>HIDDEN2
                                                        __aeabi_dcmplt.symtab0x1983c24FUNC<unknown>HIDDEN2
                                                        __aeabi_ddiv.symtab0x19550524FUNC<unknown>HIDDEN2
                                                        __aeabi_dmul.symtab0x192c0656FUNC<unknown>HIDDEN2
                                                        __aeabi_drsub.symtab0x18ea40FUNC<unknown>HIDDEN2
                                                        __aeabi_dsub.symtab0x18eac788FUNC<unknown>HIDDEN2
                                                        __aeabi_i2d.symtab0x191e440FUNC<unknown>HIDDEN2
                                                        __aeabi_idiv.symtab0x18d600FUNC<unknown>HIDDEN2
                                                        __aeabi_l2d.symtab0x1926096FUNC<unknown>HIDDEN2
                                                        __aeabi_read_tp.symtab0x147a08FUNC<unknown>HIDDEN2
                                                        __aeabi_ui2d.symtab0x191c036FUNC<unknown>HIDDEN2
                                                        __aeabi_uidiv.symtab0x18c4c0FUNC<unknown>HIDDEN2
                                                        __aeabi_uidivmod.symtab0x18d4824FUNC<unknown>HIDDEN2
                                                        __aeabi_ul2d.symtab0x1924c116FUNC<unknown>HIDDEN2
                                                        __aeabi_unwind_cpp_pr0.symtab0x1a5648FUNC<unknown>HIDDEN2
                                                        __aeabi_unwind_cpp_pr2.symtab0x1a5548FUNC<unknown>HIDDEN2
                                                        __app_fini.symtab0x379684OBJECT<unknown>HIDDEN15
                                                        __atexit_lock.symtab0x32c3824OBJECT<unknown>DEFAULT14
                                                        __bss_end__.symtab0x37f580NOTYPE<unknown>DEFAULTSHN_ABS
                                                        __bss_start.symtab0x32c680NOTYPE<unknown>DEFAULTSHN_ABS
                                                        __bss_start__.symtab0x32c680NOTYPE<unknown>DEFAULTSHN_ABS
                                                        __check_one_fd.symtab0x2303084FUNC<unknown>DEFAULT2
                                                        __clone.symtab0x21a38100FUNC<unknown>DEFAULT2
                                                        __close.symtab0x22230100FUNC<unknown>DEFAULT2
                                                        __close_nocancel.symtab0x2221424FUNC<unknown>DEFAULT2
                                                        __cmpdf2.symtab0x1976c132FUNC<unknown>HIDDEN2
                                                        __ctype_b.symtab0x32c644OBJECT<unknown>DEFAULT14
                                                        __cxa_begin_cleanup.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                        __cxa_call_unexpected.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                        __cxa_type_match.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                        __data_start.symtab0x329780NOTYPE<unknown>DEFAULT14
                                                        __deallocate_stack.symtab0x152bc304FUNC<unknown>HIDDEN2
                                                        __default_rt_sa_restorer.symtab0x1af180FUNC<unknown>DEFAULT2
                                                        TimestampSource PortDest PortSource IPDest IP
                                                        Dec 9, 2024 10:18:48.158274889 CET500127733192.168.2.2389.190.156.145
                                                        Dec 9, 2024 10:18:48.277560949 CET77335001289.190.156.145192.168.2.23
                                                        Dec 9, 2024 10:18:48.277606010 CET500127733192.168.2.2389.190.156.145
                                                        Dec 9, 2024 10:18:48.301507950 CET500127733192.168.2.2389.190.156.145
                                                        Dec 9, 2024 10:18:48.420752048 CET77335001289.190.156.145192.168.2.23
                                                        Dec 9, 2024 10:18:49.669967890 CET43928443192.168.2.2391.189.91.42
                                                        Dec 9, 2024 10:18:50.847820997 CET53066443192.168.2.23162.213.35.25
                                                        Dec 9, 2024 10:18:50.847852945 CET44353066162.213.35.25192.168.2.23
                                                        Dec 9, 2024 10:18:50.847908974 CET53066443192.168.2.23162.213.35.25
                                                        Dec 9, 2024 10:18:53.545886040 CET53066443192.168.2.23162.213.35.25
                                                        Dec 9, 2024 10:18:53.545909882 CET44353066162.213.35.25192.168.2.23
                                                        Dec 9, 2024 10:18:55.020736933 CET44353066162.213.35.25192.168.2.23
                                                        Dec 9, 2024 10:18:55.020854950 CET53066443192.168.2.23162.213.35.25
                                                        Dec 9, 2024 10:18:55.021097898 CET53066443192.168.2.23162.213.35.25
                                                        Dec 9, 2024 10:18:55.021109104 CET44353066162.213.35.25192.168.2.23
                                                        Dec 9, 2024 10:18:55.021353960 CET53066443192.168.2.23162.213.35.25
                                                        Dec 9, 2024 10:18:55.021363974 CET44353066162.213.35.25192.168.2.23
                                                        Dec 9, 2024 10:18:55.021420956 CET44353066162.213.35.25192.168.2.23
                                                        Dec 9, 2024 10:18:55.021456957 CET53066443192.168.2.23162.213.35.25
                                                        Dec 9, 2024 10:18:55.021462917 CET44353066162.213.35.25192.168.2.23
                                                        Dec 9, 2024 10:18:55.021493912 CET53066443192.168.2.23162.213.35.25
                                                        Dec 9, 2024 10:18:55.021923065 CET53066443192.168.2.23162.213.35.25
                                                        Dec 9, 2024 10:18:55.063332081 CET44353066162.213.35.25192.168.2.23
                                                        Dec 9, 2024 10:18:55.301152945 CET42836443192.168.2.2391.189.91.43
                                                        Dec 9, 2024 10:18:55.521514893 CET44353066162.213.35.25192.168.2.23
                                                        Dec 9, 2024 10:18:55.521579027 CET53066443192.168.2.23162.213.35.25
                                                        Dec 9, 2024 10:18:55.521691084 CET53066443192.168.2.23162.213.35.25
                                                        Dec 9, 2024 10:18:55.521691084 CET53066443192.168.2.23162.213.35.25
                                                        Dec 9, 2024 10:18:55.521716118 CET44353066162.213.35.25192.168.2.23
                                                        Dec 9, 2024 10:18:55.521730900 CET53066443192.168.2.23162.213.35.25
                                                        Dec 9, 2024 10:18:55.521730900 CET44353066162.213.35.25192.168.2.23
                                                        Dec 9, 2024 10:18:55.521730900 CET53066443192.168.2.23162.213.35.25
                                                        Dec 9, 2024 10:18:55.521743059 CET44353066162.213.35.25192.168.2.23
                                                        Dec 9, 2024 10:18:55.521756887 CET44353066162.213.35.25192.168.2.23
                                                        Dec 9, 2024 10:18:55.521775007 CET53066443192.168.2.23162.213.35.25
                                                        Dec 9, 2024 10:18:55.521775007 CET53066443192.168.2.23162.213.35.25
                                                        Dec 9, 2024 10:18:55.521785975 CET44353066162.213.35.25192.168.2.23
                                                        Dec 9, 2024 10:18:55.521800995 CET44353066162.213.35.25192.168.2.23
                                                        Dec 9, 2024 10:18:55.521816015 CET53066443192.168.2.23162.213.35.25
                                                        Dec 9, 2024 10:18:55.521816015 CET53066443192.168.2.23162.213.35.25
                                                        Dec 9, 2024 10:18:55.521827936 CET44353066162.213.35.25192.168.2.23
                                                        Dec 9, 2024 10:18:55.521836042 CET44353066162.213.35.25192.168.2.23
                                                        Dec 9, 2024 10:18:55.521847963 CET53066443192.168.2.23162.213.35.25
                                                        Dec 9, 2024 10:18:55.521847963 CET53066443192.168.2.23162.213.35.25
                                                        Dec 9, 2024 10:18:55.521853924 CET44353066162.213.35.25192.168.2.23
                                                        Dec 9, 2024 10:18:55.521861076 CET44353066162.213.35.25192.168.2.23
                                                        Dec 9, 2024 10:18:55.521873951 CET53066443192.168.2.23162.213.35.25
                                                        Dec 9, 2024 10:18:55.521873951 CET53066443192.168.2.23162.213.35.25
                                                        Dec 9, 2024 10:18:55.521887064 CET53066443192.168.2.23162.213.35.25
                                                        Dec 9, 2024 10:18:55.521903992 CET53066443192.168.2.23162.213.35.25
                                                        Dec 9, 2024 10:18:55.522020102 CET44353066162.213.35.25192.168.2.23
                                                        Dec 9, 2024 10:18:55.522109032 CET53066443192.168.2.23162.213.35.25
                                                        Dec 9, 2024 10:18:55.522124052 CET44353066162.213.35.25192.168.2.23
                                                        Dec 9, 2024 10:18:55.522150040 CET53066443192.168.2.23162.213.35.25
                                                        Dec 9, 2024 10:18:55.522150040 CET53066443192.168.2.23162.213.35.25
                                                        Dec 9, 2024 10:18:55.522161007 CET44353066162.213.35.25192.168.2.23
                                                        Dec 9, 2024 10:18:55.522167921 CET44353066162.213.35.25192.168.2.23
                                                        Dec 9, 2024 10:18:55.522171974 CET53066443192.168.2.23162.213.35.25
                                                        Dec 9, 2024 10:18:55.522177935 CET44353066162.213.35.25192.168.2.23
                                                        Dec 9, 2024 10:18:56.503145933 CET44353066162.213.35.25192.168.2.23
                                                        Dec 9, 2024 10:18:56.503223896 CET44353066162.213.35.25192.168.2.23
                                                        Dec 9, 2024 10:18:56.503225088 CET53066443192.168.2.23162.213.35.25
                                                        Dec 9, 2024 10:18:56.503319979 CET53066443192.168.2.23162.213.35.25
                                                        Dec 9, 2024 10:18:56.503335953 CET44353066162.213.35.25192.168.2.23
                                                        Dec 9, 2024 10:18:56.836941957 CET4251680192.168.2.23109.202.202.202
                                                        Dec 9, 2024 10:19:10.183886051 CET77335001289.190.156.145192.168.2.23
                                                        Dec 9, 2024 10:19:10.186949015 CET500127733192.168.2.2389.190.156.145
                                                        Dec 9, 2024 10:19:10.402936935 CET43928443192.168.2.2391.189.91.42
                                                        Dec 9, 2024 10:19:22.689172029 CET42836443192.168.2.2391.189.91.43
                                                        Dec 9, 2024 10:19:26.784554005 CET4251680192.168.2.23109.202.202.202
                                                        Dec 9, 2024 10:19:51.357039928 CET43928443192.168.2.2391.189.91.42
                                                        TimestampSource PortDest PortSource IPDest IP
                                                        Dec 9, 2024 10:18:47.698992014 CET4457853192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:18:47.832694054 CET53445788.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:18:47.834393978 CET3842953192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:18:47.967717886 CET53384298.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:18:47.968827009 CET5042853192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:18:48.210294962 CET53504288.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:18:48.268151999 CET4515553192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:18:48.402031898 CET53451558.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:18:48.404282093 CET5667253192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:18:48.650367975 CET53566728.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:18:48.655308962 CET5640453192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:18:48.777390003 CET53564048.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:18:48.781469107 CET4326753192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:18:48.903486013 CET53432678.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:18:48.907922983 CET5980153192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:18:49.029941082 CET53598018.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:18:49.033529997 CET4881053192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:18:49.155587912 CET53488108.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:18:49.157588959 CET4083153192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:18:49.279680014 CET53408318.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:18:50.311346054 CET4990253192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:18:50.311347008 CET3388153192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:18:50.433625937 CET53499028.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:18:50.433636904 CET53338818.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:18:50.714987993 CET4393453192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:18:50.837295055 CET53439348.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:18:52.287553072 CET5515153192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:18:52.409704924 CET53551518.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:18:52.413683891 CET4431453192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:18:52.535815954 CET53443148.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:18:52.539853096 CET3605953192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:18:52.662046909 CET53360598.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:18:52.665594101 CET4769553192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:18:52.787827015 CET53476958.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:18:52.791944027 CET5612853192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:18:52.914103985 CET53561288.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:18:52.917160034 CET5595053192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:18:53.039211035 CET53559508.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:18:53.044219971 CET3407853192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:18:53.166281939 CET53340788.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:18:53.172841072 CET3870453192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:18:53.294903040 CET53387048.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:18:53.299333096 CET5956153192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:18:53.421350002 CET53595618.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:18:53.425735950 CET4913753192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:18:53.547801018 CET53491378.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:19:01.553636074 CET3304053192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:19:01.676070929 CET53330408.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:19:01.677155018 CET4910153192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:19:01.799388885 CET53491018.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:19:01.800411940 CET4282253192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:19:01.924384117 CET53428228.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:19:01.926062107 CET3505253192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:19:02.048193932 CET53350528.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:19:02.048988104 CET5950253192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:19:02.171278000 CET53595028.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:19:02.172658920 CET5373553192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:19:02.295191050 CET53537358.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:19:02.296183109 CET5624653192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:19:02.418582916 CET53562468.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:19:02.419739008 CET3588253192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:19:02.541872978 CET53358828.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:19:02.542726994 CET3758453192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:19:02.666214943 CET53375848.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:19:02.667620897 CET5959653192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:19:02.789624929 CET53595968.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:19:03.791904926 CET5017153192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:19:03.914238930 CET53501718.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:19:03.915256977 CET3605253192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:19:04.037477016 CET53360528.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:19:04.038407087 CET5640653192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:19:04.160753965 CET53564068.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:19:04.161894083 CET6048953192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:19:04.284065962 CET53604898.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:19:04.284790993 CET4363453192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:19:04.407104969 CET53436348.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:19:04.408080101 CET3517953192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:19:04.530364037 CET53351798.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:19:04.531358004 CET5296753192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:19:04.653660059 CET53529678.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:19:04.654553890 CET6095753192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:19:04.778234005 CET53609578.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:19:04.779360056 CET4473653192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:19:04.901482105 CET53447368.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:19:04.902230978 CET3616953192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:19:05.024363995 CET53361698.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:19:15.025087118 CET4565053192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:19:15.147830963 CET53456508.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:19:15.148760080 CET5483853192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:19:15.270847082 CET53548388.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:19:15.271653891 CET3616353192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:19:15.393913984 CET53361638.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:19:15.394913912 CET3679553192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:19:15.517297029 CET53367958.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:19:15.518520117 CET5477753192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:19:15.640607119 CET53547778.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:19:15.641522884 CET3597253192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:19:15.763530970 CET53359728.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:19:15.764282942 CET5108853192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:19:15.886281013 CET53510888.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:19:15.887275934 CET4224453192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:19:16.009624958 CET53422448.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:19:16.010744095 CET5035153192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:19:16.133012056 CET53503518.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:19:16.133896112 CET3398253192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:19:16.256020069 CET53339828.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:19:20.257791996 CET4036653192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:19:20.379818916 CET53403668.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:19:20.380593061 CET4535553192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:19:20.502672911 CET53453558.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:19:20.503418922 CET4903553192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:19:20.626920938 CET53490358.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:19:20.627757072 CET5935553192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:19:20.749982119 CET53593558.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:19:20.750982046 CET4630353192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:19:20.873069048 CET53463038.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:19:20.874006033 CET5307353192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:19:20.996090889 CET53530738.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:19:20.996970892 CET4068853192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:19:21.119180918 CET53406888.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:19:21.120121956 CET3989153192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:19:21.242276907 CET53398918.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:19:21.243094921 CET5953653192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:19:21.365158081 CET53595368.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:19:21.365926981 CET4004053192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:19:21.487941980 CET53400408.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:19:28.489258051 CET5391553192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:19:28.611721992 CET53539158.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:19:28.612785101 CET4451553192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:19:28.735821009 CET53445158.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:19:28.736805916 CET4428453192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:19:28.858922958 CET53442848.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:19:28.859941006 CET3379953192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:19:28.981900930 CET53337998.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:19:28.982737064 CET3522153192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:19:29.104800940 CET53352218.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:19:29.106041908 CET4352553192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:19:29.228111982 CET53435258.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:19:29.229018927 CET5400153192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:19:29.351057053 CET53540018.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:19:29.352242947 CET3440753192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:19:29.474312067 CET53344078.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:19:29.475136995 CET3347653192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:19:29.597208977 CET53334768.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:19:29.598177910 CET5704453192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:19:29.720299006 CET53570448.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:19:30.722337008 CET5654653192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:19:30.844520092 CET53565468.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:19:30.845294952 CET4209953192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:19:30.967436075 CET53420998.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:19:30.968280077 CET5958353192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:19:31.090374947 CET53595838.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:19:31.091325998 CET3820953192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:19:31.213434935 CET53382098.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:19:31.214183092 CET3408653192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:19:31.336412907 CET53340868.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:19:31.337392092 CET5471553192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:19:31.459867001 CET53547158.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:19:31.460556984 CET4643753192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:19:31.582602978 CET53464378.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:19:31.583661079 CET4307853192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:19:31.705773115 CET53430788.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:19:31.707240105 CET4145053192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:19:31.829334974 CET53414508.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:19:31.830506086 CET5560053192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:19:31.953540087 CET53556008.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:19:38.954883099 CET4297453192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:19:39.077019930 CET53429748.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:19:39.077966928 CET4397153192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:19:39.199990988 CET53439718.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:19:39.201050997 CET4497853192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:19:39.323052883 CET53449788.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:19:39.324095964 CET3888353192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:19:39.446517944 CET53388838.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:19:39.447617054 CET6093953192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:19:39.569690943 CET53609398.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:19:39.570534945 CET5807353192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:19:39.692636967 CET53580738.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:19:39.693660021 CET3897053192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:19:39.815752983 CET53389708.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:19:39.816622972 CET4983553192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:19:39.939542055 CET53498358.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:19:39.940449953 CET3912053192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:19:40.062624931 CET53391208.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:19:40.063333988 CET5520053192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:19:40.185388088 CET53552008.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:19:43.187423944 CET3828753192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:19:43.309644938 CET53382878.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:19:43.310993910 CET5300853192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:19:43.433176041 CET53530088.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:19:43.434565067 CET3825853192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:19:43.557018995 CET53382588.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:19:43.558264017 CET5954953192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:19:43.682324886 CET53595498.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:19:43.683243990 CET5850753192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:19:43.806431055 CET53585078.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:19:43.807697058 CET5582453192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:19:43.929850101 CET53558248.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:19:43.931155920 CET6037953192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:19:44.053349018 CET53603798.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:19:44.054171085 CET3893853192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:19:44.176457882 CET53389388.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:19:44.178056002 CET4575753192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:19:44.300611973 CET53457578.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:19:44.302068949 CET3851253192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:19:44.425358057 CET53385128.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:19:51.427885056 CET4752453192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:19:51.550040007 CET53475248.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:19:51.550904989 CET4097653192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:19:51.672996998 CET53409768.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:19:51.674441099 CET5978453192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:19:51.796619892 CET53597848.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:19:51.797573090 CET4580253192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:19:51.919739962 CET53458028.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:19:51.920608997 CET3568353192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:19:52.042829990 CET53356838.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:19:52.043670893 CET5814953192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:19:52.165798903 CET53581498.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:19:52.166861057 CET5571153192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:19:52.288821936 CET53557118.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:19:52.290388107 CET5761653192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:19:52.412415981 CET53576168.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:19:52.413738012 CET5698153192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:19:52.536729097 CET53569818.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:19:52.537800074 CET4974853192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:19:52.660095930 CET53497488.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:19:54.663590908 CET5495953192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:19:54.785764933 CET53549598.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:19:54.787188053 CET5886953192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:19:54.909251928 CET53588698.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:19:54.910109997 CET5490553192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:19:55.032174110 CET53549058.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:19:55.033737898 CET3503053192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:19:55.156184912 CET53350308.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:19:55.157485962 CET5902953192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:19:55.279974937 CET53590298.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:19:55.281282902 CET4282753192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:19:55.403579950 CET53428278.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:19:55.405112028 CET3585053192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:19:55.529695034 CET53358508.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:19:55.531193972 CET4672553192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:19:55.653234005 CET53467258.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:19:55.654589891 CET5923353192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:19:55.777676105 CET53592338.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:19:55.779109955 CET3894553192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:19:55.901220083 CET53389458.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:20:04.902616024 CET5940353192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:20:05.025604963 CET53594038.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:20:05.026567936 CET5590453192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:20:05.148684025 CET53559048.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:20:05.149622917 CET5833553192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:20:05.271612883 CET53583358.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:20:05.272460938 CET5225353192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:20:05.394586086 CET53522538.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:20:05.395395994 CET4858053192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:20:05.517580986 CET53485808.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:20:05.518501043 CET4588253192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:20:05.640571117 CET53458828.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:20:05.641647100 CET4994353192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:20:05.763876915 CET53499438.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:20:05.764761925 CET3591953192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:20:05.887420893 CET53359198.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:20:05.888410091 CET5493253192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:20:06.010543108 CET53549328.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:20:06.011398077 CET6074253192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:20:06.133816957 CET53607428.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:20:14.137202024 CET3385653192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:20:14.259808064 CET53338568.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:20:14.261676073 CET6014253192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:20:14.383948088 CET53601428.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:20:14.385325909 CET5237053192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:20:14.507630110 CET53523708.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:20:14.508907080 CET4850653192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:20:14.631092072 CET53485068.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:20:14.632150888 CET4697853192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:20:14.754302979 CET53469788.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:20:14.755810022 CET4466553192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:20:14.878062010 CET53446658.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:20:14.879597902 CET4862653192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:20:15.001673937 CET53486268.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:20:15.002636909 CET4086653192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:20:15.124757051 CET53408668.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:20:15.125499964 CET5444753192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:20:15.247529030 CET53544478.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:20:15.248178959 CET5874553192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:20:15.370409966 CET53587458.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:20:25.371285915 CET5204253192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:20:25.493485928 CET53520428.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:20:25.494214058 CET5370253192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:20:25.616471052 CET53537028.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:20:25.617675066 CET3579553192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:20:25.739957094 CET53357958.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:20:25.741138935 CET3813253192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:20:25.863372087 CET53381328.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:20:25.864197016 CET3569753192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:20:25.986586094 CET53356978.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:20:25.987428904 CET5390053192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:20:26.109458923 CET53539008.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:20:26.110311031 CET3571453192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:20:26.232770920 CET53357148.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:20:26.233685017 CET4401753192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:20:26.422768116 CET53440178.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:20:26.423717976 CET5174753192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:20:26.545775890 CET53517478.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:20:26.546624899 CET4142653192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:20:26.668752909 CET53414268.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:20:29.671319008 CET3282453192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:20:29.793476105 CET53328248.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:20:29.794486046 CET5377253192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:20:29.916713953 CET53537728.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:20:29.917625904 CET5188553192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:20:30.039741039 CET53518858.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:20:30.040481091 CET4225653192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:20:30.162482977 CET53422568.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:20:30.163477898 CET4817853192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:20:30.285697937 CET53481788.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:20:30.286721945 CET5980553192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:20:30.408737898 CET53598058.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:20:30.409697056 CET3878953192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:20:30.531827927 CET53387898.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:20:30.532887936 CET4715753192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:20:30.655065060 CET53471578.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:20:30.655898094 CET4392653192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:20:30.778002977 CET53439268.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:20:30.778713942 CET5856753192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:20:30.900860071 CET53585678.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:20:31.903769016 CET3437753192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:20:32.025870085 CET53343778.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:20:32.027220011 CET4741453192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:20:32.149591923 CET53474148.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:20:32.150593996 CET4295753192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:20:32.272639036 CET53429578.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:20:32.273545980 CET4576753192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:20:32.395724058 CET53457678.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:20:32.396713018 CET4889253192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:20:32.518815994 CET53488928.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:20:32.519902945 CET4600953192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:20:32.643516064 CET53460098.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:20:32.645468950 CET4197853192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:20:32.767579079 CET53419788.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:20:32.768588066 CET5494953192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:20:32.890836000 CET53549498.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:20:32.891768932 CET5800053192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:20:33.014760971 CET53580008.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:20:33.015784025 CET3915353192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:20:33.137923002 CET53391538.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:20:36.140588045 CET3561353192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:20:36.262790918 CET53356138.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:20:36.264060020 CET4207053192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:20:36.386229992 CET53420708.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:20:36.387326002 CET4242453192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:20:36.514430046 CET53424248.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:20:36.515605927 CET5953453192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:20:36.637767076 CET53595348.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:20:36.639235020 CET4007953192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:20:36.764827967 CET53400798.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:20:36.766169071 CET4147353192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:20:36.888219118 CET53414738.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:20:36.889549017 CET5255253192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:20:37.011667013 CET53525528.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:20:37.012914896 CET4520253192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:20:37.135015965 CET53452028.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:20:37.136256933 CET3651453192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:20:37.314663887 CET53365148.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:20:37.316001892 CET5014953192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:20:37.438071966 CET53501498.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:20:41.441279888 CET3607653192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:20:41.563529015 CET53360768.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:20:41.564843893 CET5815253192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:20:41.686992884 CET53581528.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:20:41.688121080 CET4644153192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:20:41.810312986 CET53464418.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:20:41.811453104 CET3772253192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:20:41.934226990 CET53377228.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:20:41.935183048 CET5014453192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:20:42.059863091 CET53501448.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:20:42.060978889 CET5101053192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:20:42.183192015 CET53510108.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:20:42.184289932 CET4801053192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:20:42.306380987 CET53480108.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:20:42.307445049 CET4545753192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:20:42.429697037 CET53454578.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:20:42.430644989 CET4518153192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:20:42.552762032 CET53451818.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:20:42.553774118 CET5031053192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:20:42.676209927 CET53503108.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:20:50.677962065 CET5851353192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:20:50.800096035 CET53585138.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:20:50.801091909 CET4803153192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:20:50.923230886 CET53480318.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:20:50.924108982 CET5650653192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:20:51.046246052 CET53565068.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:20:51.046993017 CET5604053192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:20:51.169414043 CET53560408.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:20:51.170325994 CET5286453192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:20:51.292345047 CET53528648.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:20:51.293178082 CET5747853192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:20:51.416026115 CET53574788.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:20:51.416898966 CET4896753192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:20:51.538949966 CET53489678.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:20:51.540092945 CET3371853192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:20:51.662170887 CET53337188.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:20:51.662760973 CET4361353192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:20:51.785036087 CET53436138.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:20:51.786143064 CET5476453192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:20:51.908247948 CET53547648.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:20:57.910294056 CET4672853192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:20:58.032383919 CET53467288.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:20:58.033580065 CET4135153192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:20:58.155894995 CET53413518.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:20:58.157182932 CET4735953192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:20:58.279308081 CET53473598.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:20:58.280776024 CET4600553192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:20:58.402761936 CET53460058.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:20:58.404051065 CET3911553192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:20:58.526309013 CET53391158.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:20:58.527519941 CET4607653192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:20:58.683326006 CET53460768.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:20:58.684784889 CET5943153192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:20:58.868433952 CET53594318.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:20:58.869920969 CET5054953192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:20:58.991938114 CET53505498.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:20:58.993155956 CET4382553192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:20:59.115623951 CET53438258.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:20:59.116790056 CET4108653192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:20:59.239064932 CET53410868.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:21:09.241858959 CET5110653192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:21:09.363981962 CET53511068.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:21:09.365552902 CET5751453192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:21:09.487719059 CET53575148.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:21:09.488972902 CET5706853192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:21:09.611054897 CET53570688.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:21:09.612760067 CET3833453192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:21:09.734844923 CET53383348.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:21:09.735833883 CET6096453192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:21:09.857883930 CET53609648.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:21:09.859059095 CET4740353192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:21:09.981286049 CET53474038.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:21:09.982603073 CET4529153192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:21:10.104821920 CET53452918.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:21:10.106009007 CET5997953192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:21:10.228183985 CET53599798.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:21:10.229365110 CET4768953192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:21:10.351514101 CET53476898.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:21:10.353075027 CET5013553192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:21:10.475096941 CET53501358.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:21:13.477849960 CET3913753192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:21:13.600059032 CET53391378.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:21:13.601391077 CET4585553192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:21:13.723902941 CET53458558.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:21:13.725069046 CET3931753192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:21:13.847178936 CET53393178.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:21:13.848354101 CET4432953192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:21:13.970755100 CET53443298.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:21:13.972577095 CET4470753192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:21:14.094881058 CET53447078.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:21:14.096159935 CET3772153192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:21:14.218193054 CET53377218.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:21:14.219575882 CET4204253192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:21:14.341577053 CET53420428.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:21:14.342696905 CET5594453192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:21:14.465019941 CET53559448.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:21:14.466270924 CET3599353192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:21:14.588395119 CET53359938.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:21:14.589662075 CET4378253192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:21:14.711743116 CET53437828.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:21:17.714591026 CET4505253192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:21:17.836833000 CET53450528.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:21:17.838083982 CET5459653192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:21:17.960180044 CET53545968.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:21:17.961078882 CET5093553192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:21:18.083409071 CET53509358.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:21:18.084400892 CET4668953192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:21:18.206592083 CET53466898.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:21:18.207639933 CET3327353192.168.2.238.8.8.8
                                                        Dec 9, 2024 10:21:18.329921007 CET53332738.8.8.8192.168.2.23
                                                        Dec 9, 2024 10:21:18.330977917 CET3425953192.168.2.238.8.8.8
                                                        TimestampSource IPDest IPChecksumCodeType
                                                        Dec 9, 2024 10:18:57.528471947 CET192.168.2.23192.168.2.18283(Port unreachable)Destination Unreachable
                                                        Dec 9, 2024 10:20:17.553129911 CET192.168.2.23192.168.2.18283(Port unreachable)Destination Unreachable
                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                        Dec 9, 2024 10:18:47.698992014 CET192.168.2.238.8.8.80x8e87Standard query (0)server.eye-network.ruA (IP address)IN (0x0001)false
                                                        Dec 9, 2024 10:18:47.834393978 CET192.168.2.238.8.8.80x8e87Standard query (0)server.eye-network.ruA (IP address)IN (0x0001)false
                                                        Dec 9, 2024 10:18:47.968827009 CET192.168.2.238.8.8.80x8e87Standard query (0)server.eye-network.ruA (IP address)IN (0x0001)false
                                                        Dec 9, 2024 10:18:48.268151999 CET192.168.2.238.8.8.80x8e87Standard query (0)server.eye-network.ruA (IP address)IN (0x0001)false
                                                        Dec 9, 2024 10:18:48.404282093 CET192.168.2.238.8.8.80x8e87Standard query (0)server.eye-network.ruA (IP address)IN (0x0001)false
                                                        Dec 9, 2024 10:18:48.655308962 CET192.168.2.238.8.8.80xa6efStandard query (0)server.eye-network.ru. [malformed]256504false
                                                        Dec 9, 2024 10:18:48.781469107 CET192.168.2.238.8.8.80xa6efStandard query (0)server.eye-network.ru. [malformed]256504false
                                                        Dec 9, 2024 10:18:48.907922983 CET192.168.2.238.8.8.80xa6efStandard query (0)server.eye-network.ru. [malformed]256505false
                                                        Dec 9, 2024 10:18:49.033529997 CET192.168.2.238.8.8.80xa6efStandard query (0)server.eye-network.ru. [malformed]256505false
                                                        Dec 9, 2024 10:18:49.157588959 CET192.168.2.238.8.8.80xa6efStandard query (0)server.eye-network.ru. [malformed]256505false
                                                        Dec 9, 2024 10:18:50.311346054 CET192.168.2.238.8.8.80x4c3fStandard query (0)daisy.ubuntu.com28IN (0x0001)false
                                                        Dec 9, 2024 10:18:50.311347008 CET192.168.2.238.8.8.80x621fStandard query (0)daisy.ubuntu.comA (IP address)IN (0x0001)false
                                                        Dec 9, 2024 10:18:50.714987993 CET192.168.2.238.8.8.80xe9e0Standard query (0)daisy.ubuntu.com28IN (0x0001)false
                                                        Dec 9, 2024 10:18:52.917160034 CET192.168.2.238.8.8.80x9581Standard query (0)server.eye-network.ru. [malformed]256509false
                                                        Dec 9, 2024 10:18:53.044219971 CET192.168.2.238.8.8.80x9581Standard query (0)server.eye-network.ru. [malformed]256509false
                                                        Dec 9, 2024 10:18:53.172841072 CET192.168.2.238.8.8.80x9581Standard query (0)server.eye-network.ru. [malformed]256509false
                                                        Dec 9, 2024 10:18:53.299333096 CET192.168.2.238.8.8.80x9581Standard query (0)server.eye-network.ru. [malformed]256509false
                                                        Dec 9, 2024 10:18:53.425735950 CET192.168.2.238.8.8.80x9581Standard query (0)server.eye-network.ru. [malformed]256509false
                                                        Dec 9, 2024 10:19:02.172658920 CET192.168.2.238.8.8.80x7cfaStandard query (0)server.eye-network.ru. [malformed]256262false
                                                        Dec 9, 2024 10:19:02.296183109 CET192.168.2.238.8.8.80x7cfaStandard query (0)server.eye-network.ru. [malformed]256262false
                                                        Dec 9, 2024 10:19:02.419739008 CET192.168.2.238.8.8.80x7cfaStandard query (0)server.eye-network.ru. [malformed]256262false
                                                        Dec 9, 2024 10:19:02.542726994 CET192.168.2.238.8.8.80x7cfaStandard query (0)server.eye-network.ru. [malformed]256262false
                                                        Dec 9, 2024 10:19:02.667620897 CET192.168.2.238.8.8.80x7cfaStandard query (0)server.eye-network.ru. [malformed]256262false
                                                        Dec 9, 2024 10:19:04.408080101 CET192.168.2.238.8.8.80xfdb5Standard query (0)server.eye-network.ru. [malformed]256264false
                                                        Dec 9, 2024 10:19:04.531358004 CET192.168.2.238.8.8.80xfdb5Standard query (0)server.eye-network.ru. [malformed]256264false
                                                        Dec 9, 2024 10:19:04.654553890 CET192.168.2.238.8.8.80xfdb5Standard query (0)server.eye-network.ru. [malformed]256264false
                                                        Dec 9, 2024 10:19:04.779360056 CET192.168.2.238.8.8.80xfdb5Standard query (0)server.eye-network.ru. [malformed]256264false
                                                        Dec 9, 2024 10:19:04.902230978 CET192.168.2.238.8.8.80xfdb5Standard query (0)server.eye-network.ru. [malformed]256265false
                                                        Dec 9, 2024 10:19:15.641522884 CET192.168.2.238.8.8.80x1867Standard query (0)server.eye-network.ru. [malformed]256275false
                                                        Dec 9, 2024 10:19:15.764282942 CET192.168.2.238.8.8.80x1867Standard query (0)server.eye-network.ru. [malformed]256275false
                                                        Dec 9, 2024 10:19:15.887275934 CET192.168.2.238.8.8.80x1867Standard query (0)server.eye-network.ru. [malformed]256276false
                                                        Dec 9, 2024 10:19:16.010744095 CET192.168.2.238.8.8.80x1867Standard query (0)server.eye-network.ru. [malformed]256276false
                                                        Dec 9, 2024 10:19:16.133896112 CET192.168.2.238.8.8.80x1867Standard query (0)server.eye-network.ru. [malformed]256276false
                                                        Dec 9, 2024 10:19:20.874006033 CET192.168.2.238.8.8.80x8fb4Standard query (0)server.eye-network.ru. [malformed]256280false
                                                        Dec 9, 2024 10:19:20.996970892 CET192.168.2.238.8.8.80x8fb4Standard query (0)server.eye-network.ru. [malformed]256281false
                                                        Dec 9, 2024 10:19:21.120121956 CET192.168.2.238.8.8.80x8fb4Standard query (0)server.eye-network.ru. [malformed]256281false
                                                        Dec 9, 2024 10:19:21.243094921 CET192.168.2.238.8.8.80x8fb4Standard query (0)server.eye-network.ru. [malformed]256281false
                                                        Dec 9, 2024 10:19:21.365926981 CET192.168.2.238.8.8.80x8fb4Standard query (0)server.eye-network.ru. [malformed]256281false
                                                        Dec 9, 2024 10:19:29.106041908 CET192.168.2.238.8.8.80x8761Standard query (0)server.eye-network.ru. [malformed]256289false
                                                        Dec 9, 2024 10:19:29.229018927 CET192.168.2.238.8.8.80x8761Standard query (0)server.eye-network.ru. [malformed]256289false
                                                        Dec 9, 2024 10:19:29.352242947 CET192.168.2.238.8.8.80x8761Standard query (0)server.eye-network.ru. [malformed]256289false
                                                        Dec 9, 2024 10:19:29.475136995 CET192.168.2.238.8.8.80x8761Standard query (0)server.eye-network.ru. [malformed]256289false
                                                        Dec 9, 2024 10:19:29.598177910 CET192.168.2.238.8.8.80x8761Standard query (0)server.eye-network.ru. [malformed]256289false
                                                        Dec 9, 2024 10:19:31.337392092 CET192.168.2.238.8.8.80xacccStandard query (0)server.eye-network.ru. [malformed]256291false
                                                        Dec 9, 2024 10:19:31.460556984 CET192.168.2.238.8.8.80xacccStandard query (0)server.eye-network.ru. [malformed]256291false
                                                        Dec 9, 2024 10:19:31.583661079 CET192.168.2.238.8.8.80xacccStandard query (0)server.eye-network.ru. [malformed]256291false
                                                        Dec 9, 2024 10:19:31.707240105 CET192.168.2.238.8.8.80xacccStandard query (0)server.eye-network.ru. [malformed]256291false
                                                        Dec 9, 2024 10:19:31.830506086 CET192.168.2.238.8.8.80xacccStandard query (0)server.eye-network.ru. [malformed]256291false
                                                        Dec 9, 2024 10:19:39.570534945 CET192.168.2.238.8.8.80x4728Standard query (0)server.eye-network.ru. [malformed]256299false
                                                        Dec 9, 2024 10:19:39.693660021 CET192.168.2.238.8.8.80x4728Standard query (0)server.eye-network.ru. [malformed]256299false
                                                        Dec 9, 2024 10:19:39.816622972 CET192.168.2.238.8.8.80x4728Standard query (0)server.eye-network.ru. [malformed]256299false
                                                        Dec 9, 2024 10:19:39.940449953 CET192.168.2.238.8.8.80x4728Standard query (0)server.eye-network.ru. [malformed]256300false
                                                        Dec 9, 2024 10:19:40.063333988 CET192.168.2.238.8.8.80x4728Standard query (0)server.eye-network.ru. [malformed]256300false
                                                        Dec 9, 2024 10:19:43.807697058 CET192.168.2.238.8.8.80x78aaStandard query (0)server.eye-network.ru. [malformed]256303false
                                                        Dec 9, 2024 10:19:43.931155920 CET192.168.2.238.8.8.80x78aaStandard query (0)server.eye-network.ru. [malformed]256304false
                                                        Dec 9, 2024 10:19:44.054171085 CET192.168.2.238.8.8.80x78aaStandard query (0)server.eye-network.ru. [malformed]256304false
                                                        Dec 9, 2024 10:19:44.178056002 CET192.168.2.238.8.8.80x78aaStandard query (0)server.eye-network.ru. [malformed]256304false
                                                        Dec 9, 2024 10:19:44.302068949 CET192.168.2.238.8.8.80x78aaStandard query (0)server.eye-network.ru. [malformed]256304false
                                                        Dec 9, 2024 10:19:52.043670893 CET192.168.2.238.8.8.80xf40bStandard query (0)server.eye-network.ru. [malformed]256312false
                                                        Dec 9, 2024 10:19:52.166861057 CET192.168.2.238.8.8.80xf40bStandard query (0)server.eye-network.ru. [malformed]256312false
                                                        Dec 9, 2024 10:19:52.290388107 CET192.168.2.238.8.8.80xf40bStandard query (0)server.eye-network.ru. [malformed]256312false
                                                        Dec 9, 2024 10:19:52.413738012 CET192.168.2.238.8.8.80xf40bStandard query (0)server.eye-network.ru. [malformed]256312false
                                                        Dec 9, 2024 10:19:52.537800074 CET192.168.2.238.8.8.80xf40bStandard query (0)server.eye-network.ru. [malformed]256312false
                                                        Dec 9, 2024 10:19:55.281282902 CET192.168.2.238.8.8.80x94abStandard query (0)server.eye-network.ru. [malformed]256315false
                                                        Dec 9, 2024 10:19:55.405112028 CET192.168.2.238.8.8.80x94abStandard query (0)server.eye-network.ru. [malformed]256315false
                                                        Dec 9, 2024 10:19:55.531193972 CET192.168.2.238.8.8.80x94abStandard query (0)server.eye-network.ru. [malformed]256315false
                                                        Dec 9, 2024 10:19:55.654589891 CET192.168.2.238.8.8.80x94abStandard query (0)server.eye-network.ru. [malformed]256315false
                                                        Dec 9, 2024 10:19:55.779109955 CET192.168.2.238.8.8.80x94abStandard query (0)server.eye-network.ru. [malformed]256315false
                                                        Dec 9, 2024 10:20:05.518501043 CET192.168.2.238.8.8.80xd2a2Standard query (0)server.eye-network.ru. [malformed]256325false
                                                        Dec 9, 2024 10:20:05.641647100 CET192.168.2.238.8.8.80xd2a2Standard query (0)server.eye-network.ru. [malformed]256325false
                                                        Dec 9, 2024 10:20:05.764761925 CET192.168.2.238.8.8.80xd2a2Standard query (0)server.eye-network.ru. [malformed]256325false
                                                        Dec 9, 2024 10:20:05.888410091 CET192.168.2.238.8.8.80xd2a2Standard query (0)server.eye-network.ru. [malformed]256326false
                                                        Dec 9, 2024 10:20:06.011398077 CET192.168.2.238.8.8.80xd2a2Standard query (0)server.eye-network.ru. [malformed]256326false
                                                        Dec 9, 2024 10:20:14.755810022 CET192.168.2.238.8.8.80xd892Standard query (0)server.eye-network.ru. [malformed]256334false
                                                        Dec 9, 2024 10:20:14.879597902 CET192.168.2.238.8.8.80xd892Standard query (0)server.eye-network.ru. [malformed]256335false
                                                        Dec 9, 2024 10:20:15.002636909 CET192.168.2.238.8.8.80xd892Standard query (0)server.eye-network.ru. [malformed]256335false
                                                        Dec 9, 2024 10:20:15.125499964 CET192.168.2.238.8.8.80xd892Standard query (0)server.eye-network.ru. [malformed]256335false
                                                        Dec 9, 2024 10:20:15.248178959 CET192.168.2.238.8.8.80xd892Standard query (0)server.eye-network.ru. [malformed]256335false
                                                        Dec 9, 2024 10:20:25.987428904 CET192.168.2.238.8.8.80xb4bdStandard query (0)server.eye-network.ru. [malformed]256346false
                                                        Dec 9, 2024 10:20:26.110311031 CET192.168.2.238.8.8.80xb4bdStandard query (0)server.eye-network.ru. [malformed]256346false
                                                        Dec 9, 2024 10:20:26.233685017 CET192.168.2.238.8.8.80xb4bdStandard query (0)server.eye-network.ru. [malformed]256346false
                                                        Dec 9, 2024 10:20:26.423717976 CET192.168.2.238.8.8.80xb4bdStandard query (0)server.eye-network.ru. [malformed]256346false
                                                        Dec 9, 2024 10:20:26.546624899 CET192.168.2.238.8.8.80xb4bdStandard query (0)server.eye-network.ru. [malformed]256346false
                                                        Dec 9, 2024 10:20:30.286721945 CET192.168.2.238.8.8.80x2ce9Standard query (0)server.eye-network.ru. [malformed]256350false
                                                        Dec 9, 2024 10:20:30.409697056 CET192.168.2.238.8.8.80x2ce9Standard query (0)server.eye-network.ru. [malformed]256350false
                                                        Dec 9, 2024 10:20:30.532887936 CET192.168.2.238.8.8.80x2ce9Standard query (0)server.eye-network.ru. [malformed]256350false
                                                        Dec 9, 2024 10:20:30.655898094 CET192.168.2.238.8.8.80x2ce9Standard query (0)server.eye-network.ru. [malformed]256350false
                                                        Dec 9, 2024 10:20:30.778713942 CET192.168.2.238.8.8.80x2ce9Standard query (0)server.eye-network.ru. [malformed]256350false
                                                        Dec 9, 2024 10:20:32.519902945 CET192.168.2.238.8.8.80x544bStandard query (0)server.eye-network.ru. [malformed]256352false
                                                        Dec 9, 2024 10:20:32.645468950 CET192.168.2.238.8.8.80x544bStandard query (0)server.eye-network.ru. [malformed]256352false
                                                        Dec 9, 2024 10:20:32.768588066 CET192.168.2.238.8.8.80x544bStandard query (0)server.eye-network.ru. [malformed]256352false
                                                        Dec 9, 2024 10:20:32.891768932 CET192.168.2.238.8.8.80x544bStandard query (0)server.eye-network.ru. [malformed]256353false
                                                        Dec 9, 2024 10:20:33.015784025 CET192.168.2.238.8.8.80x544bStandard query (0)server.eye-network.ru. [malformed]256353false
                                                        Dec 9, 2024 10:20:36.766169071 CET192.168.2.238.8.8.80x6c91Standard query (0)server.eye-network.ru. [malformed]256356false
                                                        Dec 9, 2024 10:20:36.889549017 CET192.168.2.238.8.8.80x6c91Standard query (0)server.eye-network.ru. [malformed]256357false
                                                        Dec 9, 2024 10:20:37.012914896 CET192.168.2.238.8.8.80x6c91Standard query (0)server.eye-network.ru. [malformed]256357false
                                                        Dec 9, 2024 10:20:37.136256933 CET192.168.2.238.8.8.80x6c91Standard query (0)server.eye-network.ru. [malformed]256357false
                                                        Dec 9, 2024 10:20:37.316001892 CET192.168.2.238.8.8.80x6c91Standard query (0)server.eye-network.ru. [malformed]256357false
                                                        Dec 9, 2024 10:20:42.060978889 CET192.168.2.238.8.8.80x5fc9Standard query (0)server.eye-network.ru. [malformed]256362false
                                                        Dec 9, 2024 10:20:42.184289932 CET192.168.2.238.8.8.80x5fc9Standard query (0)server.eye-network.ru. [malformed]256362false
                                                        Dec 9, 2024 10:20:42.307445049 CET192.168.2.238.8.8.80x5fc9Standard query (0)server.eye-network.ru. [malformed]256362false
                                                        Dec 9, 2024 10:20:42.430644989 CET192.168.2.238.8.8.80x5fc9Standard query (0)server.eye-network.ru. [malformed]256362false
                                                        Dec 9, 2024 10:20:42.553774118 CET192.168.2.238.8.8.80x5fc9Standard query (0)server.eye-network.ru. [malformed]256362false
                                                        Dec 9, 2024 10:20:51.293178082 CET192.168.2.238.8.8.80xd334Standard query (0)server.eye-network.ru. [malformed]256371false
                                                        Dec 9, 2024 10:20:51.416898966 CET192.168.2.238.8.8.80xd334Standard query (0)server.eye-network.ru. [malformed]256371false
                                                        Dec 9, 2024 10:20:51.540092945 CET192.168.2.238.8.8.80xd334Standard query (0)server.eye-network.ru. [malformed]256371false
                                                        Dec 9, 2024 10:20:51.662760973 CET192.168.2.238.8.8.80xd334Standard query (0)server.eye-network.ru. [malformed]256371false
                                                        Dec 9, 2024 10:20:51.786143064 CET192.168.2.238.8.8.80xd334Standard query (0)server.eye-network.ru. [malformed]256371false
                                                        Dec 9, 2024 10:20:58.527519941 CET192.168.2.238.8.8.80x675aStandard query (0)server.eye-network.ru. [malformed]256378false
                                                        Dec 9, 2024 10:20:58.684784889 CET192.168.2.238.8.8.80x675aStandard query (0)server.eye-network.ru. [malformed]256378false
                                                        Dec 9, 2024 10:20:58.869920969 CET192.168.2.238.8.8.80x675aStandard query (0)server.eye-network.ru. [malformed]256378false
                                                        Dec 9, 2024 10:20:58.993155956 CET192.168.2.238.8.8.80x675aStandard query (0)server.eye-network.ru. [malformed]256379false
                                                        Dec 9, 2024 10:20:59.116790056 CET192.168.2.238.8.8.80x675aStandard query (0)server.eye-network.ru. [malformed]256379false
                                                        Dec 9, 2024 10:21:09.859059095 CET192.168.2.238.8.8.80x524aStandard query (0)server.eye-network.ru. [malformed]256389false
                                                        Dec 9, 2024 10:21:09.982603073 CET192.168.2.238.8.8.80x524aStandard query (0)server.eye-network.ru. [malformed]256390false
                                                        Dec 9, 2024 10:21:10.106009007 CET192.168.2.238.8.8.80x524aStandard query (0)server.eye-network.ru. [malformed]256390false
                                                        Dec 9, 2024 10:21:10.229365110 CET192.168.2.238.8.8.80x524aStandard query (0)server.eye-network.ru. [malformed]256390false
                                                        Dec 9, 2024 10:21:10.353075027 CET192.168.2.238.8.8.80x524aStandard query (0)server.eye-network.ru. [malformed]256390false
                                                        Dec 9, 2024 10:21:14.096159935 CET192.168.2.238.8.8.80xf2afStandard query (0)server.eye-network.ru. [malformed]256394false
                                                        Dec 9, 2024 10:21:14.219575882 CET192.168.2.238.8.8.80xf2afStandard query (0)server.eye-network.ru. [malformed]256394false
                                                        Dec 9, 2024 10:21:14.342696905 CET192.168.2.238.8.8.80xf2afStandard query (0)server.eye-network.ru. [malformed]256394false
                                                        Dec 9, 2024 10:21:14.466270924 CET192.168.2.238.8.8.80xf2afStandard query (0)server.eye-network.ru. [malformed]256394false
                                                        Dec 9, 2024 10:21:14.589662075 CET192.168.2.238.8.8.80xf2afStandard query (0)server.eye-network.ru. [malformed]256394false
                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                        Dec 9, 2024 10:18:47.832694054 CET8.8.8.8192.168.2.230x8e87Name error (3)server.eye-network.runonenoneA (IP address)IN (0x0001)false
                                                        Dec 9, 2024 10:18:47.967717886 CET8.8.8.8192.168.2.230x8e87Name error (3)server.eye-network.runonenoneA (IP address)IN (0x0001)false
                                                        Dec 9, 2024 10:18:48.210294962 CET8.8.8.8192.168.2.230x8e87Name error (3)server.eye-network.runonenoneA (IP address)IN (0x0001)false
                                                        Dec 9, 2024 10:18:48.402031898 CET8.8.8.8192.168.2.230x8e87Name error (3)server.eye-network.runonenoneA (IP address)IN (0x0001)false
                                                        Dec 9, 2024 10:18:48.650367975 CET8.8.8.8192.168.2.230x8e87Name error (3)server.eye-network.runonenoneA (IP address)IN (0x0001)false
                                                        Dec 9, 2024 10:18:50.433636904 CET8.8.8.8192.168.2.230x621fNo error (0)daisy.ubuntu.com162.213.35.24A (IP address)IN (0x0001)false
                                                        Dec 9, 2024 10:18:50.433636904 CET8.8.8.8192.168.2.230x621fNo error (0)daisy.ubuntu.com162.213.35.25A (IP address)IN (0x0001)false
                                                        • daisy.ubuntu.com
                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        0192.168.2.2353066162.213.35.25443
                                                        TimestampBytes transferredDirectionData
                                                        2024-12-09 09:18:55 UTC307OUTPOST /9aadafe2051348cd32033e1cad68f0a5fe46fba3240ac1e6e42158f31b8a1371790c09baf3996b4979fe8e533446c7dedf30f654c68b25357334c66911dc6a9e HTTP/1.1
                                                        Host: daisy.ubuntu.com
                                                        Accept: */*
                                                        Content-Type: application/octet-stream
                                                        X-Whoopsie-Version: 0.2.69ubuntu0.3
                                                        Content-Length: 164887
                                                        Expect: 100-continue
                                                        2024-12-09 09:18:55 UTC25INHTTP/1.1 100 Continue
                                                        2024-12-09 09:18:55 UTC16384OUTData Raw: 17 84 02 00 02 50 72 6f 63 45 6e 76 69 72 6f 6e 00 4e 00 00 00 50 41 54 48 3d 28 63 75 73 74 6f 6d 2c 20 6e 6f 20 75 73 65 72 29 0a 58 44 47 5f 52 55 4e 54 49 4d 45 5f 44 49 52 3d 3c 73 65 74 3e 0a 4c 41 4e 47 3d 65 6e 5f 55 53 2e 55 54 46 2d 38 0a 53 48 45 4c 4c 3d 2f 62 69 6e 2f 62 61 73 68 00 02 5f 4c 6f 67 69 6e 64 53 65 73 73 69 6f 6e 00 02 00 00 00 35 00 02 44 61 74 65 00 19 00 00 00 54 75 65 20 41 75 67 20 31 37 20 32 30 3a 31 38 3a 30 34 20 32 30 32 31 00 02 53 6f 75 72 63 65 50 61 63 6b 61 67 65 00 0d 00 00 00 6c 69 67 68 74 2d 6c 6f 63 6b 65 72 00 02 50 61 63 6b 61 67 65 41 72 63 68 69 74 65 63 74 75 72 65 00 06 00 00 00 61 6d 64 36 34 00 02 41 72 63 68 69 74 65 63 74 75 72 65 00 06 00 00 00 61 6d 64 36 34 00 02 44 69 73 74 72 6f 52 65 6c 65 61
                                                        Data Ascii: ProcEnvironNPATH=(custom, no user)XDG_RUNTIME_DIR=<set>LANG=en_US.UTF-8SHELL=/bin/bash_LogindSession5DateTue Aug 17 20:18:04 2021SourcePackagelight-lockerPackageArchitectureamd64Architectureamd64DistroRelea
                                                        2024-12-09 09:18:55 UTC16384OUTData Raw: 74 75 34 2e 31 0a 6c 69 62 70 61 6d 2d 72 75 6e 74 69 6d 65 20 31 2e 33 2e 31 2d 35 75 62 75 6e 74 75 34 2e 31 0a 6c 69 62 70 61 6d 2d 73 79 73 74 65 6d 64 20 32 34 35 2e 34 2d 34 75 62 75 6e 74 75 33 2e 31 31 0a 6c 69 62 70 61 6d 30 67 20 31 2e 33 2e 31 2d 35 75 62 75 6e 74 75 34 2e 31 0a 6c 69 62 70 61 6e 67 6f 2d 31 2e 30 2d 30 20 31 2e 34 34 2e 37 2d 32 75 62 75 6e 74 75 34 0a 6c 69 62 70 61 6e 67 6f 63 61 69 72 6f 2d 31 2e 30 2d 30 20 31 2e 34 34 2e 37 2d 32 75 62 75 6e 74 75 34 0a 6c 69 62 70 61 6e 67 6f 66 74 32 2d 31 2e 30 2d 30 20 31 2e 34 34 2e 37 2d 32 75 62 75 6e 74 75 34 0a 6c 69 62 70 61 6e 67 6f 78 66 74 2d 31 2e 30 2d 30 20 31 2e 34 34 2e 37 2d 32 75 62 75 6e 74 75 34 0a 6c 69 62 70 61 70 65 72 2d 75 74 69 6c 73 20 31 2e 31 2e 32 38 0a 6c
                                                        Data Ascii: tu4.1libpam-runtime 1.3.1-5ubuntu4.1libpam-systemd 245.4-4ubuntu3.11libpam0g 1.3.1-5ubuntu4.1libpango-1.0-0 1.44.7-2ubuntu4libpangocairo-1.0-0 1.44.7-2ubuntu4libpangoft2-1.0-0 1.44.7-2ubuntu4libpangoxft-1.0-0 1.44.7-2ubuntu4libpaper-utils 1.1.28l
                                                        2024-12-09 09:18:55 UTC16384OUTData Raw: 20 20 20 20 20 20 20 20 30 78 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 0a 67 73 20 20 20 20 20 20 20 20 20 20 20 20 20 30 78 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 0a 6b 30 20 20 20 20 20 20 20 20 20 20 20 20 20 30 78 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 0a 6b 31 20 20 20 20 20 20 20 20 20 20 20 20 20 30 78 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 0a 6b 32 20 20 20 20 20 20 20 20 20 20 20 20 20 30 78 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 0a 6b 33 20 20 20 20 20 20 20 20 20 20 20 20 20 30 78 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 0a 6b 34 20 20 20 20 20 20 20 20 20 20 20 20 20 30 78 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 0a 6b 35 20
                                                        Data Ascii: 0x0 0gs 0x0 0k0 0x0 0k1 0x0 0k2 0x0 0k3 0x0 0k4 0x0 0k5
                                                        2024-12-09 09:18:55 UTC16384OUTData Raw: 20 20 20 20 20 20 20 20 20 2f 75 73 72 2f 6c 69 62 2f 78 38 36 5f 36 34 2d 6c 69 6e 75 78 2d 67 6e 75 2f 6c 69 62 78 63 62 2d 72 65 6e 64 65 72 2e 73 6f 2e 30 2e 30 2e 30 0a 37 66 37 39 31 63 30 37 34 30 30 30 2d 37 66 37 39 31 63 30 37 35 30 30 30 20 2d 2d 2d 70 20 30 30 30 30 63 30 30 30 20 66 64 3a 30 30 20 38 30 36 32 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 75 73 72 2f 6c 69 62 2f 78 38 36 5f 36 34 2d 6c 69 6e 75 78 2d 67 6e 75 2f 6c 69 62 78 63 62 2d 72 65 6e 64 65 72 2e 73 6f 2e 30 2e 30 2e 30 0a 37 66 37 39 31 63 30 37 35 30 30 30 2d 37 66 37 39 31 63 30 37 36 30 30 30 20 72 2d 2d 70 20 30 30 30 30 63 30 30 30 20 66 64 3a 30 30 20 38 30 36 32 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 75
                                                        Data Ascii: /usr/lib/x86_64-linux-gnu/libxcb-render.so.0.0.07f791c074000-7f791c075000 ---p 0000c000 fd:00 806260 /usr/lib/x86_64-linux-gnu/libxcb-render.so.0.0.07f791c075000-7f791c076000 r--p 0000c000 fd:00 806260 /u
                                                        2024-12-09 09:18:55 UTC16384OUTData Raw: 6e 75 78 2d 67 6e 75 2f 6c 69 62 67 64 6b 5f 70 69 78 62 75 66 2d 32 2e 30 2e 73 6f 2e 30 2e 34 30 30 30 2e 30 0a 37 66 37 39 31 63 37 37 33 30 30 30 2d 37 66 37 39 31 63 37 37 34 30 30 30 20 72 77 2d 70 20 30 30 30 32 36 30 30 30 20 66 64 3a 30 30 20 38 30 36 32 34 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 75 73 72 2f 6c 69 62 2f 78 38 36 5f 36 34 2d 6c 69 6e 75 78 2d 67 6e 75 2f 6c 69 62 67 64 6b 5f 70 69 78 62 75 66 2d 32 2e 30 2e 73 6f 2e 30 2e 34 30 30 30 2e 30 0a 37 66 37 39 31 63 37 37 34 30 30 30 2d 37 66 37 39 31 63 37 37 38 30 30 30 20 72 2d 2d 70 20 30 30 30 30 30 30 30 30 20 66 64 3a 30 30 20 38 30 36 32 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 75 73 72 2f 6c 69 62 2f 78 38 36 5f 36 34
                                                        Data Ascii: nux-gnu/libgdk_pixbuf-2.0.so.0.4000.07f791c773000-7f791c774000 rw-p 00026000 fd:00 806245 /usr/lib/x86_64-linux-gnu/libgdk_pixbuf-2.0.so.0.4000.07f791c774000-7f791c778000 r--p 00000000 fd:00 806268 /usr/lib/x86_64
                                                        2024-12-09 09:18:55 UTC16384OUTData Raw: 20 70 6c 61 74 66 6f 72 6d 20 65 69 73 61 2e 30 3a 20 43 61 6e 6e 6f 74 20 61 6c 6c 6f 63 61 74 65 20 72 65 73 6f 75 72 63 65 20 66 6f 72 20 45 49 53 41 20 73 6c 6f 74 20 37 0a 41 75 67 20 31 37 20 32 30 3a 32 34 3a 34 36 20 67 61 6c 61 73 73 69 61 20 6b 65 72 6e 65 6c 3a 20 70 6c 61 74 66 6f 72 6d 20 65 69 73 61 2e 30 3a 20 43 61 6e 6e 6f 74 20 61 6c 6c 6f 63 61 74 65 20 72 65 73 6f 75 72 63 65 20 66 6f 72 20 45 49 53 41 20 73 6c 6f 74 20 38 0a 41 75 67 20 31 37 20 32 30 3a 32 34 3a 34 36 20 67 61 6c 61 73 73 69 61 20 6b 65 72 6e 65 6c 3a 20 73 64 20 33 32 3a 30 3a 30 3a 30 3a 20 5b 73 64 61 5d 20 41 73 73 75 6d 69 6e 67 20 64 72 69 76 65 20 63 61 63 68 65 3a 20 77 72 69 74 65 20 74 68 72 6f 75 67 68 0a 41 75 67 20 31 37 20 32 30 3a 32 34 3a 34 37 20 67
                                                        Data Ascii: platform eisa.0: Cannot allocate resource for EISA slot 7Aug 17 20:24:46 galassia kernel: platform eisa.0: Cannot allocate resource for EISA slot 8Aug 17 20:24:46 galassia kernel: sd 32:0:0:0: [sda] Assuming drive cache: write throughAug 17 20:24:47 g
                                                        2024-12-09 09:18:55 UTC16384OUTData Raw: 35 35 31 5d 3a 20 28 49 49 29 20 4c 6f 61 64 4d 6f 64 75 6c 65 3a 20 22 66 62 64 65 76 68 77 22 0a 41 75 67 20 31 37 20 32 30 3a 32 35 3a 30 34 20 67 61 6c 61 73 73 69 61 20 2f 75 73 72 2f 6c 69 62 2f 67 64 6d 33 2f 67 64 6d 2d 78 2d 73 65 73 73 69 6f 6e 5b 31 35 35 31 5d 3a 20 28 49 49 29 20 4c 6f 61 64 69 6e 67 20 2f 75 73 72 2f 6c 69 62 2f 78 6f 72 67 2f 6d 6f 64 75 6c 65 73 2f 6c 69 62 66 62 64 65 76 68 77 2e 73 6f 0a 41 75 67 20 31 37 20 32 30 3a 32 35 3a 30 34 20 67 61 6c 61 73 73 69 61 20 2f 75 73 72 2f 6c 69 62 2f 67 64 6d 33 2f 67 64 6d 2d 78 2d 73 65 73 73 69 6f 6e 5b 31 35 35 31 5d 3a 20 28 49 49 29 20 4d 6f 64 75 6c 65 20 66 62 64 65 76 68 77 3a 20 76 65 6e 64 6f 72 3d 22 58 2e 4f 72 67 20 46 6f 75 6e 64 61 74 69 6f 6e 22 0a 41 75 67 20 31 37
                                                        Data Ascii: 551]: (II) LoadModule: "fbdevhw"Aug 17 20:25:04 galassia /usr/lib/gdm3/gdm-x-session[1551]: (II) Loading /usr/lib/xorg/modules/libfbdevhw.soAug 17 20:25:04 galassia /usr/lib/gdm3/gdm-x-session[1551]: (II) Module fbdevhw: vendor="X.Org Foundation"Aug 17
                                                        2024-12-09 09:18:55 UTC16384OUTData Raw: 2f 6c 69 62 2f 67 64 6d 33 2f 67 64 6d 2d 78 2d 73 65 73 73 69 6f 6e 5b 31 35 35 31 5d 3a 20 28 49 49 29 20 76 6d 77 61 72 65 28 30 29 3a 20 4e 6f 74 20 75 73 69 6e 67 20 64 65 66 61 75 6c 74 20 6d 6f 64 65 20 22 31 39 32 30 78 31 32 30 30 22 20 28 69 6e 73 75 66 66 69 63 69 65 6e 74 20 6d 65 6d 6f 72 79 20 66 6f 72 20 6d 6f 64 65 29 0a 41 75 67 20 31 37 20 32 30 3a 32 35 3a 30 35 20 67 61 6c 61 73 73 69 61 20 2f 75 73 72 2f 6c 69 62 2f 67 64 6d 33 2f 67 64 6d 2d 78 2d 73 65 73 73 69 6f 6e 5b 31 35 35 31 5d 3a 20 28 49 49 29 20 76 6d 77 61 72 65 28 30 29 3a 20 4e 6f 74 20 75 73 69 6e 67 20 64 65 66 61 75 6c 74 20 6d 6f 64 65 20 22 39 36 30 78 36 30 30 22 20 28 62 61 64 20 6d 6f 64 65 20 63 6c 6f 63 6b 2f 69 6e 74 65 72 6c 61 63 65 2f 64 6f 75 62 6c 65 73
                                                        Data Ascii: /lib/gdm3/gdm-x-session[1551]: (II) vmware(0): Not using default mode "1920x1200" (insufficient memory for mode)Aug 17 20:25:05 galassia /usr/lib/gdm3/gdm-x-session[1551]: (II) vmware(0): Not using default mode "960x600" (bad mode clock/interlace/doubles
                                                        2024-12-09 09:18:55 UTC16384OUTData Raw: 20 31 33 33 36 20 31 35 32 30 20 20 38 36 34 20 38 36 35 20 38 36 38 20 38 39 35 20 2d 68 73 79 6e 63 20 2b 76 73 79 6e 63 20 28 35 33 2e 37 20 6b 48 7a 20 64 29 0a 41 75 67 20 31 37 20 32 30 3a 32 35 3a 30 35 20 67 61 6c 61 73 73 69 61 20 2f 75 73 72 2f 6c 69 62 2f 67 64 6d 33 2f 67 64 6d 2d 78 2d 73 65 73 73 69 6f 6e 5b 31 35 35 31 5d 3a 20 28 2a 2a 29 20 76 6d 77 61 72 65 28 30 29 3a 20 20 44 65 66 61 75 6c 74 20 6d 6f 64 65 20 22 31 30 32 34 78 37 36 38 22 3a 20 39 34 2e 35 20 4d 48 7a 2c 20 36 38 2e 37 20 6b 48 7a 2c 20 38 35 2e 30 20 48 7a 0a 41 75 67 20 31 37 20 32 30 3a 32 35 3a 30 35 20 67 61 6c 61 73 73 69 61 20 2f 75 73 72 2f 6c 69 62 2f 67 64 6d 33 2f 67 64 6d 2d 78 2d 73 65 73 73 69 6f 6e 5b 31 35 35 31 5d 3a 20 28 49 49 29 20 76 6d 77 61 72
                                                        Data Ascii: 1336 1520 864 865 868 895 -hsync +vsync (53.7 kHz d)Aug 17 20:25:05 galassia /usr/lib/gdm3/gdm-x-session[1551]: (**) vmware(0): Default mode "1024x768": 94.5 MHz, 68.7 kHz, 85.0 HzAug 17 20:25:05 galassia /usr/lib/gdm3/gdm-x-session[1551]: (II) vmwar
                                                        2024-12-09 09:18:55 UTC16384OUTData Raw: 65 64 20 53 65 74 20 32 20 6b 65 79 62 6f 61 72 64 3a 20 61 6c 77 61 79 73 20 72 65 70 6f 72 74 73 20 63 6f 72 65 20 65 76 65 6e 74 73 0a 41 75 67 20 31 37 20 32 30 3a 32 35 3a 30 35 20 67 61 6c 61 73 73 69 61 20 2f 75 73 72 2f 6c 69 62 2f 67 64 6d 33 2f 67 64 6d 2d 78 2d 73 65 73 73 69 6f 6e 5b 31 35 35 31 5d 3a 20 28 2a 2a 29 20 4f 70 74 69 6f 6e 20 22 44 65 76 69 63 65 22 20 22 2f 64 65 76 2f 69 6e 70 75 74 2f 65 76 65 6e 74 31 22 0a 41 75 67 20 31 37 20 32 30 3a 32 35 3a 30 35 20 67 61 6c 61 73 73 69 61 20 2f 75 73 72 2f 6c 69 62 2f 67 64 6d 33 2f 67 64 6d 2d 78 2d 73 65 73 73 69 6f 6e 5b 31 35 35 31 5d 3a 20 28 2a 2a 29 20 4f 70 74 69 6f 6e 20 22 5f 73 6f 75 72 63 65 22 20 22 73 65 72 76 65 72 2f 75 64 65 76 22 0a 41 75 67 20 31 37 20 32 30 3a 32 35
                                                        Data Ascii: ed Set 2 keyboard: always reports core eventsAug 17 20:25:05 galassia /usr/lib/gdm3/gdm-x-session[1551]: (**) Option "Device" "/dev/input/event1"Aug 17 20:25:05 galassia /usr/lib/gdm3/gdm-x-session[1551]: (**) Option "_source" "server/udev"Aug 17 20:25
                                                        2024-12-09 09:18:56 UTC279INHTTP/1.1 400 Bad Request
                                                        Date: Mon, 09 Dec 2024 09:18:56 GMT
                                                        Server: gunicorn/19.7.1
                                                        X-Daisy-Revision-Number: 979
                                                        X-Oops-Repository-Version: 0.0.0
                                                        Strict-Transport-Security: max-age=2592000
                                                        Connection: close
                                                        Transfer-Encoding: chunked
                                                        17
                                                        Crash already reported.
                                                        0


                                                        System Behavior

                                                        Start time (UTC):09:18:47
                                                        Start date (UTC):09/12/2024
                                                        Path:/tmp/Aqua.arm7.elf
                                                        Arguments:/tmp/Aqua.arm7.elf
                                                        File size:4956856 bytes
                                                        MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                        Start time (UTC):09:18:47
                                                        Start date (UTC):09/12/2024
                                                        Path:/tmp/Aqua.arm7.elf
                                                        Arguments:-
                                                        File size:4956856 bytes
                                                        MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                        Start time (UTC):09:18:47
                                                        Start date (UTC):09/12/2024
                                                        Path:/tmp/Aqua.arm7.elf
                                                        Arguments:-
                                                        File size:4956856 bytes
                                                        MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                        Start time (UTC):09:18:47
                                                        Start date (UTC):09/12/2024
                                                        Path:/usr/lib/systemd/systemd
                                                        Arguments:-
                                                        File size:1620224 bytes
                                                        MD5 hash:9b2bec7092a40488108543f9334aab75

                                                        Start time (UTC):09:18:47
                                                        Start date (UTC):09/12/2024
                                                        Path:/usr/bin/dbus-daemon
                                                        Arguments:/usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
                                                        File size:249032 bytes
                                                        MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                        Start time (UTC):09:18:48
                                                        Start date (UTC):09/12/2024
                                                        Path:/usr/lib/systemd/systemd
                                                        Arguments:-
                                                        File size:1620224 bytes
                                                        MD5 hash:9b2bec7092a40488108543f9334aab75

                                                        Start time (UTC):09:18:48
                                                        Start date (UTC):09/12/2024
                                                        Path:/usr/bin/pulseaudio
                                                        Arguments:/usr/bin/pulseaudio --daemonize=no --log-target=journal
                                                        File size:100832 bytes
                                                        MD5 hash:0c3b4c789d8ffb12b25507f27e14c186

                                                        Start time (UTC):09:18:49
                                                        Start date (UTC):09/12/2024
                                                        Path:/usr/lib/systemd/systemd
                                                        Arguments:-
                                                        File size:1620224 bytes
                                                        MD5 hash:9b2bec7092a40488108543f9334aab75

                                                        Start time (UTC):09:18:49
                                                        Start date (UTC):09/12/2024
                                                        Path:/usr/libexec/rtkit-daemon
                                                        Arguments:/usr/libexec/rtkit-daemon
                                                        File size:68096 bytes
                                                        MD5 hash:df0cacf1db4ec95ac70f5b6e06b8ffd7

                                                        Start time (UTC):09:18:49
                                                        Start date (UTC):09/12/2024
                                                        Path:/usr/lib/systemd/systemd
                                                        Arguments:-
                                                        File size:1620224 bytes
                                                        MD5 hash:9b2bec7092a40488108543f9334aab75

                                                        Start time (UTC):09:18:49
                                                        Start date (UTC):09/12/2024
                                                        Path:/lib/systemd/systemd-logind
                                                        Arguments:/lib/systemd/systemd-logind
                                                        File size:268576 bytes
                                                        MD5 hash:8dd58a1b4c12f7a1d5fe3ce18b2aaeef

                                                        Start time (UTC):09:18:49
                                                        Start date (UTC):09/12/2024
                                                        Path:/usr/lib/systemd/systemd
                                                        Arguments:-
                                                        File size:1620224 bytes
                                                        MD5 hash:9b2bec7092a40488108543f9334aab75

                                                        Start time (UTC):09:18:49
                                                        Start date (UTC):09/12/2024
                                                        Path:/usr/lib/policykit-1/polkitd
                                                        Arguments:/usr/lib/policykit-1/polkitd --no-debug
                                                        File size:121504 bytes
                                                        MD5 hash:8efc9b4b5b524210ad2ea1954a9d0e69

                                                        Start time (UTC):09:18:50
                                                        Start date (UTC):09/12/2024
                                                        Path:/usr/lib/systemd/systemd
                                                        Arguments:-
                                                        File size:1620224 bytes
                                                        MD5 hash:9b2bec7092a40488108543f9334aab75

                                                        Start time (UTC):09:18:50
                                                        Start date (UTC):09/12/2024
                                                        Path:/sbin/agetty
                                                        Arguments:/sbin/agetty -o "-p -- \\u" --noclear tty2 linux
                                                        File size:69000 bytes
                                                        MD5 hash:3a374724ba7e863768139bdd60ca36f7

                                                        Start time (UTC):09:18:50
                                                        Start date (UTC):09/12/2024
                                                        Path:/usr/sbin/gdm3
                                                        Arguments:-
                                                        File size:453296 bytes
                                                        MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                                        Start time (UTC):09:18:50
                                                        Start date (UTC):09/12/2024
                                                        Path:/etc/gdm3/PrimeOff/Default
                                                        Arguments:/etc/gdm3/PrimeOff/Default
                                                        File size:129816 bytes
                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                        Start time (UTC):09:18:50
                                                        Start date (UTC):09/12/2024
                                                        Path:/usr/sbin/gdm3
                                                        Arguments:-
                                                        File size:453296 bytes
                                                        MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                                        Start time (UTC):09:18:50
                                                        Start date (UTC):09/12/2024
                                                        Path:/etc/gdm3/PrimeOff/Default
                                                        Arguments:/etc/gdm3/PrimeOff/Default
                                                        File size:129816 bytes
                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                        Start time (UTC):09:18:50
                                                        Start date (UTC):09/12/2024
                                                        Path:/usr/sbin/gdm3
                                                        Arguments:-
                                                        File size:453296 bytes
                                                        MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                                        Start time (UTC):09:18:50
                                                        Start date (UTC):09/12/2024
                                                        Path:/etc/gdm3/PrimeOff/Default
                                                        Arguments:/etc/gdm3/PrimeOff/Default
                                                        File size:129816 bytes
                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                        Start time (UTC):09:18:52
                                                        Start date (UTC):09/12/2024
                                                        Path:/usr/lib/systemd/systemd
                                                        Arguments:-
                                                        File size:1620224 bytes
                                                        MD5 hash:9b2bec7092a40488108543f9334aab75

                                                        Start time (UTC):09:18:52
                                                        Start date (UTC):09/12/2024
                                                        Path:/usr/bin/gpu-manager
                                                        Arguments:/usr/bin/gpu-manager --log /var/log/gpu-manager.log
                                                        File size:76616 bytes
                                                        MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                                        Start time (UTC):09:18:52
                                                        Start date (UTC):09/12/2024
                                                        Path:/usr/bin/gpu-manager
                                                        Arguments:-
                                                        File size:76616 bytes
                                                        MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                                        Start time (UTC):09:18:52
                                                        Start date (UTC):09/12/2024
                                                        Path:/bin/sh
                                                        Arguments:sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /etc/modprobe.d/*.conf"
                                                        File size:129816 bytes
                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                        Start time (UTC):09:18:52
                                                        Start date (UTC):09/12/2024
                                                        Path:/bin/sh
                                                        Arguments:-
                                                        File size:129816 bytes
                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                        Start time (UTC):09:18:52
                                                        Start date (UTC):09/12/2024
                                                        Path:/usr/bin/grep
                                                        Arguments:grep -G ^blacklist.*nvidia[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
                                                        File size:199136 bytes
                                                        MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                                                        Start time (UTC):09:18:52
                                                        Start date (UTC):09/12/2024
                                                        Path:/usr/bin/gpu-manager
                                                        Arguments:-
                                                        File size:76616 bytes
                                                        MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                                        Start time (UTC):09:18:52
                                                        Start date (UTC):09/12/2024
                                                        Path:/bin/sh
                                                        Arguments:sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /lib/modprobe.d/*.conf"
                                                        File size:129816 bytes
                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                        Start time (UTC):09:18:52
                                                        Start date (UTC):09/12/2024
                                                        Path:/bin/sh
                                                        Arguments:-
                                                        File size:129816 bytes
                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                        Start time (UTC):09:18:52
                                                        Start date (UTC):09/12/2024
                                                        Path:/usr/bin/grep
                                                        Arguments:grep -G ^blacklist.*nvidia[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
                                                        File size:199136 bytes
                                                        MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                                                        Start time (UTC):09:18:52
                                                        Start date (UTC):09/12/2024
                                                        Path:/usr/bin/gpu-manager
                                                        Arguments:-
                                                        File size:76616 bytes
                                                        MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                                        Start time (UTC):09:18:52
                                                        Start date (UTC):09/12/2024
                                                        Path:/bin/sh
                                                        Arguments:sh -c "grep -G \"^blacklist.*radeon[[:space:]]*$\" /etc/modprobe.d/*.conf"
                                                        File size:129816 bytes
                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                        Start time (UTC):09:18:52
                                                        Start date (UTC):09/12/2024
                                                        Path:/bin/sh
                                                        Arguments:-
                                                        File size:129816 bytes
                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                        Start time (UTC):09:18:52
                                                        Start date (UTC):09/12/2024
                                                        Path:/usr/bin/grep
                                                        Arguments:grep -G ^blacklist.*radeon[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
                                                        File size:199136 bytes
                                                        MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                                                        Start time (UTC):09:18:53
                                                        Start date (UTC):09/12/2024
                                                        Path:/usr/bin/gpu-manager
                                                        Arguments:-
                                                        File size:76616 bytes
                                                        MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                                        Start time (UTC):09:18:53
                                                        Start date (UTC):09/12/2024
                                                        Path:/bin/sh
                                                        Arguments:sh -c "grep -G \"^blacklist.*radeon[[:space:]]*$\" /lib/modprobe.d/*.conf"
                                                        File size:129816 bytes
                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                        Start time (UTC):09:18:53
                                                        Start date (UTC):09/12/2024
                                                        Path:/bin/sh
                                                        Arguments:-
                                                        File size:129816 bytes
                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                        Start time (UTC):09:18:53
                                                        Start date (UTC):09/12/2024
                                                        Path:/usr/bin/grep
                                                        Arguments:grep -G ^blacklist.*radeon[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
                                                        File size:199136 bytes
                                                        MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                                                        Start time (UTC):09:18:53
                                                        Start date (UTC):09/12/2024
                                                        Path:/usr/bin/gpu-manager
                                                        Arguments:-
                                                        File size:76616 bytes
                                                        MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                                        Start time (UTC):09:18:53
                                                        Start date (UTC):09/12/2024
                                                        Path:/bin/sh
                                                        Arguments:sh -c "grep -G \"^blacklist.*amdgpu[[:space:]]*$\" /etc/modprobe.d/*.conf"
                                                        File size:129816 bytes
                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                        Start time (UTC):09:18:53
                                                        Start date (UTC):09/12/2024
                                                        Path:/bin/sh
                                                        Arguments:-
                                                        File size:129816 bytes
                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                        Start time (UTC):09:18:53
                                                        Start date (UTC):09/12/2024
                                                        Path:/usr/bin/grep
                                                        Arguments:grep -G ^blacklist.*amdgpu[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
                                                        File size:199136 bytes
                                                        MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                                                        Start time (UTC):09:18:53
                                                        Start date (UTC):09/12/2024
                                                        Path:/usr/bin/gpu-manager
                                                        Arguments:-
                                                        File size:76616 bytes
                                                        MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                                        Start time (UTC):09:18:53
                                                        Start date (UTC):09/12/2024
                                                        Path:/bin/sh
                                                        Arguments:sh -c "grep -G \"^blacklist.*amdgpu[[:space:]]*$\" /lib/modprobe.d/*.conf"
                                                        File size:129816 bytes
                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                        Start time (UTC):09:18:53
                                                        Start date (UTC):09/12/2024
                                                        Path:/bin/sh
                                                        Arguments:-
                                                        File size:129816 bytes
                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                        Start time (UTC):09:18:53
                                                        Start date (UTC):09/12/2024
                                                        Path:/usr/bin/grep
                                                        Arguments:grep -G ^blacklist.*amdgpu[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
                                                        File size:199136 bytes
                                                        MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                                                        Start time (UTC):09:18:54
                                                        Start date (UTC):09/12/2024
                                                        Path:/usr/bin/gpu-manager
                                                        Arguments:-
                                                        File size:76616 bytes
                                                        MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                                        Start time (UTC):09:18:54
                                                        Start date (UTC):09/12/2024
                                                        Path:/bin/sh
                                                        Arguments:sh -c "grep -G \"^blacklist.*nouveau[[:space:]]*$\" /etc/modprobe.d/*.conf"
                                                        File size:129816 bytes
                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                        Start time (UTC):09:18:54
                                                        Start date (UTC):09/12/2024
                                                        Path:/bin/sh
                                                        Arguments:-
                                                        File size:129816 bytes
                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                        Start time (UTC):09:18:54
                                                        Start date (UTC):09/12/2024
                                                        Path:/usr/bin/grep
                                                        Arguments:grep -G ^blacklist.*nouveau[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
                                                        File size:199136 bytes
                                                        MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                                                        Start time (UTC):09:18:54
                                                        Start date (UTC):09/12/2024
                                                        Path:/usr/bin/gpu-manager
                                                        Arguments:-
                                                        File size:76616 bytes
                                                        MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                                        Start time (UTC):09:18:54
                                                        Start date (UTC):09/12/2024
                                                        Path:/bin/sh
                                                        Arguments:sh -c "grep -G \"^blacklist.*nouveau[[:space:]]*$\" /lib/modprobe.d/*.conf"
                                                        File size:129816 bytes
                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                        Start time (UTC):09:18:54
                                                        Start date (UTC):09/12/2024
                                                        Path:/bin/sh
                                                        Arguments:-
                                                        File size:129816 bytes
                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                        Start time (UTC):09:18:54
                                                        Start date (UTC):09/12/2024
                                                        Path:/usr/bin/grep
                                                        Arguments:grep -G ^blacklist.*nouveau[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
                                                        File size:199136 bytes
                                                        MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                                                        Start time (UTC):09:18:55
                                                        Start date (UTC):09/12/2024
                                                        Path:/usr/lib/systemd/systemd
                                                        Arguments:-
                                                        File size:1620224 bytes
                                                        MD5 hash:9b2bec7092a40488108543f9334aab75

                                                        Start time (UTC):09:18:55
                                                        Start date (UTC):09/12/2024
                                                        Path:/usr/share/gdm/generate-config
                                                        Arguments:/usr/share/gdm/generate-config
                                                        File size:129816 bytes
                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                        Start time (UTC):09:18:55
                                                        Start date (UTC):09/12/2024
                                                        Path:/usr/share/gdm/generate-config
                                                        Arguments:-
                                                        File size:129816 bytes
                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                        Start time (UTC):09:18:55
                                                        Start date (UTC):09/12/2024
                                                        Path:/usr/bin/pkill
                                                        Arguments:pkill --signal HUP --uid gdm dconf-service
                                                        File size:30968 bytes
                                                        MD5 hash:fa96a75a08109d8842e4865b2907d51f

                                                        Start time (UTC):09:18:56
                                                        Start date (UTC):09/12/2024
                                                        Path:/usr/lib/systemd/systemd
                                                        Arguments:-
                                                        File size:1620224 bytes
                                                        MD5 hash:9b2bec7092a40488108543f9334aab75

                                                        Start time (UTC):09:18:56
                                                        Start date (UTC):09/12/2024
                                                        Path:/usr/lib/gdm3/gdm-wait-for-drm
                                                        Arguments:/usr/lib/gdm3/gdm-wait-for-drm
                                                        File size:14640 bytes
                                                        MD5 hash:82043ba752c6930b4e6aaea2f7747545

                                                        Start time (UTC):09:19:07
                                                        Start date (UTC):09/12/2024
                                                        Path:/usr/lib/systemd/systemd
                                                        Arguments:-
                                                        File size:1620224 bytes
                                                        MD5 hash:9b2bec7092a40488108543f9334aab75

                                                        Start time (UTC):09:19:07
                                                        Start date (UTC):09/12/2024
                                                        Path:/usr/sbin/gdm3
                                                        Arguments:/usr/sbin/gdm3
                                                        File size:453296 bytes
                                                        MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                                        Start time (UTC):09:19:07
                                                        Start date (UTC):09/12/2024
                                                        Path:/usr/sbin/gdm3
                                                        Arguments:-
                                                        File size:453296 bytes
                                                        MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                                        Start time (UTC):09:19:07
                                                        Start date (UTC):09/12/2024
                                                        Path:/usr/bin/plymouth
                                                        Arguments:plymouth --ping
                                                        File size:51352 bytes
                                                        MD5 hash:87003efd8dad470042f5e75360a8f49f

                                                        Start time (UTC):09:19:08
                                                        Start date (UTC):09/12/2024
                                                        Path:/usr/sbin/gdm3
                                                        Arguments:-
                                                        File size:453296 bytes
                                                        MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                                        Start time (UTC):09:19:08
                                                        Start date (UTC):09/12/2024
                                                        Path:/usr/lib/gdm3/gdm-session-worker
                                                        Arguments:"gdm-session-worker [pam/gdm-launch-environment]"
                                                        File size:293360 bytes
                                                        MD5 hash:692243754bd9f38fe9bd7e230b5c060a

                                                        Start time (UTC):09:19:09
                                                        Start date (UTC):09/12/2024
                                                        Path:/usr/lib/gdm3/gdm-session-worker
                                                        Arguments:-
                                                        File size:293360 bytes
                                                        MD5 hash:692243754bd9f38fe9bd7e230b5c060a

                                                        Start time (UTC):09:19:09
                                                        Start date (UTC):09/12/2024
                                                        Path:/usr/lib/gdm3/gdm-wayland-session
                                                        Arguments:/usr/lib/gdm3/gdm-wayland-session "dbus-run-session -- gnome-session --autostart /usr/share/gdm/greeter/autostart"
                                                        File size:76368 bytes
                                                        MD5 hash:d3def63cf1e83f7fb8a0f13b1744ff7c

                                                        Start time (UTC):09:19:09
                                                        Start date (UTC):09/12/2024
                                                        Path:/usr/lib/gdm3/gdm-wayland-session
                                                        Arguments:-
                                                        File size:76368 bytes
                                                        MD5 hash:d3def63cf1e83f7fb8a0f13b1744ff7c

                                                        Start time (UTC):09:19:09
                                                        Start date (UTC):09/12/2024
                                                        Path:/usr/bin/dbus-daemon
                                                        Arguments:dbus-daemon --print-address 3 --session
                                                        File size:249032 bytes
                                                        MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                        Start time (UTC):09:19:09
                                                        Start date (UTC):09/12/2024
                                                        Path:/usr/bin/dbus-daemon
                                                        Arguments:-
                                                        File size:249032 bytes
                                                        MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                        Start time (UTC):09:19:09
                                                        Start date (UTC):09/12/2024
                                                        Path:/usr/bin/dbus-daemon
                                                        Arguments:-
                                                        File size:249032 bytes
                                                        MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                        Start time (UTC):09:19:09
                                                        Start date (UTC):09/12/2024
                                                        Path:/bin/false
                                                        Arguments:/bin/false
                                                        File size:39256 bytes
                                                        MD5 hash:3177546c74e4f0062909eae43d948bfc

                                                        Start time (UTC):09:19:09
                                                        Start date (UTC):09/12/2024
                                                        Path:/usr/lib/gdm3/gdm-wayland-session
                                                        Arguments:-
                                                        File size:76368 bytes
                                                        MD5 hash:d3def63cf1e83f7fb8a0f13b1744ff7c

                                                        Start time (UTC):09:19:10
                                                        Start date (UTC):09/12/2024
                                                        Path:/usr/bin/dbus-run-session
                                                        Arguments:dbus-run-session -- gnome-session --autostart /usr/share/gdm/greeter/autostart
                                                        File size:14480 bytes
                                                        MD5 hash:245f3ef6a268850b33b0225a8753b7f4

                                                        Start time (UTC):09:19:10
                                                        Start date (UTC):09/12/2024
                                                        Path:/usr/bin/dbus-run-session
                                                        Arguments:-
                                                        File size:14480 bytes
                                                        MD5 hash:245f3ef6a268850b33b0225a8753b7f4

                                                        Start time (UTC):09:19:10
                                                        Start date (UTC):09/12/2024
                                                        Path:/usr/bin/dbus-daemon
                                                        Arguments:dbus-daemon --nofork --print-address 4 --session
                                                        File size:249032 bytes
                                                        MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                        Start time (UTC):09:19:10
                                                        Start date (UTC):09/12/2024
                                                        Path:/usr/sbin/gdm3
                                                        Arguments:-
                                                        File size:453296 bytes
                                                        MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                                        Start time (UTC):09:19:10
                                                        Start date (UTC):09/12/2024
                                                        Path:/etc/gdm3/PrimeOff/Default
                                                        Arguments:/etc/gdm3/PrimeOff/Default
                                                        File size:129816 bytes
                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                        Start time (UTC):09:19:10
                                                        Start date (UTC):09/12/2024
                                                        Path:/usr/sbin/gdm3
                                                        Arguments:-
                                                        File size:453296 bytes
                                                        MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                                        Start time (UTC):09:19:10
                                                        Start date (UTC):09/12/2024
                                                        Path:/etc/gdm3/PrimeOff/Default
                                                        Arguments:/etc/gdm3/PrimeOff/Default
                                                        File size:129816 bytes
                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                        Start time (UTC):09:19:07
                                                        Start date (UTC):09/12/2024
                                                        Path:/usr/lib/systemd/systemd
                                                        Arguments:-
                                                        File size:1620224 bytes
                                                        MD5 hash:9b2bec7092a40488108543f9334aab75

                                                        Start time (UTC):09:19:07
                                                        Start date (UTC):09/12/2024
                                                        Path:/usr/lib/accountsservice/accounts-daemon
                                                        Arguments:/usr/lib/accountsservice/accounts-daemon
                                                        File size:203192 bytes
                                                        MD5 hash:01a899e3fb5e7e434bea1290255a1f30

                                                        Start time (UTC):09:19:07
                                                        Start date (UTC):09/12/2024
                                                        Path:/usr/lib/accountsservice/accounts-daemon
                                                        Arguments:-
                                                        File size:203192 bytes
                                                        MD5 hash:01a899e3fb5e7e434bea1290255a1f30

                                                        Start time (UTC):09:19:07
                                                        Start date (UTC):09/12/2024
                                                        Path:/usr/share/language-tools/language-validate
                                                        Arguments:/usr/share/language-tools/language-validate en_US.UTF-8
                                                        File size:129816 bytes
                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                        Start time (UTC):09:19:07
                                                        Start date (UTC):09/12/2024
                                                        Path:/usr/share/language-tools/language-validate
                                                        Arguments:-
                                                        File size:129816 bytes
                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                        Start time (UTC):09:19:07
                                                        Start date (UTC):09/12/2024
                                                        Path:/usr/share/language-tools/language-options
                                                        Arguments:/usr/share/language-tools/language-options
                                                        File size:3478464 bytes
                                                        MD5 hash:16a21f464119ea7fad1d3660de963637

                                                        Start time (UTC):09:19:07
                                                        Start date (UTC):09/12/2024
                                                        Path:/usr/share/language-tools/language-options
                                                        Arguments:-
                                                        File size:3478464 bytes
                                                        MD5 hash:16a21f464119ea7fad1d3660de963637

                                                        Start time (UTC):09:19:07
                                                        Start date (UTC):09/12/2024
                                                        Path:/bin/sh
                                                        Arguments:sh -c "locale -a | grep -F .utf8 "
                                                        File size:129816 bytes
                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                        Start time (UTC):09:19:07
                                                        Start date (UTC):09/12/2024
                                                        Path:/bin/sh
                                                        Arguments:-
                                                        File size:129816 bytes
                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                        Start time (UTC):09:19:07
                                                        Start date (UTC):09/12/2024
                                                        Path:/usr/bin/locale
                                                        Arguments:locale -a
                                                        File size:58944 bytes
                                                        MD5 hash:c72a78792469db86d91369c9057f20d2

                                                        Start time (UTC):09:19:07
                                                        Start date (UTC):09/12/2024
                                                        Path:/bin/sh
                                                        Arguments:-
                                                        File size:129816 bytes
                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                        Start time (UTC):09:19:07
                                                        Start date (UTC):09/12/2024
                                                        Path:/usr/bin/grep
                                                        Arguments:grep -F .utf8
                                                        File size:199136 bytes
                                                        MD5 hash:1e6ebb9dd094f774478f72727bdba0f5