Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
Aqua.arm7.elf

Overview

General Information

Sample name:Aqua.arm7.elf
Analysis ID:1581799
MD5:8c9168d0015512b1f0252e7499416b30
SHA1:9b1e02298ea414bfefbd97c00b7053ed15c33a66
SHA256:b41e29e745b69f3e8c11d105e7e050fd9e08ff1e22efd97fd4c239a9095d708b
Tags:elfuser-abuse_ch
Infos:

Detection

Mirai
Score:84
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Yara detected Mirai
Contains symbols with names commonly found in malware
Reads system files that contain records of logged in users
Sample deletes itself
Sample reads /proc/mounts (often used for finding a writable filesystem)
Sends malformed DNS queries
Creates hidden files and/or directories
Deletes log files
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
Executes commands using a shell command-line interpreter
Executes the "grep" command used to find patterns in files or piped streams
Executes the "kill" or "pkill" command typically used to terminate processes
Executes the "rm" command used to delete files or directories
Found strings indicative of a multi-platform dropper
HTTP GET or POST without a user agent
Reads CPU information from /sys indicative of miner or evasive malware
Reads system version information
Sample and/or dropped files contains symbols with suspicious names
Sample listens on a socket
Sample tries to kill a process (SIGKILL)
Sample tries to set the executable flag
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1581799
Start date and time:2024-12-29 01:07:04 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 12s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:Aqua.arm7.elf
Detection:MAL
Classification:mal84.troj.evad.linELF@0/19@19/0
  • Connection to analysis system has been lost, crash info: Unknown
  • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
  • VT rate limit hit for: raw.intenseapi.com. [malformed]
Command:/tmp/Aqua.arm7.elf
PID:6228
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
about to cum inside a femboy btw
Standard Error:
  • system is lnxubuntu20
  • Aqua.arm7.elf (PID: 6228, Parent: 6155, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/Aqua.arm7.elf
  • dash New Fork (PID: 6236, Parent: 4331)
  • rm (PID: 6236, Parent: 4331, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.bxo5t8Ikc9 /tmp/tmp.9tpPbxkSnb /tmp/tmp.ttBVyNMT7N
  • dash New Fork (PID: 6237, Parent: 4331)
  • rm (PID: 6237, Parent: 4331, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.bxo5t8Ikc9 /tmp/tmp.9tpPbxkSnb /tmp/tmp.ttBVyNMT7N
  • gdm3 New Fork (PID: 6270, Parent: 1320)
  • Default (PID: 6270, Parent: 1320, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /etc/gdm3/PrimeOff/Default
  • systemd New Fork (PID: 6272, Parent: 1)
  • dbus-daemon (PID: 6272, Parent: 1, MD5: 3089d47e3f3ab84cd81c48fd406d7a8c) Arguments: /usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
  • systemd New Fork (PID: 6273, Parent: 1860)
  • pulseaudio (PID: 6273, Parent: 1860, MD5: 0c3b4c789d8ffb12b25507f27e14c186) Arguments: /usr/bin/pulseaudio --daemonize=no --log-target=journal
  • gdm3 New Fork (PID: 6274, Parent: 1320)
  • Default (PID: 6274, Parent: 1320, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /etc/gdm3/PrimeOff/Default
  • gdm3 New Fork (PID: 6275, Parent: 1320)
  • Default (PID: 6275, Parent: 1320, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /etc/gdm3/PrimeOff/Default
  • systemd New Fork (PID: 6280, Parent: 1)
  • rtkit-daemon (PID: 6280, Parent: 1, MD5: df0cacf1db4ec95ac70f5b6e06b8ffd7) Arguments: /usr/libexec/rtkit-daemon
  • systemd New Fork (PID: 6283, Parent: 1)
  • systemd-logind (PID: 6283, Parent: 1, MD5: 8dd58a1b4c12f7a1d5fe3ce18b2aaeef) Arguments: /lib/systemd/systemd-logind
  • systemd New Fork (PID: 6345, Parent: 1)
  • polkitd (PID: 6345, Parent: 1, MD5: 8efc9b4b5b524210ad2ea1954a9d0e69) Arguments: /usr/lib/policykit-1/polkitd --no-debug
  • systemd New Fork (PID: 6350, Parent: 1)
  • gpu-manager (PID: 6350, Parent: 1, MD5: 8fae9dd5dd67e1f33d873089c2fd8761) Arguments: /usr/bin/gpu-manager --log /var/log/gpu-manager.log
    • sh (PID: 6351, Parent: 6350, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /etc/modprobe.d/*.conf"
      • sh New Fork (PID: 6353, Parent: 6351)
      • grep (PID: 6353, Parent: 6351, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*nvidia[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
    • sh (PID: 6355, Parent: 6350, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /lib/modprobe.d/*.conf"
      • sh New Fork (PID: 6356, Parent: 6355)
      • grep (PID: 6356, Parent: 6355, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*nvidia[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
    • sh (PID: 6357, Parent: 6350, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*radeon[[:space:]]*$\" /etc/modprobe.d/*.conf"
      • sh New Fork (PID: 6358, Parent: 6357)
      • grep (PID: 6358, Parent: 6357, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*radeon[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
    • sh (PID: 6359, Parent: 6350, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*radeon[[:space:]]*$\" /lib/modprobe.d/*.conf"
      • sh New Fork (PID: 6360, Parent: 6359)
      • grep (PID: 6360, Parent: 6359, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*radeon[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
    • sh (PID: 6363, Parent: 6350, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*amdgpu[[:space:]]*$\" /etc/modprobe.d/*.conf"
      • sh New Fork (PID: 6364, Parent: 6363)
      • grep (PID: 6364, Parent: 6363, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*amdgpu[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
    • sh (PID: 6365, Parent: 6350, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*amdgpu[[:space:]]*$\" /lib/modprobe.d/*.conf"
      • sh New Fork (PID: 6366, Parent: 6365)
      • grep (PID: 6366, Parent: 6365, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*amdgpu[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
    • sh (PID: 6367, Parent: 6350, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*nouveau[[:space:]]*$\" /etc/modprobe.d/*.conf"
      • sh New Fork (PID: 6368, Parent: 6367)
      • grep (PID: 6368, Parent: 6367, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*nouveau[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
    • sh (PID: 6370, Parent: 6350, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*nouveau[[:space:]]*$\" /lib/modprobe.d/*.conf"
      • sh New Fork (PID: 6371, Parent: 6370)
      • grep (PID: 6371, Parent: 6370, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*nouveau[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
  • systemd New Fork (PID: 6354, Parent: 1)
  • agetty (PID: 6354, Parent: 1, MD5: 3a374724ba7e863768139bdd60ca36f7) Arguments: /sbin/agetty -o "-p -- \\u" --noclear tty2 linux
  • systemd New Fork (PID: 6373, Parent: 1)
  • generate-config (PID: 6373, Parent: 1, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /usr/share/gdm/generate-config
    • pkill (PID: 6374, Parent: 6373, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill --signal HUP --uid gdm dconf-service
  • systemd New Fork (PID: 6376, Parent: 1)
  • gdm-wait-for-drm (PID: 6376, Parent: 1, MD5: 82043ba752c6930b4e6aaea2f7747545) Arguments: /usr/lib/gdm3/gdm-wait-for-drm
  • systemd New Fork (PID: 6384, Parent: 1)
  • gdm3 (PID: 6384, Parent: 1, MD5: 2492e2d8d34f9377e3e530a61a15674f) Arguments: /usr/sbin/gdm3
    • gdm3 New Fork (PID: 6389, Parent: 6384)
    • plymouth (PID: 6389, Parent: 6384, MD5: 87003efd8dad470042f5e75360a8f49f) Arguments: plymouth --ping
    • gdm3 New Fork (PID: 6405, Parent: 6384)
    • gdm-session-worker (PID: 6405, Parent: 6384, MD5: 692243754bd9f38fe9bd7e230b5c060a) Arguments: "gdm-session-worker [pam/gdm-launch-environment]"
      • gdm-wayland-session (PID: 6409, Parent: 6405, MD5: d3def63cf1e83f7fb8a0f13b1744ff7c) Arguments: /usr/lib/gdm3/gdm-wayland-session "dbus-run-session -- gnome-session --autostart /usr/share/gdm/greeter/autostart"
        • dbus-daemon (PID: 6411, Parent: 6409, MD5: 3089d47e3f3ab84cd81c48fd406d7a8c) Arguments: dbus-daemon --print-address 3 --session
          • dbus-daemon New Fork (PID: 6413, Parent: 6411)
            • false (PID: 6414, Parent: 6413, MD5: 3177546c74e4f0062909eae43d948bfc) Arguments: /bin/false
        • dbus-run-session (PID: 6415, Parent: 6409, MD5: 245f3ef6a268850b33b0225a8753b7f4) Arguments: dbus-run-session -- gnome-session --autostart /usr/share/gdm/greeter/autostart
          • dbus-daemon (PID: 6416, Parent: 6415, MD5: 3089d47e3f3ab84cd81c48fd406d7a8c) Arguments: dbus-daemon --nofork --print-address 4 --session
    • gdm3 New Fork (PID: 6417, Parent: 6384)
    • Default (PID: 6417, Parent: 6384, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /etc/gdm3/PrimeOff/Default
    • gdm3 New Fork (PID: 6418, Parent: 6384)
    • Default (PID: 6418, Parent: 6384, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /etc/gdm3/PrimeOff/Default
  • systemd New Fork (PID: 6390, Parent: 1)
  • accounts-daemon (PID: 6390, Parent: 1, MD5: 01a899e3fb5e7e434bea1290255a1f30) Arguments: /usr/lib/accountsservice/accounts-daemon
    • language-validate (PID: 6400, Parent: 6390, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /usr/share/language-tools/language-validate en_US.UTF-8
      • language-options (PID: 6401, Parent: 6400, MD5: 16a21f464119ea7fad1d3660de963637) Arguments: /usr/share/language-tools/language-options
        • sh (PID: 6402, Parent: 6401, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "locale -a | grep -F .utf8 "
          • sh New Fork (PID: 6403, Parent: 6402)
          • locale (PID: 6403, Parent: 6402, MD5: c72a78792469db86d91369c9057f20d2) Arguments: locale -a
          • sh New Fork (PID: 6404, Parent: 6402)
          • grep (PID: 6404, Parent: 6402, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -F .utf8
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
Aqua.arm7.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: Aqua.arm7.elfAvira: detected
    Source: Aqua.arm7.elfVirustotal: Detection: 52%Perma Link
    Source: Aqua.arm7.elfReversingLabs: Detection: 50%
    Source: /usr/bin/pulseaudio (PID: 6273)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
    Source: /usr/bin/pkill (PID: 6374)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
    Source: Aqua.arm7.elfString: EOF/proc//proc/%s/cmdlinewgetcurlftpechokillbashrebootshutdownhaltpoweroff[locker] killed process: %s ;; pid: %d

    Networking

    barindex
    Source: global trafficDNS traffic detected: malformed DNS query: raw.intenseapi.com. [malformed]
    Source: global trafficTCP traffic: 192.168.2.23:50018 -> 89.190.156.145:7733
    Source: global trafficTCP traffic: 192.168.2.23:40836 -> 193.200.78.37:33966
    Source: global trafficHTTP traffic detected: POST /9aadafe2051348cd32033e1cad68f0a5fe46fba3240ac1e6e42158f31b8a1371790c09baf3996b4979fe8e533446c7dedf30f654c68b25357334c66911dc6a9e HTTP/1.1Host: daisy.ubuntu.comAccept: */*Content-Type: application/octet-streamX-Whoopsie-Version: 0.2.69ubuntu0.3Content-Length: 164887Expect: 100-continue
    Source: /usr/sbin/gdm3 (PID: 6384)Socket: unknown address familyJump to behavior
    Source: /usr/bin/dbus-daemon (PID: 6411)Socket: unknown address familyJump to behavior
    Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
    Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
    Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
    Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
    Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
    Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
    Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
    Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
    Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
    Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
    Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
    Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: global trafficDNS traffic detected: DNS query: raw.intenseapi.com
    Source: global trafficDNS traffic detected: DNS query: raw.intenseapi.com. [malformed]
    Source: global trafficDNS traffic detected: DNS query: daisy.ubuntu.com
    Source: unknownHTTP traffic detected: POST /9aadafe2051348cd32033e1cad68f0a5fe46fba3240ac1e6e42158f31b8a1371790c09baf3996b4979fe8e533446c7dedf30f654c68b25357334c66911dc6a9e HTTP/1.1Host: daisy.ubuntu.comAccept: */*Content-Type: application/octet-streamX-Whoopsie-Version: 0.2.69ubuntu0.3Content-Length: 164887Expect: 100-continue
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 33606
    Source: unknownNetwork traffic detected: HTTP traffic on port 33606 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 37608 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 37608
    Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443

    System Summary

    barindex
    Source: ELF static info symbol of initial sampleName: attack.c
    Source: ELF static info symbol of initial sampleName: attack_get_opt_int
    Source: ELF static info symbol of initial sampleName: attack_get_opt_ip
    Source: ELF static info symbol of initial sampleName: attack_gre.c
    Source: ELF static info symbol of initial sampleName: attack_gre_eth
    Source: ELF static info symbol of initial sampleName: attack_gre_ip
    Source: ELF static info symbol of initial sampleName: attack_init
    Source: ELF static info symbol of initial sampleName: attack_parse
    Source: ELF static info symbol of initial sampleName: attack_start
    Source: ELF static info symbol of initial sampleName: attack_std
    Source: Aqua.arm7.elfELF static info symbol of initial sample: __gnu_unwind_execute
    Source: /tmp/Aqua.arm7.elf (PID: 6232)SIGKILL sent: pid: 777, result: successfulJump to behavior
    Source: classification engineClassification label: mal84.troj.evad.linELF@0/19@19/0

    Persistence and Installation Behavior

    barindex
    Source: /usr/bin/dbus-daemon (PID: 6272)File: /proc/6272/mountsJump to behavior
    Source: /usr/bin/dbus-daemon (PID: 6411)File: /proc/6411/mountsJump to behavior
    Source: /usr/bin/dbus-daemon (PID: 6416)File: /proc/6416/mountsJump to behavior
    Source: /lib/systemd/systemd-logind (PID: 6283)Directory: <invalid fd (18)>/..Jump to behavior
    Source: /lib/systemd/systemd-logind (PID: 6283)Directory: <invalid fd (17)>/..Jump to behavior
    Source: /lib/systemd/systemd-logind (PID: 6283)File: /run/systemd/seats/.#seat0KnbNZjJump to behavior
    Source: /lib/systemd/systemd-logind (PID: 6283)File: /run/systemd/users/.#127rF8d7gJump to behavior
    Source: /lib/systemd/systemd-logind (PID: 6283)File: /run/systemd/users/.#127fcjZqkJump to behavior
    Source: /lib/systemd/systemd-logind (PID: 6283)File: /run/systemd/seats/.#seat0AYQa7iJump to behavior
    Source: /lib/systemd/systemd-logind (PID: 6283)File: /run/systemd/users/.#127LWwbukJump to behavior
    Source: /lib/systemd/systemd-logind (PID: 6283)File: /run/systemd/users/.#127GOd1jhJump to behavior
    Source: /lib/systemd/systemd-logind (PID: 6283)File: /run/systemd/users/.#1272C5CUiJump to behavior
    Source: /lib/systemd/systemd-logind (PID: 6283)File: /run/systemd/users/.#1275myInjJump to behavior
    Source: /usr/lib/policykit-1/polkitd (PID: 6345)Directory: /root/.cacheJump to behavior
    Source: /usr/lib/gdm3/gdm-wayland-session (PID: 6409)Directory: /var/lib/gdm3/.cacheJump to behavior
    Source: /usr/lib/accountsservice/accounts-daemon (PID: 6390)Directory: /var/lib/gdm3/.pam_environmentJump to behavior
    Source: /usr/lib/accountsservice/accounts-daemon (PID: 6390)Directory: /root/.cacheJump to behavior
    Source: /tmp/Aqua.arm7.elf (PID: 6232)File opened: /proc/11/cmdlineJump to behavior
    Source: /tmp/Aqua.arm7.elf (PID: 6232)File opened: /proc/11/statJump to behavior
    Source: /tmp/Aqua.arm7.elf (PID: 6232)File opened: /proc/11/cmdlineJump to behavior
    Source: /tmp/Aqua.arm7.elf (PID: 6232)File opened: /proc/11/statJump to behavior
    Source: /tmp/Aqua.arm7.elf (PID: 6232)File opened: /proc/11/cmdlineJump to behavior
    Source: /tmp/Aqua.arm7.elf (PID: 6232)File opened: /proc/11/statJump to behavior
    Source: /tmp/Aqua.arm7.elf (PID: 6232)File opened: /proc/11/cmdlineJump to behavior
    Source: /tmp/Aqua.arm7.elf (PID: 6232)File opened: /proc/11/statJump to behavior
    Source: /tmp/Aqua.arm7.elf (PID: 6232)File opened: /proc/22/cmdlineJump to behavior
    Source: /tmp/Aqua.arm7.elf (PID: 6232)File opened: /proc/22/statJump to behavior
    Source: /tmp/Aqua.arm7.elf (PID: 6232)File opened: /proc/22/cmdlineJump to behavior
    Source: /tmp/Aqua.arm7.elf (PID: 6232)File opened: /proc/22/statJump to behavior
    Source: /tmp/Aqua.arm7.elf (PID: 6232)File opened: /proc/22/cmdlineJump to behavior
    Source: /tmp/Aqua.arm7.elf (PID: 6232)File opened: /proc/22/statJump to behavior
    Source: /tmp/Aqua.arm7.elf (PID: 6232)File opened: /proc/22/cmdlineJump to behavior
    Source: /tmp/Aqua.arm7.elf (PID: 6232)File opened: /proc/22/statJump to behavior
    Source: /tmp/Aqua.arm7.elf (PID: 6232)File opened: /proc/66/cmdlineJump to behavior
    Source: /tmp/Aqua.arm7.elf (PID: 6232)File opened: /proc/66/statJump to behavior
    Source: /tmp/Aqua.arm7.elf (PID: 6232)File opened: /proc/99/cmdlineJump to behavior
    Source: /tmp/Aqua.arm7.elf (PID: 6232)File opened: /proc/33/statJump to behavior
    Source: /tmp/Aqua.arm7.elf (PID: 6232)File opened: /proc/33/cmdlineJump to behavior
    Source: /tmp/Aqua.arm7.elf (PID: 6232)File opened: /proc/66666/cmdlineJump to behavior
    Source: /tmp/Aqua.arm7.elf (PID: 6232)File opened: /proc/111/cmdlineJump to behavior
    Source: /tmp/Aqua.arm7.elf (PID: 6232)File opened: /proc/111/cmdlineJump to behavior
    Source: /tmp/Aqua.arm7.elf (PID: 6232)File opened: /proc/111/statJump to behavior
    Source: /tmp/Aqua.arm7.elf (PID: 6232)File opened: /proc/111/cmdlineJump to behavior
    Source: /tmp/Aqua.arm7.elf (PID: 6232)File opened: /proc/111/cmdlineJump to behavior
    Source: /tmp/Aqua.arm7.elf (PID: 6232)File opened: /proc/111/statJump to behavior
    Source: /tmp/Aqua.arm7.elf (PID: 6232)File opened: /proc/222/cmdlineJump to behavior
    Source: /tmp/Aqua.arm7.elf (PID: 6232)File opened: /proc/222/cmdlineJump to behavior
    Source: /tmp/Aqua.arm7.elf (PID: 6232)File opened: /proc/222/statJump to behavior
    Source: /tmp/Aqua.arm7.elf (PID: 6232)File opened: /proc/222/cmdlineJump to behavior
    Source: /tmp/Aqua.arm7.elf (PID: 6232)File opened: /proc/222/cmdlineJump to behavior
    Source: /tmp/Aqua.arm7.elf (PID: 6232)File opened: /proc/222/statJump to behavior
    Source: /tmp/Aqua.arm7.elf (PID: 6232)File opened: /proc/333/cmdlineJump to behavior
    Source: /tmp/Aqua.arm7.elf (PID: 6232)File opened: /proc/333/cmdlineJump to behavior
    Source: /tmp/Aqua.arm7.elf (PID: 6232)File opened: /proc/333/statJump to behavior
    Source: /tmp/Aqua.arm7.elf (PID: 6232)File opened: /proc/333/cmdlineJump to behavior
    Source: /tmp/Aqua.arm7.elf (PID: 6232)File opened: /proc/333/cmdlineJump to behavior
    Source: /tmp/Aqua.arm7.elf (PID: 6232)File opened: /proc/333/statJump to behavior
    Source: /tmp/Aqua.arm7.elf (PID: 6232)File opened: /proc/777/cmdlineJump to behavior
    Source: /tmp/Aqua.arm7.elf (PID: 6232)File opened: /proc/777/cmdlineJump to behavior
    Source: /tmp/Aqua.arm7.elf (PID: 6232)File opened: /proc/777/statJump to behavior
    Source: /tmp/Aqua.arm7.elf (PID: 6232)File opened: /proc/888/cmdlineJump to behavior
    Source: /tmp/Aqua.arm7.elf (PID: 6232)File opened: /proc/888/statJump to behavior
    Source: /tmp/Aqua.arm7.elf (PID: 6232)File opened: /proc/999/cmdlineJump to behavior
    Source: /tmp/Aqua.arm7.elf (PID: 6232)File opened: /proc/999/statJump to behavior
    Source: /usr/bin/pkill (PID: 6374)File opened: /proc/6230/statusJump to behavior
    Source: /usr/bin/pkill (PID: 6374)File opened: /proc/6230/cmdlineJump to behavior
    Source: /usr/bin/pkill (PID: 6374)File opened: /proc/6232/statusJump to behavior
    Source: /usr/bin/pkill (PID: 6374)File opened: /proc/6232/cmdlineJump to behavior
    Source: /usr/bin/pkill (PID: 6374)File opened: /proc/6354/statusJump to behavior
    Source: /usr/bin/pkill (PID: 6374)File opened: /proc/6354/cmdlineJump to behavior
    Source: /usr/bin/pkill (PID: 6374)File opened: /proc/3088/statusJump to behavior
    Source: /usr/bin/pkill (PID: 6374)File opened: /proc/3088/cmdlineJump to behavior
    Source: /usr/bin/pkill (PID: 6374)File opened: /proc/230/statusJump to behavior
    Source: /usr/bin/pkill (PID: 6374)File opened: /proc/230/cmdlineJump to behavior
    Source: /usr/bin/pkill (PID: 6374)File opened: /proc/110/statusJump to behavior
    Source: /usr/bin/pkill (PID: 6374)File opened: /proc/110/cmdlineJump to behavior
    Source: /usr/bin/pkill (PID: 6374)File opened: /proc/231/statusJump to behavior
    Source: /usr/bin/pkill (PID: 6374)File opened: /proc/231/cmdlineJump to behavior
    Source: /usr/bin/pkill (PID: 6374)File opened: /proc/111/statusJump to behavior
    Source: /usr/bin/pkill (PID: 6374)File opened: /proc/111/cmdlineJump to behavior
    Source: /usr/bin/pkill (PID: 6374)File opened: /proc/232/statusJump to behavior
    Source: /usr/bin/pkill (PID: 6374)File opened: /proc/232/cmdlineJump to behavior
    Source: /usr/bin/pkill (PID: 6374)File opened: /proc/112/statusJump to behavior
    Source: /usr/bin/pkill (PID: 6374)File opened: /proc/112/cmdlineJump to behavior
    Source: /usr/bin/pkill (PID: 6374)File opened: /proc/233/statusJump to behavior
    Source: /usr/bin/pkill (PID: 6374)File opened: /proc/233/cmdlineJump to behavior
    Source: /usr/bin/pkill (PID: 6374)File opened: /proc/113/statusJump to behavior
    Source: /usr/bin/pkill (PID: 6374)File opened: /proc/113/cmdlineJump to behavior
    Source: /usr/bin/pkill (PID: 6374)File opened: /proc/234/statusJump to behavior
    Source: /usr/bin/pkill (PID: 6374)File opened: /proc/234/cmdlineJump to behavior
    Source: /usr/bin/pkill (PID: 6374)File opened: /proc/1335/statusJump to behavior
    Source: /usr/bin/pkill (PID: 6374)File opened: /proc/1335/cmdlineJump to behavior
    Source: /usr/bin/pkill (PID: 6374)File opened: /proc/114/statusJump to behavior
    Source: /usr/bin/pkill (PID: 6374)File opened: /proc/114/cmdlineJump to behavior
    Source: /usr/bin/pkill (PID: 6374)File opened: /proc/235/statusJump to behavior
    Source: /usr/bin/pkill (PID: 6374)File opened: /proc/235/cmdlineJump to behavior
    Source: /usr/bin/pkill (PID: 6374)File opened: /proc/1334/statusJump to behavior
    Source: /usr/bin/pkill (PID: 6374)File opened: /proc/1334/cmdlineJump to behavior
    Source: /usr/bin/pkill (PID: 6374)File opened: /proc/2302/statusJump to behavior
    Source: /usr/bin/pkill (PID: 6374)File opened: /proc/2302/cmdlineJump to behavior
    Source: /usr/bin/pkill (PID: 6374)File opened: /proc/115/statusJump to behavior
    Source: /usr/bin/pkill (PID: 6374)File opened: /proc/115/cmdlineJump to behavior
    Source: /usr/bin/pkill (PID: 6374)File opened: /proc/236/statusJump to behavior
    Source: /usr/bin/pkill (PID: 6374)File opened: /proc/236/cmdlineJump to behavior
    Source: /usr/bin/pkill (PID: 6374)File opened: /proc/116/statusJump to behavior
    Source: /usr/bin/pkill (PID: 6374)File opened: /proc/116/cmdlineJump to behavior
    Source: /usr/bin/pkill (PID: 6374)File opened: /proc/237/statusJump to behavior
    Source: /usr/bin/pkill (PID: 6374)File opened: /proc/237/cmdlineJump to behavior
    Source: /usr/bin/pkill (PID: 6374)File opened: /proc/117/statusJump to behavior
    Source: /usr/bin/pkill (PID: 6374)File opened: /proc/117/cmdlineJump to behavior
    Source: /usr/bin/pkill (PID: 6374)File opened: /proc/118/statusJump to behavior
    Source: /usr/bin/pkill (PID: 6374)File opened: /proc/118/cmdlineJump to behavior
    Source: /usr/bin/pkill (PID: 6374)File opened: /proc/910/statusJump to behavior
    Source: /usr/bin/pkill (PID: 6374)File opened: /proc/910/cmdlineJump to behavior
    Source: /usr/bin/pkill (PID: 6374)File opened: /proc/119/statusJump to behavior
    Source: /usr/bin/pkill (PID: 6374)File opened: /proc/119/cmdlineJump to behavior
    Source: /usr/bin/pkill (PID: 6374)File opened: /proc/10/statusJump to behavior
    Source: /usr/bin/pkill (PID: 6374)File opened: /proc/10/cmdlineJump to behavior
    Source: /usr/bin/pkill (PID: 6374)File opened: /proc/2307/statusJump to behavior
    Source: /usr/bin/pkill (PID: 6374)File opened: /proc/2307/cmdlineJump to behavior
    Source: /usr/bin/pkill (PID: 6374)File opened: /proc/11/statusJump to behavior
    Source: /usr/bin/pkill (PID: 6374)File opened: /proc/11/cmdlineJump to behavior
    Source: /usr/bin/gpu-manager (PID: 6351)Shell command executed: sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /etc/modprobe.d/*.conf"Jump to behavior
    Source: /usr/bin/gpu-manager (PID: 6355)Shell command executed: sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /lib/modprobe.d/*.conf"Jump to behavior
    Source: /usr/bin/gpu-manager (PID: 6357)Shell command executed: sh -c "grep -G \"^blacklist.*radeon[[:space:]]*$\" /etc/modprobe.d/*.conf"Jump to behavior
    Source: /usr/bin/gpu-manager (PID: 6359)Shell command executed: sh -c "grep -G \"^blacklist.*radeon[[:space:]]*$\" /lib/modprobe.d/*.conf"Jump to behavior
    Source: /usr/bin/gpu-manager (PID: 6363)Shell command executed: sh -c "grep -G \"^blacklist.*amdgpu[[:space:]]*$\" /etc/modprobe.d/*.conf"Jump to behavior
    Source: /usr/bin/gpu-manager (PID: 6365)Shell command executed: sh -c "grep -G \"^blacklist.*amdgpu[[:space:]]*$\" /lib/modprobe.d/*.conf"Jump to behavior
    Source: /usr/bin/gpu-manager (PID: 6367)Shell command executed: sh -c "grep -G \"^blacklist.*nouveau[[:space:]]*$\" /etc/modprobe.d/*.conf"Jump to behavior
    Source: /usr/bin/gpu-manager (PID: 6370)Shell command executed: sh -c "grep -G \"^blacklist.*nouveau[[:space:]]*$\" /lib/modprobe.d/*.conf"Jump to behavior
    Source: /usr/share/language-tools/language-options (PID: 6402)Shell command executed: sh -c "locale -a | grep -F .utf8 "Jump to behavior
    Source: /bin/sh (PID: 6353)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*nvidia[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.confJump to behavior
    Source: /bin/sh (PID: 6356)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*nvidia[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.confJump to behavior
    Source: /bin/sh (PID: 6358)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*radeon[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.confJump to behavior
    Source: /bin/sh (PID: 6360)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*radeon[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.confJump to behavior
    Source: /bin/sh (PID: 6364)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*amdgpu[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.confJump to behavior
    Source: /bin/sh (PID: 6366)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*amdgpu[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.confJump to behavior
    Source: /bin/sh (PID: 6368)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*nouveau[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.confJump to behavior
    Source: /bin/sh (PID: 6371)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*nouveau[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.confJump to behavior
    Source: /bin/sh (PID: 6404)Grep executable: /usr/bin/grep -> grep -F .utf8Jump to behavior
    Source: /usr/share/gdm/generate-config (PID: 6374)Pkill executable: /usr/bin/pkill -> pkill --signal HUP --uid gdm dconf-serviceJump to behavior
    Source: /usr/bin/dash (PID: 6236)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.bxo5t8Ikc9 /tmp/tmp.9tpPbxkSnb /tmp/tmp.ttBVyNMT7NJump to behavior
    Source: /usr/bin/dash (PID: 6237)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.bxo5t8Ikc9 /tmp/tmp.9tpPbxkSnb /tmp/tmp.ttBVyNMT7NJump to behavior
    Source: /sbin/agetty (PID: 6354)Reads version info: /etc/issueJump to behavior
    Source: /usr/sbin/gdm3 (PID: 6384)File: /var/run/gdm3 (bits: - usr: -x grp: x all: rwx)Jump to behavior
    Source: /usr/sbin/gdm3 (PID: 6384)File: /var/log/gdm3 (bits: - usr: -x grp: x all: rwx)Jump to behavior
    Source: /usr/lib/accountsservice/accounts-daemon (PID: 6390)File: /var/lib/AccountsService/icons (bits: - usr: rx grp: rwx all: rwx)Jump to behavior
    Source: /usr/lib/accountsservice/accounts-daemon (PID: 6390)File: /var/lib/AccountsService/users (bits: - usr: - grp: - all: rwx)Jump to behavior
    Source: /usr/bin/gpu-manager (PID: 6350)Log file created: /var/log/gpu-manager.logJump to dropped file

    Hooking and other Techniques for Hiding and Protection

    barindex
    Source: /tmp/Aqua.arm7.elf (PID: 6230)File: /tmp/Aqua.arm7.elfJump to behavior
    Source: /usr/bin/gpu-manager (PID: 6350)Truncated file: /var/log/gpu-manager.logJump to behavior
    Source: /usr/bin/pulseaudio (PID: 6273)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
    Source: /usr/bin/pkill (PID: 6374)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
    Source: /tmp/Aqua.arm7.elf (PID: 6228)Queries kernel information via 'uname': Jump to behavior
    Source: /usr/bin/pulseaudio (PID: 6273)Queries kernel information via 'uname': Jump to behavior
    Source: /usr/bin/gpu-manager (PID: 6350)Queries kernel information via 'uname': Jump to behavior
    Source: /sbin/agetty (PID: 6354)Queries kernel information via 'uname': Jump to behavior
    Source: /usr/lib/gdm3/gdm-session-worker (PID: 6405)Queries kernel information via 'uname': Jump to behavior
    Source: Aqua.arm7.elf, 6228.1.00007ffcde359000.00007ffcde37a000.rw-.sdmpBinary or memory string: s,BV/tmp/qemu-open.1T4Tx7:
    Source: Aqua.arm7.elf, 6228.1.00007ffcde359000.00007ffcde37a000.rw-.sdmpBinary or memory string: /tmp/qemu-open.1T4Tx7
    Source: Aqua.arm7.elf, 6228.1.000056422ef13000.000056422f064000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
    Source: Aqua.arm7.elf, 6228.1.00007ffcde359000.00007ffcde37a000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
    Source: Aqua.arm7.elf, 6228.1.00007ffcde359000.00007ffcde37a000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-arm/tmp/Aqua.arm7.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/Aqua.arm7.elf
    Source: Aqua.arm7.elf, 6228.1.000056422ef13000.000056422f064000.rw-.sdmpBinary or memory string: .BV!/etc/qemu-binfmt/arm

    Language, Device and Operating System Detection

    barindex
    Source: /usr/lib/accountsservice/accounts-daemon (PID: 6390)Logged in records file read: /var/log/wtmpJump to behavior

    Stealing of Sensitive Information

    barindex
    Source: Yara matchFile source: Aqua.arm7.elf, type: SAMPLE

    Remote Access Functionality

    barindex
    Source: Yara matchFile source: Aqua.arm7.elf, type: SAMPLE
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity Information2
    Scripting
    Valid AccountsWindows Management Instrumentation2
    Scripting
    Path Interception1
    Masquerading
    1
    OS Credential Dumping
    11
    Security Software Discovery
    Remote ServicesData from Local System1
    Encrypted Channel
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
    File and Directory Permissions Modification
    LSASS Memory1
    System Owner/User Discovery
    Remote Desktop ProtocolData from Removable Media1
    Non-Standard Port
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
    Disable or Modify Tools
    Security Account Manager1
    File and Directory Discovery
    SMB/Windows Admin SharesData from Network Shared Drive2
    Non-Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
    Hidden Files and Directories
    NTDS2
    System Information Discovery
    Distributed Component Object ModelInput Capture3
    Application Layer Protocol
    Traffic DuplicationData Destruction
    Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
    Indicator Removal
    LSA SecretsInternet Connection DiscoverySSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
    Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts11
    File Deletion
    Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
    No configs have been found
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Number of created Files
    • Is malicious
    • Internet
    behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1581799 Sample: Aqua.arm7.elf Startdate: 29/12/2024 Architecture: LINUX Score: 84 78 raw.intenseapi.com. [malformed] 2->78 80 raw.intenseapi.com 193.200.78.37, 33966, 40836, 40838 LINK-SERVICE-ASUA Switzerland 2->80 82 7 other IPs or domains 2->82 86 Antivirus / Scanner detection for submitted sample 2->86 88 Multi AV Scanner detection for submitted file 2->88 90 Yara detected Mirai 2->90 92 Contains symbols with names commonly found in malware 2->92 11 systemd gdm3 2->11         started        13 systemd gpu-manager 2->13         started        15 systemd accounts-daemon 2->15         started        18 14 other processes 2->18 signatures3 94 Sends malformed DNS queries 78->94 process4 file5 21 gdm3 gdm-session-worker 11->21         started        36 3 other processes 11->36 23 gpu-manager sh 13->23         started        25 gpu-manager sh 13->25         started        27 gpu-manager sh 13->27         started        38 5 other processes 13->38 98 Reads system files that contain records of logged in users 15->98 29 accounts-daemon language-validate 15->29         started        76 /var/log/wtmp, data 18->76 dropped 100 Sample reads /proc/mounts (often used for finding a writable filesystem) 18->100 31 Aqua.arm7.elf 18->31         started        34 generate-config pkill 18->34         started        signatures6 process7 signatures8 40 gdm-session-worker gdm-wayland-session 21->40         started        42 sh grep 23->42         started        44 sh grep 25->44         started        46 sh grep 27->46         started        48 language-validate language-options 29->48         started        102 Sample deletes itself 31->102 50 Aqua.arm7.elf 31->50         started        52 sh grep 38->52         started        54 sh grep 38->54         started        56 3 other processes 38->56 process9 process10 58 gdm-wayland-session dbus-run-session 40->58         started        60 gdm-wayland-session dbus-daemon 40->60         started        63 language-options sh 48->63         started        signatures11 65 dbus-run-session dbus-daemon 58->65         started        96 Sample reads /proc/mounts (often used for finding a writable filesystem) 60->96 68 dbus-daemon 60->68         started        70 sh locale 63->70         started        72 sh grep 63->72         started        process12 signatures13 84 Sample reads /proc/mounts (often used for finding a writable filesystem) 65->84 74 dbus-daemon false 68->74         started        process14
    SourceDetectionScannerLabelLink
    Aqua.arm7.elf52%VirustotalBrowse
    Aqua.arm7.elf50%ReversingLabsLinux.Backdoor.Mirai
    Aqua.arm7.elf100%AviraEXP/ELF.Mirai.W
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    NameIPActiveMaliciousAntivirus DetectionReputation
    raw.intenseapi.com
    193.200.78.37
    truefalse
      high
      daisy.ubuntu.com
      162.213.35.25
      truefalse
        high
        raw.intenseapi.com. [malformed]
        unknown
        unknowntrue
          unknown
          NameMaliciousAntivirus DetectionReputation
          https://daisy.ubuntu.com/9aadafe2051348cd32033e1cad68f0a5fe46fba3240ac1e6e42158f31b8a1371790c09baf3996b4979fe8e533446c7dedf30f654c68b25357334c66911dc6a9efalse
            high
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            54.171.230.55
            unknownUnited States
            16509AMAZON-02USfalse
            162.213.35.24
            unknownUnited States
            41231CANONICAL-ASGBfalse
            193.200.78.37
            raw.intenseapi.comSwitzerland
            29496LINK-SERVICE-ASUAfalse
            89.190.156.145
            unknownUnited Kingdom
            7489HOSTUS-GLOBAL-ASHostUSHKfalse
            109.202.202.202
            unknownSwitzerland
            13030INIT7CHfalse
            91.189.91.43
            unknownUnited Kingdom
            41231CANONICAL-ASGBfalse
            91.189.91.42
            unknownUnited Kingdom
            41231CANONICAL-ASGBfalse
            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
            54.171.230.55arm6.elfGet hashmaliciousGafgytBrowse
              wlw68k.elfGet hashmaliciousMiraiBrowse
                nshkarm5.elfGet hashmaliciousUnknownBrowse
                  arm6.elfGet hashmaliciousGafgytBrowse
                    yakuza.arm4.elfGet hashmaliciousMiraiBrowse
                      45.200.149.186-boatnet.arm6-2024-12-28T01_23_00.elfGet hashmaliciousMiraiBrowse
                        mips.elfGet hashmaliciousUnknownBrowse
                          byte.ppc.elfGet hashmaliciousMirai, OkiruBrowse
                            .i.elfGet hashmaliciousUnknownBrowse
                              sh4.nn.elfGet hashmaliciousOkiruBrowse
                                162.213.35.24Aqua.spc.elfGet hashmaliciousUnknownBrowse
                                  ngwa5.elfGet hashmaliciousMiraiBrowse
                                    fnkea7.elfGet hashmaliciousMiraiBrowse
                                      fnkea7.elfGet hashmaliciousMiraiBrowse
                                        wkb86.elfGet hashmaliciousMiraiBrowse
                                          fnkea7.elfGet hashmaliciousMiraiBrowse
                                            gnjqwpc.elfGet hashmaliciousMiraiBrowse
                                              arm7.elfGet hashmaliciousUnknownBrowse
                                                llklllklld.x86.elfGet hashmaliciousMirai, OkiruBrowse
                                                  Aqua.dbg.elfGet hashmaliciousUnknownBrowse
                                                    193.200.78.37Aqua.spc.elfGet hashmaliciousUnknownBrowse
                                                      Aqua.i686.elfGet hashmaliciousUnknownBrowse
                                                        Aqua.arm4.elfGet hashmaliciousUnknownBrowse
                                                          Aqua.dbg.elfGet hashmaliciousUnknownBrowse
                                                            Aqua.m68k.elfGet hashmaliciousUnknownBrowse
                                                              Aqua.m68k.elfGet hashmaliciousUnknownBrowse
                                                                Aqua.sh4.elfGet hashmaliciousUnknownBrowse
                                                                  Aqua.spc.elfGet hashmaliciousUnknownBrowse
                                                                    Aqua.x86_64.elfGet hashmaliciousUnknownBrowse
                                                                      Aqua.mips.elfGet hashmaliciousUnknownBrowse
                                                                        89.190.156.145Aqua.spc.elfGet hashmaliciousUnknownBrowse
                                                                          Aqua.i686.elfGet hashmaliciousUnknownBrowse
                                                                            Aqua.m68k.elfGet hashmaliciousUnknownBrowse
                                                                              Aqua.sh4.elfGet hashmaliciousUnknownBrowse
                                                                                kqibeps.elfGet hashmaliciousMiraiBrowse
                                                                                  ngwa5.elfGet hashmaliciousMiraiBrowse
                                                                                    fnkea7.elfGet hashmaliciousMiraiBrowse
                                                                                      fnkea7.elfGet hashmaliciousMiraiBrowse
                                                                                        kqibeps.elfGet hashmaliciousMiraiBrowse
                                                                                          wkb86.elfGet hashmaliciousMiraiBrowse
                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                            raw.intenseapi.comAqua.spc.elfGet hashmaliciousUnknownBrowse
                                                                                            • 193.200.78.37
                                                                                            Aqua.dbg.elfGet hashmaliciousUnknownBrowse
                                                                                            • 193.200.78.37
                                                                                            Aqua.spc.elfGet hashmaliciousUnknownBrowse
                                                                                            • 193.200.78.37
                                                                                            Aqua.x86_64.elfGet hashmaliciousUnknownBrowse
                                                                                            • 193.200.78.37
                                                                                            Aqua.mips.elfGet hashmaliciousUnknownBrowse
                                                                                            • 193.200.78.37
                                                                                            daisy.ubuntu.comAqua.spc.elfGet hashmaliciousUnknownBrowse
                                                                                            • 162.213.35.25
                                                                                            boatnet.arm7.elfGet hashmaliciousMiraiBrowse
                                                                                            • 162.213.35.25
                                                                                            boatnet.spc.elfGet hashmaliciousMiraiBrowse
                                                                                            • 162.213.35.25
                                                                                            45.200.149.186-boatnet.mpsl-2024-12-28T01_23_00.elfGet hashmaliciousMiraiBrowse
                                                                                            • 162.213.35.25
                                                                                            45.200.149.186-boatnet.arm7-2024-12-28T01_23_01.elfGet hashmaliciousMiraiBrowse
                                                                                            • 162.213.35.24
                                                                                            45.200.149.186-boatnet.x86-2024-12-28T01_22_59.elfGet hashmaliciousMiraiBrowse
                                                                                            • 162.213.35.25
                                                                                            109.71.252.43-boatnet.sh4-2024-12-28T20_30_38.elfGet hashmaliciousMiraiBrowse
                                                                                            • 162.213.35.25
                                                                                            db0fa4b8db0333367e9bda3ab68b8042.arc.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                            • 162.213.35.25
                                                                                            kqibeps.elfGet hashmaliciousMiraiBrowse
                                                                                            • 162.213.35.24
                                                                                            ngwa5.elfGet hashmaliciousMiraiBrowse
                                                                                            • 162.213.35.25
                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                            HOSTUS-GLOBAL-ASHostUSHKAqua.spc.elfGet hashmaliciousUnknownBrowse
                                                                                            • 89.190.156.145
                                                                                            Aqua.i686.elfGet hashmaliciousUnknownBrowse
                                                                                            • 89.190.156.145
                                                                                            Aqua.m68k.elfGet hashmaliciousUnknownBrowse
                                                                                            • 89.190.156.145
                                                                                            Aqua.sh4.elfGet hashmaliciousUnknownBrowse
                                                                                            • 89.190.156.145
                                                                                            kqibeps.elfGet hashmaliciousMiraiBrowse
                                                                                            • 89.190.156.145
                                                                                            ngwa5.elfGet hashmaliciousMiraiBrowse
                                                                                            • 89.190.156.145
                                                                                            fnkea7.elfGet hashmaliciousMiraiBrowse
                                                                                            • 89.190.156.145
                                                                                            fnkea7.elfGet hashmaliciousMiraiBrowse
                                                                                            • 89.190.156.145
                                                                                            kqibeps.elfGet hashmaliciousMiraiBrowse
                                                                                            • 89.190.156.145
                                                                                            wkb86.elfGet hashmaliciousMiraiBrowse
                                                                                            • 89.190.156.145
                                                                                            AMAZON-02USSharcHack.exeGet hashmaliciousAdes Stealer, BlackGuard, NitroStealer, VEGA Stealer, XmrigBrowse
                                                                                            • 13.226.4.166
                                                                                            https://kn0wbe4.compromisedblog.com/XZHJISTcycW1tZkROWG92Y2ZEc21laS80dzNTR2N0eEsvTDFRWGFNODdGaGtjNGo5VzRyMFRUQmFLM0grcGxUbnBSTVFhMEg2Smd3UkovaXVjaUpIcG1hZG5CQnh5aFlZTXNqNldTdm84cE5CMUtld0dCZzN4ZUFRK2lvL1FWTG92NUJsMnJ3OHFGckdTNFhnMkFUTFZFZTdKRnVJaTRuRGFKdXVyeUdCVytuQzdnMEV1ZExSMnlwWi9RPT0tLTdnZjhxQVZPbUdTdFZXVUEtLXA0bHNCNGxmeTdrdmlkWWRVcmRXRWc9PQ==?cid=2310423310Get hashmaliciousKnowBe4Browse
                                                                                            • 3.160.188.119
                                                                                            oiA5KmV0f0.exeGet hashmaliciousNjratBrowse
                                                                                            • 18.197.239.5
                                                                                            db0fa4b8db0333367e9bda3ab68b8042.x86.elfGet hashmaliciousMirai, GafgytBrowse
                                                                                            • 35.75.100.61
                                                                                            arm6.elfGet hashmaliciousGafgytBrowse
                                                                                            • 54.171.230.55
                                                                                            wlw68k.elfGet hashmaliciousMiraiBrowse
                                                                                            • 54.171.230.55
                                                                                            nshkarm5.elfGet hashmaliciousUnknownBrowse
                                                                                            • 54.171.230.55
                                                                                            https://app.slintel-privacy.com/links/J95tSop4o/SS6JytVVw/qm84IUL58/GFC-9kqk1-Get hashmaliciousUnknownBrowse
                                                                                            • 3.109.113.207
                                                                                            http://prowebideas.com/dsfdgfhgdfsdfdgfhgdrwet/gdfsdfdgfhgfgdfsdfdgfh/gfsdfdgfhgfgdfsdfdgfhgdfsdfdgfhGet hashmaliciousUnknownBrowse
                                                                                            • 44.237.4.100
                                                                                            arm6.elfGet hashmaliciousGafgytBrowse
                                                                                            • 54.171.230.55
                                                                                            CANONICAL-ASGBAqua.spc.elfGet hashmaliciousUnknownBrowse
                                                                                            • 91.189.91.42
                                                                                            arm6.elfGet hashmaliciousUnknownBrowse
                                                                                            • 91.189.91.42
                                                                                            arm5.elfGet hashmaliciousUnknownBrowse
                                                                                            • 185.125.190.26
                                                                                            m68k.elfGet hashmaliciousUnknownBrowse
                                                                                            • 91.189.91.42
                                                                                            45.200.149.186-boatnet.arm5-2024-12-28T01_23_00.elfGet hashmaliciousMiraiBrowse
                                                                                            • 91.189.91.42
                                                                                            Aqua.dbg.elfGet hashmaliciousUnknownBrowse
                                                                                            • 91.189.91.42
                                                                                            Aqua.m68k.elfGet hashmaliciousUnknownBrowse
                                                                                            • 91.189.91.42
                                                                                            mips.elfGet hashmaliciousUnknownBrowse
                                                                                            • 91.189.91.42
                                                                                            db0fa4b8db0333367e9bda3ab68b8042.mpsl.elfGet hashmaliciousUnknownBrowse
                                                                                            • 91.189.91.42
                                                                                            Aqua.sh4.elfGet hashmaliciousUnknownBrowse
                                                                                            • 185.125.190.26
                                                                                            LINK-SERVICE-ASUAAqua.spc.elfGet hashmaliciousUnknownBrowse
                                                                                            • 193.200.78.37
                                                                                            Aqua.i686.elfGet hashmaliciousUnknownBrowse
                                                                                            • 193.200.78.37
                                                                                            Aqua.arm4.elfGet hashmaliciousUnknownBrowse
                                                                                            • 193.200.78.37
                                                                                            Aqua.dbg.elfGet hashmaliciousUnknownBrowse
                                                                                            • 193.200.78.37
                                                                                            Aqua.m68k.elfGet hashmaliciousUnknownBrowse
                                                                                            • 193.200.78.37
                                                                                            Aqua.m68k.elfGet hashmaliciousUnknownBrowse
                                                                                            • 193.200.78.37
                                                                                            Aqua.sh4.elfGet hashmaliciousUnknownBrowse
                                                                                            • 193.200.78.37
                                                                                            Aqua.spc.elfGet hashmaliciousUnknownBrowse
                                                                                            • 193.200.78.37
                                                                                            Aqua.x86_64.elfGet hashmaliciousUnknownBrowse
                                                                                            • 193.200.78.37
                                                                                            Aqua.mips.elfGet hashmaliciousUnknownBrowse
                                                                                            • 193.200.78.37
                                                                                            No context
                                                                                            No context
                                                                                            Process:/usr/bin/pulseaudio
                                                                                            File Type:ASCII text
                                                                                            Category:dropped
                                                                                            Size (bytes):10
                                                                                            Entropy (8bit):2.9219280948873623
                                                                                            Encrypted:false
                                                                                            SSDEEP:3:5bkPn:pkP
                                                                                            MD5:FF001A15CE15CF062A3704CEA2991B5F
                                                                                            SHA1:B06F6855F376C3245B82212AC73ADED55DFE5DEF
                                                                                            SHA-256:C54830B41ECFA1B6FBDC30397188DDA86B7B200E62AEAC21AE694A6192DCC38A
                                                                                            SHA-512:65EBF7C31F6F65713CE01B38A112E97D0AE64A6BD1DA40CE4C1B998F10CD3912EE1A48BB2B279B24493062118AAB3B8753742E2AF28E56A31A7AAB27DE80E7BF
                                                                                            Malicious:false
                                                                                            Reputation:moderate, very likely benign file
                                                                                            Preview:auto_null.
                                                                                            Process:/usr/bin/pulseaudio
                                                                                            File Type:ASCII text
                                                                                            Category:dropped
                                                                                            Size (bytes):18
                                                                                            Entropy (8bit):3.4613201402110088
                                                                                            Encrypted:false
                                                                                            SSDEEP:3:5bkrIZsXvn:pkckv
                                                                                            MD5:28FE6435F34B3367707BB1C5D5F6B430
                                                                                            SHA1:EB8FE2D16BD6BBCCE106C94E4D284543B2573CF6
                                                                                            SHA-256:721A37C69E555799B41D308849E8F8125441883AB021B723FED90A9B744F36C0
                                                                                            SHA-512:6B6AB7C0979629D0FEF6BE47C5C6BCC367EDD0AAE3FC973F4DE2FD5F0A819C89E7656DB65D453B1B5398E54012B27EDFE02894AD87A7E0AF3A9C5F2EB24A9919
                                                                                            Malicious:false
                                                                                            Reputation:moderate, very likely benign file
                                                                                            Preview:auto_null.monitor.
                                                                                            Process:/usr/bin/dbus-daemon
                                                                                            File Type:very short file (no magic)
                                                                                            Category:dropped
                                                                                            Size (bytes):1
                                                                                            Entropy (8bit):0.0
                                                                                            Encrypted:false
                                                                                            SSDEEP:3:V:V
                                                                                            MD5:CFCD208495D565EF66E7DFF9F98764DA
                                                                                            SHA1:B6589FC6AB0DC82CF12099D1C2D40AB994E8410C
                                                                                            SHA-256:5FECEB66FFC86F38D952786C6D696C79C2DBC239DD4E91B46729D73A27FB57E9
                                                                                            SHA-512:31BCA02094EB78126A517B206A88C73CFA9EC6F704C7030D18212CACE820F025F00BF0EA68DBF3F3A5436CA63B53BF7BF80AD8D5DE7D8359D0B7FED9DBC3AB99
                                                                                            Malicious:false
                                                                                            Reputation:high, very likely benign file
                                                                                            Preview:0
                                                                                            Process:/usr/sbin/gdm3
                                                                                            File Type:ASCII text
                                                                                            Category:dropped
                                                                                            Size (bytes):5
                                                                                            Entropy (8bit):2.321928094887362
                                                                                            Encrypted:false
                                                                                            SSDEEP:3:WJ:WJ
                                                                                            MD5:60801E8A2E97A22279148BA12A52FCAB
                                                                                            SHA1:FBFA6ABE050B10EA2E79857674C229338D60B943
                                                                                            SHA-256:83E54A21ACA9D9FEB0B1CFB67D68C216B707B8FB7A3395E568C574C83E0B4E7C
                                                                                            SHA-512:2CB5ED285550CBC4EC8E9FB811158DF1D19A9DD9CF3AFF25441625C5DB278475E91741CFA41AC8FA7D91A7BFD4A07EF3F1500AF545C4CFEB44BEAD7B47100D99
                                                                                            Malicious:false
                                                                                            Reputation:low
                                                                                            Preview:6384.
                                                                                            Process:/lib/systemd/systemd-logind
                                                                                            File Type:ASCII text
                                                                                            Category:dropped
                                                                                            Size (bytes):116
                                                                                            Entropy (8bit):4.957035419463244
                                                                                            Encrypted:false
                                                                                            SSDEEP:3:SbFVVmFyinKMsuH47rLg205vmLUbr+ugKQ2KwshcXSv:SbFuFyLwH47Pg20ggWunQ2rNXc
                                                                                            MD5:66D114877B3B4DB3BDD8A3AD4F5E7421
                                                                                            SHA1:62E0CB0F51E0E3F97BE251CB917968DFF69ED344
                                                                                            SHA-256:A922628916A7DDBE2BAA33F421C82250527EA3C28E429749353A1C75C0C18860
                                                                                            SHA-512:5651247FA236DCF020A3C8456E4A9A74A85C5B9B3CCE94A3CF8F85FD4D66465C9F97DF7A1822E6CA4553C02BE149F3021D58DCC0C8CB6DCF37F915BD0A158187
                                                                                            Malicious:false
                                                                                            Reputation:moderate, very likely benign file
                                                                                            Preview:# This is private data. Do not parse..IS_SEAT0=1.CAN_MULTI_SESSION=1.CAN_TTY=1.CAN_GRAPHICAL=0.SESSIONS=c1.UIDS=127.
                                                                                            Process:/lib/systemd/systemd-logind
                                                                                            File Type:ASCII text
                                                                                            Category:dropped
                                                                                            Size (bytes):95
                                                                                            Entropy (8bit):4.921230646592726
                                                                                            Encrypted:false
                                                                                            SSDEEP:3:SbFVVmFyinKMsuH47rLg205vmLUbr+v:SbFuFyLwH47Pg20ggWv
                                                                                            MD5:BE58CCABC942125F5E27AF6EB1BA2F88
                                                                                            SHA1:07C20F55E36EE48869B223B8FC4DBC227C7353AC
                                                                                            SHA-256:551B1D1C8E5953D5D0CF49C83C1568E2FBEF8BDDB69903B3DA82240B777B4629
                                                                                            SHA-512:E5A270995FDE80530927E0BACD3BF76EE820C968AABD55D2E34579326F388AFD6DE7FB8C5D54F69D3F6AC30A5B587FD3B0456FC60326E7DF4F45789A900D046C
                                                                                            Malicious:false
                                                                                            Preview:# This is private data. Do not parse..IS_SEAT0=1.CAN_MULTI_SESSION=1.CAN_TTY=1.CAN_GRAPHICAL=0.
                                                                                            Process:/lib/systemd/systemd-logind
                                                                                            File Type:ASCII text
                                                                                            Category:dropped
                                                                                            Size (bytes):223
                                                                                            Entropy (8bit):5.4884082548308575
                                                                                            Encrypted:false
                                                                                            SSDEEP:6:SbFuFyL3BVgdL87ynAir/0Ixff6Nsgk2t6p:qgFq30dABibBEsgLIp
                                                                                            MD5:A493850FA9BBE308FE1B58D740F9BCCE
                                                                                            SHA1:8613BABED7B73C4559EABADBAB72132E01A03A69
                                                                                            SHA-256:0FE3B46682229051CA57EB955000C7373B96C207DB59042A048E8738B9470BDB
                                                                                            SHA-512:09C5BC9C762E8FF0EFA72289C0FEBC8062C120D622E7F1351879B9B983DCEC311CF1701D9B3FB3E8C1A7418B4514558DABBBB78DC069769CA816FC83E0B84D3B
                                                                                            Malicious:false
                                                                                            Preview:# This is private data. Do not parse..NAME=gdm.STATE=closing.STOPPING=yes.RUNTIME=/run/user/127.SERVICE_JOB=/org/freedesktop/systemd1/job/12281.REALTIME=1735430891125073.MONOTONIC=436936689.LAST_SESSION_TIMESTAMP=437000171.
                                                                                            Process:/lib/systemd/systemd-logind
                                                                                            File Type:ASCII text
                                                                                            Category:dropped
                                                                                            Size (bytes):223
                                                                                            Entropy (8bit):5.4884082548308575
                                                                                            Encrypted:false
                                                                                            SSDEEP:6:SbFuFyL3BVgdL87ynAir/0Ixff6Nsgk2t6p:qgFq30dABibBEsgLIp
                                                                                            MD5:A493850FA9BBE308FE1B58D740F9BCCE
                                                                                            SHA1:8613BABED7B73C4559EABADBAB72132E01A03A69
                                                                                            SHA-256:0FE3B46682229051CA57EB955000C7373B96C207DB59042A048E8738B9470BDB
                                                                                            SHA-512:09C5BC9C762E8FF0EFA72289C0FEBC8062C120D622E7F1351879B9B983DCEC311CF1701D9B3FB3E8C1A7418B4514558DABBBB78DC069769CA816FC83E0B84D3B
                                                                                            Malicious:false
                                                                                            Preview:# This is private data. Do not parse..NAME=gdm.STATE=closing.STOPPING=yes.RUNTIME=/run/user/127.SERVICE_JOB=/org/freedesktop/systemd1/job/12281.REALTIME=1735430891125073.MONOTONIC=436936689.LAST_SESSION_TIMESTAMP=437000171.
                                                                                            Process:/lib/systemd/systemd-logind
                                                                                            File Type:ASCII text
                                                                                            Category:dropped
                                                                                            Size (bytes):174
                                                                                            Entropy (8bit):5.335434825300166
                                                                                            Encrypted:false
                                                                                            SSDEEP:3:SbFVVmFyinKMs5BuSgdNR2sKiYiesnAv/XSHxJgAxF3syO206qodmYn:SbFuFyL3BVgdL87iesnAiRJgk2t6p
                                                                                            MD5:D687488A242E68E0F18E33E20FE9AD36
                                                                                            SHA1:6E6ABD4CAE798F022DD2EA7D7EE4C77365CE6B52
                                                                                            SHA-256:AC6926012DE78C4DBD149B374A36F770A4A59B72A2D691FCA1E8880584F1A1C7
                                                                                            SHA-512:B0E72A44FD6880F80BD741DACEA1A38F4A7CF8D14CB4CDE9C773D1C3DA41740A2CF638EA5C4582046937B59C1CB94336702370910F2A8D3C6C452287C70C3320
                                                                                            Malicious:false
                                                                                            Preview:# This is private data. Do not parse..NAME=gdm.STATE=closing.STOPPING=no.RUNTIME=/run/user/127.REALTIME=1735430891125073.MONOTONIC=436936689.LAST_SESSION_TIMESTAMP=437000171.
                                                                                            Process:/lib/systemd/systemd-logind
                                                                                            File Type:ASCII text
                                                                                            Category:dropped
                                                                                            Size (bytes):282
                                                                                            Entropy (8bit):5.313231029058102
                                                                                            Encrypted:false
                                                                                            SSDEEP:6:SbFuFyL3BVgVuR257iesnAir/0Ixff6Rgkt2thQc2pb02/g2p9rwB:qgFq30VuR8L/ibBOgrthQHtPYq9M
                                                                                            MD5:CDFE0C53F1828194A7B527CB13AD936F
                                                                                            SHA1:B147167FB6A0B36CCC677100E9D88B6EDB5550EE
                                                                                            SHA-256:C89E683C4655F502A4D0C40EF797A5A054066EB5ABD9A4DE2BB494498DE5C41D
                                                                                            SHA-512:8CC9928E8FB3148F9486E7399324C0BE815329EF3839BABF705EFB85576D8318917BFAE6F91F94EE00E7D4EBD98706FE96BD09C023ACFCB005882D4EFD5E6CAA
                                                                                            Malicious:false
                                                                                            Preview:# This is private data. Do not parse..NAME=gdm.STATE=opening.STOPPING=no.RUNTIME=/run/user/127.SERVICE_JOB=/org/freedesktop/systemd1/job/12219.REALTIME=1735430891125073.MONOTONIC=436936689.SESSIONS=c1.SEATS=seat0.ACTIVE_SESSIONS=.ONLINE_SESSIONS=c1.ACTIVE_SEATS=.ONLINE_SEATS=seat0.
                                                                                            Process:/lib/systemd/systemd-logind
                                                                                            File Type:ASCII text
                                                                                            Category:dropped
                                                                                            Size (bytes):282
                                                                                            Entropy (8bit):5.313231029058102
                                                                                            Encrypted:false
                                                                                            SSDEEP:6:SbFuFyL3BVgVuR257iesnAir/0Ixff6Rgkt2thQc2pb02/g2p9rwB:qgFq30VuR8L/ibBOgrthQHtPYq9M
                                                                                            MD5:CDFE0C53F1828194A7B527CB13AD936F
                                                                                            SHA1:B147167FB6A0B36CCC677100E9D88B6EDB5550EE
                                                                                            SHA-256:C89E683C4655F502A4D0C40EF797A5A054066EB5ABD9A4DE2BB494498DE5C41D
                                                                                            SHA-512:8CC9928E8FB3148F9486E7399324C0BE815329EF3839BABF705EFB85576D8318917BFAE6F91F94EE00E7D4EBD98706FE96BD09C023ACFCB005882D4EFD5E6CAA
                                                                                            Malicious:false
                                                                                            Preview:# This is private data. Do not parse..NAME=gdm.STATE=opening.STOPPING=no.RUNTIME=/run/user/127.SERVICE_JOB=/org/freedesktop/systemd1/job/12219.REALTIME=1735430891125073.MONOTONIC=436936689.SESSIONS=c1.SEATS=seat0.ACTIVE_SESSIONS=.ONLINE_SESSIONS=c1.ACTIVE_SEATS=.ONLINE_SEATS=seat0.
                                                                                            Process:/lib/systemd/systemd-logind
                                                                                            File Type:ASCII text
                                                                                            Category:dropped
                                                                                            Size (bytes):188
                                                                                            Entropy (8bit):4.928997328913428
                                                                                            Encrypted:false
                                                                                            SSDEEP:3:SbFVVmFyinKMs5BuSgVuMI2sKiYiesnAv/XS12K2hwEY8mTQ2pJi22sQ2KkmD2pi:SbFuFyL3BVgVuR257iesnAi12thQc2p4
                                                                                            MD5:065A3AD1A34A9903F536410ECA748105
                                                                                            SHA1:21CD684DF60D569FA96EEEB66A0819EAC1B2B1A4
                                                                                            SHA-256:E80554BF0FF4E32C61D4FA3054F8EFB27A26F1C37C91AE4EA94445C400693941
                                                                                            SHA-512:DB3C42E893640BAEE9F0001BDE6E93ED40CC33198AC2B47328F577D3C71E2C2E986AAAFEF5BD8ADBC639B5C24ADF715D87034AE24B697331FF6FEC5962630064
                                                                                            Malicious:false
                                                                                            Preview:# This is private data. Do not parse..NAME=gdm.STATE=opening.STOPPING=no.RUNTIME=/run/user/127.SESSIONS=c1.SEATS=seat0.ACTIVE_SESSIONS=.ONLINE_SESSIONS=c1.ACTIVE_SEATS=.ONLINE_SEATS=seat0.
                                                                                            Process:/usr/bin/pulseaudio
                                                                                            File Type:ASCII text
                                                                                            Category:dropped
                                                                                            Size (bytes):5
                                                                                            Entropy (8bit):2.321928094887362
                                                                                            Encrypted:false
                                                                                            SSDEEP:3:p:p
                                                                                            MD5:707AEE9521AAC4DD302B40FDB1158632
                                                                                            SHA1:2898A663A7409774F934BA566C29DBB5C98C5BAD
                                                                                            SHA-256:4A48124CB346C70F731431845AD5470560A5B38AAFD54B235865F35FC1B250C1
                                                                                            SHA-512:C854E4FB980C157C123CB7057E6ED73BE6578429F04FE338F06D66188190E0F90F3E7905EB46C2C32ACCBDDECB14021C100EFD9DC5C368CE2B926DD70214111F
                                                                                            Malicious:false
                                                                                            Preview:6273.
                                                                                            Process:/sbin/agetty
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):384
                                                                                            Entropy (8bit):0.6722951801018083
                                                                                            Encrypted:false
                                                                                            SSDEEP:3:RlSsXlXEWtl/d/8v:T+ylF
                                                                                            MD5:487FF37CD389FA07FECD8688327C767E
                                                                                            SHA1:D35C5DE7012F2ACA4E17479DE303021943A45222
                                                                                            SHA-256:D16D15FE051D6F1D4158C857FA760AD2905F42CC091EF61A66A97ADB577D1A7C
                                                                                            SHA-512:2F49EADD7FA0DFCC64BDFF29EA7C1EEE26CBF170BCA71ED43E795B66100844C1E72108984E4971C464E9D242D5213DBF524E3687DF594AC429D10207999E4D08
                                                                                            Malicious:false
                                                                                            Preview:........tty2.tty2.......................tty2LOGIN....................................................................................................................................................................................................................................................................................................pg.{......................................
                                                                                            Process:/tmp/Aqua.arm7.elf
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):29
                                                                                            Entropy (8bit):4.1162646156680225
                                                                                            Encrypted:false
                                                                                            SSDEEP:3:Tg2I8HJN:TggJN
                                                                                            MD5:AE01A55EDFEBB175718FEF844D567F93
                                                                                            SHA1:F34721848DD919F7771D6707D211F6D02FB979E6
                                                                                            SHA-256:485A707A99D19B3B0EA0BED39B9B9738D4B232562E9D3943091AEFE59366330F
                                                                                            SHA-512:A6B3104E52059F23AC0564428D6870F737CEBE1875C78F4BD3DB6EB3FAD46DF832DBA7D8BF467FA6CB4D995035F0AE1B62D158EEF27AED358597A5795596ACAD
                                                                                            Malicious:false
                                                                                            Preview:/tmp/Aqua.arm7.elf.nwlrbbmqbh
                                                                                            Process:/usr/lib/accountsservice/accounts-daemon
                                                                                            File Type:ASCII text
                                                                                            Category:dropped
                                                                                            Size (bytes):61
                                                                                            Entropy (8bit):4.66214589518167
                                                                                            Encrypted:false
                                                                                            SSDEEP:3:urzMQvNT+PzKLrAan4R8AKn:gzMQIzKLrAa4M
                                                                                            MD5:542BA3FB41206AE43928AF1C5E61FEBC
                                                                                            SHA1:F56F574DAF50D609526B36B5B54FDD59EA4D6A26
                                                                                            SHA-256:730D9509D4EAA7266829A8F5A8CFEBA6BBDDD5873FC2BD580AD464F4A237E11A
                                                                                            SHA-512:D774B8F191A5C65228D1B3CA1181701CFCD07A3D91C5571B0DDF32AD3E241C2D7BDFC0697AB97DC10441EF9CDC8AEE5B19BC34E13E5C8B0B91AD06EEF42F5AEA
                                                                                            Malicious:false
                                                                                            Preview:[User].XSession=.Icon=/var/lib/gdm3/.face.SystemAccount=true.
                                                                                            Process:/usr/bin/gpu-manager
                                                                                            File Type:ASCII text
                                                                                            Category:dropped
                                                                                            Size (bytes):25
                                                                                            Entropy (8bit):2.7550849518197795
                                                                                            Encrypted:false
                                                                                            SSDEEP:3:JoT/V9fDVbn:M/V3n
                                                                                            MD5:078760523943E160756979906B85FB5E
                                                                                            SHA1:0962643266F4C5537F7D125046F28F21D6DD0C89
                                                                                            SHA-256:048416AC7A9A99690B8B53718CD39F32F637B55CC8DD8E67E58E5AEF060DD41C
                                                                                            SHA-512:DEFAAE8F8B54C61A716A0B0B4884358FEB8EB44DFEA01AAA5A687FDA7182792B7DEBB34AA840672EB3B40EB59FD0186749E08E47D181786C7FAA8C8F73F0104D
                                                                                            Malicious:false
                                                                                            Preview:15ad:0405;0000:00:0f:0;1.
                                                                                            Process:/usr/bin/gpu-manager
                                                                                            File Type:ASCII text
                                                                                            Category:dropped
                                                                                            Size (bytes):1371
                                                                                            Entropy (8bit):4.8296848499188485
                                                                                            Encrypted:false
                                                                                            SSDEEP:24:wPXXX9uV6BNu3WDF3GF3XFFxFFed2uk2HUvJlfWkpPpx7uvvAdow9555cJz:wPXXXe6vejpeC2HUR5WkpPpcvAdow95O
                                                                                            MD5:3AF77E630DA00B3BE24F4E8AA5D78B13
                                                                                            SHA1:BCF2D99E002F6DE2413A183227B011CFBEF5673D
                                                                                            SHA-256:EB1CBBA20845237B4409274D693FEAE13F835274DA3337B7A9D14F4D7FDF9DEA
                                                                                            SHA-512:8524B1E8A761F962B32F396812099B9B0B2DCF3C9FCA8605424753CFCFF4DC67EDC5EE1D8C91B9C0ED7FAE6BB1E752898B8D514B7C421D1839D6FEDA609C593C
                                                                                            Malicious:false
                                                                                            Preview:log_file: /var/log/gpu-manager.log.last_boot_file: /var/lib/ubuntu-drivers-common/last_gfx_boot.new_boot_file: /var/lib/ubuntu-drivers-common/last_gfx_boot.can't access /run/u-d-c-nvidia-was-loaded file.can't get module info via kmodcan't access /opt/amdgpu-pro/bin/amdgpu-pro-px.Looking for nvidia modules in /lib/modules/5.4.0-72-generic/kernel.Looking for nvidia modules in /lib/modules/5.4.0-72-generic/updates/dkms.Looking for amdgpu modules in /lib/modules/5.4.0-72-generic/kernel.Looking for amdgpu modules in /lib/modules/5.4.0-72-generic/updates/dkms.Is nvidia loaded? no.Was nvidia unloaded? no.Is nvidia blacklisted? no.Is intel loaded? no.Is radeon loaded? no.Is radeon blacklisted? no.Is amdgpu loaded? no.Is amdgpu blacklisted? no.Is amdgpu versioned? no.Is amdgpu pro stack? no.Is nouveau loaded? no.Is nouveau blacklisted? no.Is nvidia kernel module available? no.Is amdgpu kernel module available? no.Vendor/Device Id: 15ad:405.BusID "PCI:0@0:15:0".Is boot vga? yes.Error: can't acce
                                                                                            Process:/sbin/agetty
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):384
                                                                                            Entropy (8bit):0.6722951801018083
                                                                                            Encrypted:false
                                                                                            SSDEEP:3:RlSsXlXEWtl/d/8v:T+ylF
                                                                                            MD5:487FF37CD389FA07FECD8688327C767E
                                                                                            SHA1:D35C5DE7012F2ACA4E17479DE303021943A45222
                                                                                            SHA-256:D16D15FE051D6F1D4158C857FA760AD2905F42CC091EF61A66A97ADB577D1A7C
                                                                                            SHA-512:2F49EADD7FA0DFCC64BDFF29EA7C1EEE26CBF170BCA71ED43E795B66100844C1E72108984E4971C464E9D242D5213DBF524E3687DF594AC429D10207999E4D08
                                                                                            Malicious:true
                                                                                            Preview:........tty2.tty2.......................tty2LOGIN....................................................................................................................................................................................................................................................................................................pg.{......................................
                                                                                            File type:ELF 32-bit LSB executable, ARM, EABI4 version 1 (SYSV), statically linked, with debug_info, not stripped
                                                                                            Entropy (8bit):5.976552594747157
                                                                                            TrID:
                                                                                            • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                                                            File name:Aqua.arm7.elf
                                                                                            File size:157'306 bytes
                                                                                            MD5:8c9168d0015512b1f0252e7499416b30
                                                                                            SHA1:9b1e02298ea414bfefbd97c00b7053ed15c33a66
                                                                                            SHA256:b41e29e745b69f3e8c11d105e7e050fd9e08ff1e22efd97fd4c239a9095d708b
                                                                                            SHA512:d44c06e12c261d463db1f100ef573bebd14f93efe51064cd5a4e25d77cc676f76d47d3685d10632606d47bf345c9eb53233698e44ceb104a65ab561cf62608a0
                                                                                            SSDEEP:3072:30MUdehIVNTkaGGiuM1BB6+5rhW+cqTMa/mCGM/9zODF9z+:30MUMhWdkaGGiuM1D6gWdWMa/mrM/9GK
                                                                                            TLSH:ADF33B46EA818A13C4D2177AF6DF424533239B64D3DB73069928BFB43F8679E0E63605
                                                                                            File Content Preview:.ELF..............(.........4...,.......4. ...(........p.n...........................................p...p...............p...p...p......L3...............p...p...p..................Q.td..................................-...L..................@-.,@...0....S

                                                                                            ELF header

                                                                                            Class:ELF32
                                                                                            Data:2's complement, little endian
                                                                                            Version:1 (current)
                                                                                            Machine:ARM
                                                                                            Version Number:0x1
                                                                                            Type:EXEC (Executable file)
                                                                                            OS/ABI:UNIX - System V
                                                                                            ABI Version:0
                                                                                            Entry Point Address:0x8194
                                                                                            Flags:0x4000002
                                                                                            ELF Header Size:52
                                                                                            Program Header Offset:52
                                                                                            Program Header Size:32
                                                                                            Number of Program Headers:5
                                                                                            Section Header Offset:122412
                                                                                            Section Header Size:40
                                                                                            Number of Section Headers:29
                                                                                            Header String Table Index:26
                                                                                            NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                                                            NULL0x00x00x00x00x0000
                                                                                            .initPROGBITS0x80d40xd40x100x00x6AX004
                                                                                            .textPROGBITS0x80f00xf00x158180x00x6AX0016
                                                                                            .finiPROGBITS0x1d9080x159080x100x00x6AX004
                                                                                            .rodataPROGBITS0x1d9180x159180x15c80x00x2A008
                                                                                            .ARM.extabPROGBITS0x1eee00x16ee00x180x00x2A004
                                                                                            .ARM.exidxARM_EXIDX0x1eef80x16ef80x1180x00x82AL204
                                                                                            .eh_framePROGBITS0x270100x170100x40x00x3WA004
                                                                                            .tbssNOBITS0x270140x170140x80x00x403WAT004
                                                                                            .init_arrayINIT_ARRAY0x270140x170140x40x00x3WA004
                                                                                            .fini_arrayFINI_ARRAY0x270180x170180x40x00x3WA004
                                                                                            .jcrPROGBITS0x2701c0x1701c0x40x00x3WA004
                                                                                            .gotPROGBITS0x270200x170200xa80x40x3WA004
                                                                                            .dataPROGBITS0x270c80x170c80x2cc0x00x3WA004
                                                                                            .bssNOBITS0x273940x173940x2fc80x00x3WA004
                                                                                            .commentPROGBITS0x00x173940xc640x00x0001
                                                                                            .debug_arangesPROGBITS0x00x17ff80x1600x00x0008
                                                                                            .debug_pubnamesPROGBITS0x00x181580x2130x00x0001
                                                                                            .debug_infoPROGBITS0x00x1836b0x210b0x00x0001
                                                                                            .debug_abbrevPROGBITS0x00x1a4760x6f60x00x0001
                                                                                            .debug_linePROGBITS0x00x1ab6c0xf280x00x0001
                                                                                            .debug_framePROGBITS0x00x1ba940x2b80x00x0004
                                                                                            .debug_strPROGBITS0x00x1bd4c0x8ca0x10x30MS001
                                                                                            .debug_locPROGBITS0x00x1c6160x118f0x00x0001
                                                                                            .debug_rangesPROGBITS0x00x1d7a50x5580x00x0001
                                                                                            .ARM.attributesARM_ATTRIBUTES0x00x1dcfd0x160x00x0001
                                                                                            .shstrtabSTRTAB0x00x1dd130x1170x00x0001
                                                                                            .symtabSYMTAB0x00x1e2b40x57c00x100x0288114
                                                                                            .strtabSTRTAB0x00x23a740x2c060x00x0001
                                                                                            TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                                            EXIDX0x16ef80x1eef80x1eef80x1180x1184.48900x4R 0x4.ARM.exidx
                                                                                            LOAD0x00x80000x80000x170100x170106.09640x5R E0x8000.init .text .fini .rodata .ARM.extab .ARM.exidx
                                                                                            LOAD0x170100x270100x270100x3840x334c4.56900x6RW 0x8000.eh_frame .tbss .init_array .fini_array .jcr .got .data .bss
                                                                                            TLS0x170140x270140x270140x00x80.00000x4R 0x4.tbss
                                                                                            GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                                                                            NameVersion Info NameVersion Info File NameSection NameValueSizeSymbol TypeSymbol BindSymbol VisibilityNdx
                                                                                            .symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                                            .symtab0x80d40SECTION<unknown>DEFAULT1
                                                                                            .symtab0x80f00SECTION<unknown>DEFAULT2
                                                                                            .symtab0x1d9080SECTION<unknown>DEFAULT3
                                                                                            .symtab0x1d9180SECTION<unknown>DEFAULT4
                                                                                            .symtab0x1eee00SECTION<unknown>DEFAULT5
                                                                                            .symtab0x1eef80SECTION<unknown>DEFAULT6
                                                                                            .symtab0x270100SECTION<unknown>DEFAULT7
                                                                                            .symtab0x270140SECTION<unknown>DEFAULT8
                                                                                            .symtab0x270140SECTION<unknown>DEFAULT9
                                                                                            .symtab0x270180SECTION<unknown>DEFAULT10
                                                                                            .symtab0x2701c0SECTION<unknown>DEFAULT11
                                                                                            .symtab0x270200SECTION<unknown>DEFAULT12
                                                                                            .symtab0x270c80SECTION<unknown>DEFAULT13
                                                                                            .symtab0x273940SECTION<unknown>DEFAULT14
                                                                                            .symtab0x00SECTION<unknown>DEFAULT15
                                                                                            .symtab0x00SECTION<unknown>DEFAULT16
                                                                                            .symtab0x00SECTION<unknown>DEFAULT17
                                                                                            .symtab0x00SECTION<unknown>DEFAULT18
                                                                                            .symtab0x00SECTION<unknown>DEFAULT19
                                                                                            .symtab0x00SECTION<unknown>DEFAULT20
                                                                                            .symtab0x00SECTION<unknown>DEFAULT21
                                                                                            .symtab0x00SECTION<unknown>DEFAULT22
                                                                                            .symtab0x00SECTION<unknown>DEFAULT23
                                                                                            .symtab0x00SECTION<unknown>DEFAULT24
                                                                                            .symtab0x00SECTION<unknown>DEFAULT25
                                                                                            $a.symtab0x80d40NOTYPE<unknown>DEFAULT1
                                                                                            $a.symtab0x1d9080NOTYPE<unknown>DEFAULT3
                                                                                            $a.symtab0x80e00NOTYPE<unknown>DEFAULT1
                                                                                            $a.symtab0x1d9140NOTYPE<unknown>DEFAULT3
                                                                                            $a.symtab0x80f00NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x81340NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x81940NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x81d00NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x82cc0NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x84e80NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x85540NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x85c40NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x89f80NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x908c0NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x96a80NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x99480NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0xa0fc0NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0xa7f40NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0xaea00NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0xb5980NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0xb8f40NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0xbc4c0NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0xbe780NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0xc1180NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0xc5500NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0xca3c0NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0xca8c0NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0xcb300NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0xcc000NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0xce240NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0xced40NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0xd3240NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0xd5dc0NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0xd77c0NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0xd9000NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0xda640NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0xdbf80NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0xdc600NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0xdc740NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0xdce80NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0xdd440NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0xdf280NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0xdfa80NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0xe7600NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0xe7d00NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0xe83c0NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0xe8cc0NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0xea000NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0xea280NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0xef300NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0xef540NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0xf0040NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0xf0b40NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0xf3400NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0xf3680NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0xf3b00NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0xf3d40NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0xf3f80NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0xf40c0NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0xf44c0NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0xf4940NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0xf4b80NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0xf4d80NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0xf56c0NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0xf5ec0NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0xf6300NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0xf76c0NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0xf8800NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0xfc9c0NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x101380NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x102780NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x1028c0NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x103240NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x104180NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x1042c0NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x104640NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x104a80NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x104e80NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x105200NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x105640NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x105e80NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x106200NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x106600NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x106ec0NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x1071c0NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x1075c0NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x1086c0NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x1093c0NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x10a000NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x10ab00NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x10b980NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x10bb80NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x10bec0NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x10f1c0NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x10f3c0NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x10f6c0NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x1103c0NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x1149c0NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x1151c0NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x116800NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x116b00NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x11e7c0NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x11f1c0NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x11f600NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x121100NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x121640NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x126d40NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x127040NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x127340NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x127dc0NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x128f80NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x12ba80NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x12f540NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x12ff40NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x1302c0NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x130f00NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x131000NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x131a00NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x131c00NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x132200NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x133100NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x133dc0NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x134d80NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x134f00NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x135fc0NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x136200NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x1369c0NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x139940NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x13ae40NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x13d800NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x13da80NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x13dec0NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x13e300NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x13ea40NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x13ee80NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x13f300NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x13f740NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x13fe40NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x1402c0NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x140b40NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x140f80NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x141680NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x141b40NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x1423c0NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x142840NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x142c80NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x143180NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x1432c0NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x143f00NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x1445c0NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x14e0c0NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x14f4c0NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x1530c0NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x157ac0NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x157ec0NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x159140NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x1592c0NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x159d00NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x15a880NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x15b480NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x15bec0NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x15c7c0NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x15d540NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x15e4c0NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x15f380NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x15f580NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x15f740NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x1614c0NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x162100NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x1635c0NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x169800NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x169d00NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x16d9c0NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x16e340NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x16e7c0NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x16f6c0NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x170a40NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x170fc0NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x171040NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x171340NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x1718c0NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x171940NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x171c40NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x1721c0NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x172240NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x172540NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x172ac0NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x172b40NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x172e00NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x173680NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x174440NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x175040NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x175580NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x175b00NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x1799c0NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x17a180NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x17a440NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x17acc0NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x17ad40NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x17ae00NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x17af00NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x17b000NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x17b400NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x17ba80NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x17c0c0NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x17cac0NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x17cd80NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x17cec0NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x17d000NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x17d140NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x17d3c0NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x17d740NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x17db40NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x17dc80NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x17ea80NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x17eec0NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x17f2c0NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x17f6c0NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x17fcc0NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x180380NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x1804c0NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x181c40NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x182b00NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x186540NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x186a80NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x186cc0NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x187880NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x187bc0NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x188980NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x189d80NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x18ab40NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x18b280NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x18b540NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x18cb00NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x194a40NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x1957c0NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x19ce40NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x19d000NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x19d6c0NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x19e340NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x1a0f80NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x1a6680NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x1a7ac0NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x1a8e00NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x1a8f00NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x1a9e00NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x1aa040NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x1aae40NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x1abd00NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x1abf40NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x1ac380NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x1ac880NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x1acd40NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x1adcc0NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x1b0240NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x1b3d00NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x1b4480NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x1b4b00NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x1b7040NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x1b7100NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x1b7480NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x1b7a00NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x1b7f80NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x1b8040NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x1b94c0NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x1b9f80NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x1bae00NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x1bb040NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x1bce40NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x1bea40NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x1befc0NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x1bfc40NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x1bff40NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x1c0980NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x1c0d40NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x1c1140NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x1c1840NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x1c2c80NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x1c31c0NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x1c3bc0NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x1c4080NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x1c4540NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x1c45c0NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x1c4600NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x1c48c0NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x1c4980NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x1c4a40NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x1c6c40NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x1c8140NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x1c8300NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x1c8900NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x1c8fc0NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x1c9b40NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x1c9d40NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x1cb180NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x1d0600NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x1d0680NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x1d0700NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x1d0780NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x1d1340NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x1d1780NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x1d88c0NOTYPE<unknown>DEFAULT2
                                                                                            $a.symtab0x1d8d40NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x81280NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x270180NOTYPE<unknown>DEFAULT10
                                                                                            $d.symtab0x81800NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x270140NOTYPE<unknown>DEFAULT9
                                                                                            $d.symtab0x81c40NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x82c40NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x89bc0NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x90880NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x96a40NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0xa0f80NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0xa7f00NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0xae9c0NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0xb5940NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0xbc480NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0xc54c0NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0xca380NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0xcbfc0NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0xcde80NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0xcec80NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0xd3000NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0xd5bc0NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0xd7600NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0xd8e00NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0xda4c0NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0xdbdc0NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0xdc5c0NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x270c80NOTYPE<unknown>DEFAULT13
                                                                                            $d.symtab0x270d00NOTYPE<unknown>DEFAULT13
                                                                                            $d.symtab0xdc700NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0xdce40NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0xdd3c0NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0xdf1c0NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0xe7200NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x271440NOTYPE<unknown>DEFAULT13
                                                                                            $d.symtab0x271480NOTYPE<unknown>DEFAULT13
                                                                                            $d.symtab0x2714c0NOTYPE<unknown>DEFAULT13
                                                                                            $d.symtab0xe7c00NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0xe82c0NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0xe8bc0NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0xe9f00NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0xef500NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0xeffc0NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0xf0ac0NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0xf2fc0NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x271500NOTYPE<unknown>DEFAULT13
                                                                                            $d.symtab0x00NOTYPE<unknown>DEFAULT21
                                                                                            $d.symtab0x200NOTYPE<unknown>DEFAULT21
                                                                                            $d.symtab0x260NOTYPE<unknown>DEFAULT21
                                                                                            $d.symtab0x1031c0NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x104080NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x104600NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x104a40NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x104e40NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x1051c0NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x105600NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x105e00NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x1061c0NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x1065c0NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x106e80NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x107580NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x108500NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x109340NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x109f40NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x10aa80NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x1dddc0NOTYPE<unknown>DEFAULT4
                                                                                            $d.symtab0x10b840NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x10bb40NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x10be80NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x10f0c0NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x110340NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x114680NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x1150c0NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x116640NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x271a40NOTYPE<unknown>DEFAULT13
                                                                                            $d.symtab0x271a00NOTYPE<unknown>DEFAULT13
                                                                                            $d.symtab0x11e580NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x1de4c0NOTYPE<unknown>DEFAULT4
                                                                                            $d.symtab0x1210c0NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x121580NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x126a40NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x272880NOTYPE<unknown>DEFAULT13
                                                                                            $d.symtab0x1de540NOTYPE<unknown>DEFAULT4
                                                                                            $d.symtab0x127d40NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x12b8c0NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x12f3c0NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x130e40NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x133080NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x133d40NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x135ec0NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x1dee40NOTYPE<unknown>DEFAULT4
                                                                                            $d.symtab0x136980NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x139840NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x13ae00NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x13d6c0NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x13de40NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x13e280NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x13e9c0NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x13ee00NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x13f280NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x13f6c0NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x13fdc0NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x140280NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x140ac0NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x140f00NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x141600NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x141ac0NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x142340NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x1427c0NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x142c00NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x143140NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x143e40NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x14de80NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x2728c0NOTYPE<unknown>DEFAULT13
                                                                                            $d.symtab0x14f300NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x152ec0NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x157900NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x157e40NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x159000NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x272a40NOTYPE<unknown>DEFAULT13
                                                                                            $d.symtab0x159b40NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x15a6c0NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x15b2c0NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x15bd00NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x272bc0NOTYPE<unknown>DEFAULT13
                                                                                            $d.symtab0x273540NOTYPE<unknown>DEFAULT13
                                                                                            $d.symtab0x15c780NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x15d480NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x15e3c0NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x15f2c0NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x1ea680NOTYPE<unknown>DEFAULT4
                                                                                            $d.symtab0x1613c0NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x161f00NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x273680NOTYPE<unknown>DEFAULT13
                                                                                            $d.symtab0x163380NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x169540NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x169cc0NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x16d740NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x16f600NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x1708c0NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x170a00NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x171300NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x171c00NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x172500NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x1743c0NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x174f00NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x175500NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x175a40NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x179500NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x273800NOTYPE<unknown>DEFAULT13
                                                                                            $d.symtab0x17a100NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x17a400NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x17ac00NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x17b3c0NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x17ba00NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x17c080NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x17ca80NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x17d340NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x17d700NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x17db00NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x17e980NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x17ee80NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x17f280NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x17f680NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x17fc40NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x180300NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x1829c0NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x1864c0NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x187840NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x188940NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x18ab00NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x194840NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x1ee180NOTYPE<unknown>DEFAULT4
                                                                                            $d.symtab0x195780NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x19cd40NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x19d640NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x1a0d80NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x1ee800NOTYPE<unknown>DEFAULT4
                                                                                            $d.symtab0x1a6540NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x1eeac0NOTYPE<unknown>DEFAULT4
                                                                                            $d.symtab0x1a8d00NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x1a9d80NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x1aadc0NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x1abc80NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x1adc40NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x1b0140NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x1b3b80NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x1b4300NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x1b4a00NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x1b6dc0NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x1b73c0NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x1b7ec0NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x1b9440NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x1b9f00NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x1bad40NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x1bea00NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x1bfc00NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x1c0940NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x1c1800NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x2c0NOTYPE<unknown>DEFAULT21
                                                                                            $d.symtab0x4c0NOTYPE<unknown>DEFAULT21
                                                                                            $d.symtab0x530NOTYPE<unknown>DEFAULT21
                                                                                            $d.symtab0x1c6a80NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x1d0500NOTYPE<unknown>DEFAULT2
                                                                                            $d.symtab0x580NOTYPE<unknown>DEFAULT21
                                                                                            $d.symtab0x00NOTYPE<unknown>DEFAULT23
                                                                                            $d.symtab0x23c0NOTYPE<unknown>DEFAULT21
                                                                                            $d.symtab0xe390NOTYPE<unknown>DEFAULT23
                                                                                            $d.symtab0x2738c0NOTYPE<unknown>DEFAULT13
                                                                                            $d.symtab0x1eafa0NOTYPE<unknown>DEFAULT4
                                                                                            C.11.5548.symtab0x1ead812OBJECT<unknown>DEFAULT4
                                                                                            C.5.5083.symtab0x1dddc24OBJECT<unknown>DEFAULT4
                                                                                            C.7.5370.symtab0x1eae412OBJECT<unknown>DEFAULT4
                                                                                            C.7.6078.symtab0x1ddf412OBJECT<unknown>DEFAULT4
                                                                                            C.7.6109.symtab0x1de2412OBJECT<unknown>DEFAULT4
                                                                                            C.7.6182.symtab0x1de0012OBJECT<unknown>DEFAULT4
                                                                                            C.7.6365.symtab0x1ded812OBJECT<unknown>DEFAULT4
                                                                                            C.8.6110.symtab0x1de1812OBJECT<unknown>DEFAULT4
                                                                                            C.9.6119.symtab0x1de0c12OBJECT<unknown>DEFAULT4
                                                                                            LOCAL_ADDR.symtab0x29eb84OBJECT<unknown>DEFAULT14
                                                                                            LOCAL_ADDR2.symtab0x29ecc4OBJECT<unknown>DEFAULT14
                                                                                            Laligned.symtab0x131e80NOTYPE<unknown>DEFAULT2
                                                                                            Llastword.symtab0x132040NOTYPE<unknown>DEFAULT2
                                                                                            _Exit.symtab0x17b40104FUNC<unknown>DEFAULT2
                                                                                            _GLOBAL_OFFSET_TABLE_.symtab0x270200OBJECT<unknown>HIDDEN12
                                                                                            _Jv_RegisterClasses.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                                            _READ.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            _Unwind_Complete.symtab0x1c45c4FUNC<unknown>HIDDEN2
                                                                                            _Unwind_DeleteException.symtab0x1c46044FUNC<unknown>HIDDEN2
                                                                                            _Unwind_ForcedUnwind.symtab0x1d11036FUNC<unknown>HIDDEN2
                                                                                            _Unwind_GetCFA.symtab0x1c4548FUNC<unknown>HIDDEN2
                                                                                            _Unwind_GetDataRelBase.symtab0x1c49812FUNC<unknown>HIDDEN2
                                                                                            _Unwind_GetLanguageSpecificData.symtab0x1d13468FUNC<unknown>HIDDEN2
                                                                                            _Unwind_GetRegionStart.symtab0x1d8d452FUNC<unknown>HIDDEN2
                                                                                            _Unwind_GetTextRelBase.symtab0x1c48c12FUNC<unknown>HIDDEN2
                                                                                            _Unwind_RaiseException.symtab0x1d0a436FUNC<unknown>HIDDEN2
                                                                                            _Unwind_Resume.symtab0x1d0c836FUNC<unknown>HIDDEN2
                                                                                            _Unwind_Resume_or_Rethrow.symtab0x1d0ec36FUNC<unknown>HIDDEN2
                                                                                            _Unwind_VRS_Get.symtab0x1c3bc76FUNC<unknown>HIDDEN2
                                                                                            _Unwind_VRS_Pop.symtab0x1c9d4324FUNC<unknown>HIDDEN2
                                                                                            _Unwind_VRS_Set.symtab0x1c40876FUNC<unknown>HIDDEN2
                                                                                            _WRITE.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            __C_ctype_b.symtab0x2738c4OBJECT<unknown>DEFAULT13
                                                                                            __C_ctype_b.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            __C_ctype_b_data.symtab0x1eafa768OBJECT<unknown>DEFAULT4
                                                                                            __EH_FRAME_BEGIN__.symtab0x270100OBJECT<unknown>DEFAULT7
                                                                                            __FRAME_END__.symtab0x270100OBJECT<unknown>DEFAULT7
                                                                                            __GI___C_ctype_b.symtab0x2738c4OBJECT<unknown>HIDDEN13
                                                                                            __GI___close.symtab0x170c0100FUNC<unknown>HIDDEN2
                                                                                            __GI___close_nocancel.symtab0x170a424FUNC<unknown>HIDDEN2
                                                                                            __GI___ctype_b.symtab0x273904OBJECT<unknown>HIDDEN13
                                                                                            __GI___errno_location.symtab0x10b9832FUNC<unknown>HIDDEN2
                                                                                            __GI___fcntl_nocancel.symtab0x1028c152FUNC<unknown>HIDDEN2
                                                                                            __GI___fgetc_unlocked.symtab0x1a7ac300FUNC<unknown>HIDDEN2
                                                                                            __GI___glibc_strerror_r.symtab0x134d824FUNC<unknown>HIDDEN2
                                                                                            __GI___libc_close.symtab0x170c0100FUNC<unknown>HIDDEN2
                                                                                            __GI___libc_fcntl.symtab0x10324244FUNC<unknown>HIDDEN2
                                                                                            __GI___libc_open.symtab0x17150100FUNC<unknown>HIDDEN2
                                                                                            __GI___libc_read.symtab0x17270100FUNC<unknown>HIDDEN2
                                                                                            __GI___libc_write.symtab0x171e0100FUNC<unknown>HIDDEN2
                                                                                            __GI___open.symtab0x17150100FUNC<unknown>HIDDEN2
                                                                                            __GI___open_nocancel.symtab0x1713424FUNC<unknown>HIDDEN2
                                                                                            __GI___read.symtab0x17270100FUNC<unknown>HIDDEN2
                                                                                            __GI___read_nocancel.symtab0x1725424FUNC<unknown>HIDDEN2
                                                                                            __GI___sigaddset.symtab0x1441436FUNC<unknown>HIDDEN2
                                                                                            __GI___sigdelset.symtab0x1443836FUNC<unknown>HIDDEN2
                                                                                            __GI___sigismember.symtab0x143f036FUNC<unknown>HIDDEN2
                                                                                            __GI___uClibc_fini.symtab0x17488124FUNC<unknown>HIDDEN2
                                                                                            __GI___uClibc_init.symtab0x1755888FUNC<unknown>HIDDEN2
                                                                                            __GI___write.symtab0x171e0100FUNC<unknown>HIDDEN2
                                                                                            __GI___write_nocancel.symtab0x171c424FUNC<unknown>HIDDEN2
                                                                                            __GI___xpg_strerror_r.symtab0x134f0268FUNC<unknown>HIDDEN2
                                                                                            __GI__exit.symtab0x17b40104FUNC<unknown>HIDDEN2
                                                                                            __GI_abort.symtab0x157ec296FUNC<unknown>HIDDEN2
                                                                                            __GI_atoi.symtab0x15f3832FUNC<unknown>HIDDEN2
                                                                                            __GI_bind.symtab0x13da868FUNC<unknown>HIDDEN2
                                                                                            __GI_brk.symtab0x1b7a088FUNC<unknown>HIDDEN2
                                                                                            __GI_close.symtab0x170c0100FUNC<unknown>HIDDEN2
                                                                                            __GI_closedir.symtab0x1075c272FUNC<unknown>HIDDEN2
                                                                                            __GI_config_close.symtab0x185d852FUNC<unknown>HIDDEN2
                                                                                            __GI_config_open.symtab0x1860c72FUNC<unknown>HIDDEN2
                                                                                            __GI_config_read.symtab0x182b0808FUNC<unknown>HIDDEN2
                                                                                            __GI_connect.symtab0x13e30116FUNC<unknown>HIDDEN2
                                                                                            __GI_exit.symtab0x1614c196FUNC<unknown>HIDDEN2
                                                                                            __GI_fclose.symtab0x10bec816FUNC<unknown>HIDDEN2
                                                                                            __GI_fcntl.symtab0x10324244FUNC<unknown>HIDDEN2
                                                                                            __GI_fflush_unlocked.symtab0x12ba8940FUNC<unknown>HIDDEN2
                                                                                            __GI_fgetc.symtab0x1a668324FUNC<unknown>HIDDEN2
                                                                                            __GI_fgetc_unlocked.symtab0x1a7ac300FUNC<unknown>HIDDEN2
                                                                                            __GI_fgets.symtab0x127dc284FUNC<unknown>HIDDEN2
                                                                                            __GI_fgets_unlocked.symtab0x12f54160FUNC<unknown>HIDDEN2
                                                                                            __GI_fopen.symtab0x10f1c32FUNC<unknown>HIDDEN2
                                                                                            __GI_fork.symtab0x169d0972FUNC<unknown>HIDDEN2
                                                                                            __GI_fputs_unlocked.symtab0x12ff456FUNC<unknown>HIDDEN2
                                                                                            __GI_fscanf.symtab0x1270448FUNC<unknown>HIDDEN2
                                                                                            __GI_fseek.symtab0x1bae036FUNC<unknown>HIDDEN2
                                                                                            __GI_fseeko64.symtab0x1bce4448FUNC<unknown>HIDDEN2
                                                                                            __GI_fstat.symtab0x17ba8100FUNC<unknown>HIDDEN2
                                                                                            __GI_fwrite_unlocked.symtab0x1302c188FUNC<unknown>HIDDEN2
                                                                                            __GI_getc_unlocked.symtab0x1a7ac300FUNC<unknown>HIDDEN2
                                                                                            __GI_getdtablesize.symtab0x17cac44FUNC<unknown>HIDDEN2
                                                                                            __GI_getegid.symtab0x17cd820FUNC<unknown>HIDDEN2
                                                                                            __GI_geteuid.symtab0x17cec20FUNC<unknown>HIDDEN2
                                                                                            __GI_getgid.symtab0x17d0020FUNC<unknown>HIDDEN2
                                                                                            __GI_getpagesize.symtab0x17d1440FUNC<unknown>HIDDEN2
                                                                                            __GI_getpid.symtab0x16e3472FUNC<unknown>HIDDEN2
                                                                                            __GI_getrlimit.symtab0x17d3c56FUNC<unknown>HIDDEN2
                                                                                            __GI_getsockname.symtab0x13ea468FUNC<unknown>HIDDEN2
                                                                                            __GI_gettimeofday.symtab0x17d7464FUNC<unknown>HIDDEN2
                                                                                            __GI_getuid.symtab0x17db420FUNC<unknown>HIDDEN2
                                                                                            __GI_inet_addr.symtab0x13d8040FUNC<unknown>HIDDEN2
                                                                                            __GI_inet_aton.symtab0x1acd4248FUNC<unknown>HIDDEN2
                                                                                            __GI_inet_ntop.symtab0x13ae4668FUNC<unknown>HIDDEN2
                                                                                            __GI_inet_pton.symtab0x1376c552FUNC<unknown>HIDDEN2
                                                                                            __GI_initstate_r.symtab0x15d54248FUNC<unknown>HIDDEN2
                                                                                            __GI_ioctl.symtab0x17dc8224FUNC<unknown>HIDDEN2
                                                                                            __GI_isatty.symtab0x135fc36FUNC<unknown>HIDDEN2
                                                                                            __GI_kill.symtab0x1042c56FUNC<unknown>HIDDEN2
                                                                                            __GI_lseek64.symtab0x1c114112FUNC<unknown>HIDDEN2
                                                                                            __GI_mbrtowc.symtab0x1b94c172FUNC<unknown>HIDDEN2
                                                                                            __GI_mbsnrtowcs.symtab0x1b9f8232FUNC<unknown>HIDDEN2
                                                                                            __GI_memchr.symtab0x1a8f0240FUNC<unknown>HIDDEN2
                                                                                            __GI_memcpy.symtab0x130f04FUNC<unknown>HIDDEN2
                                                                                            __GI_memmove.symtab0x1a8e04FUNC<unknown>HIDDEN2
                                                                                            __GI_mempcpy.symtab0x1a9e036FUNC<unknown>HIDDEN2
                                                                                            __GI_memrchr.symtab0x1aa04224FUNC<unknown>HIDDEN2
                                                                                            __GI_memset.symtab0x13100156FUNC<unknown>HIDDEN2
                                                                                            __GI_mmap.symtab0x1799c124FUNC<unknown>HIDDEN2
                                                                                            __GI_mremap.symtab0x17ea868FUNC<unknown>HIDDEN2
                                                                                            __GI_munmap.symtab0x17eec64FUNC<unknown>HIDDEN2
                                                                                            __GI_nanosleep.symtab0x17f6c96FUNC<unknown>HIDDEN2
                                                                                            __GI_open.symtab0x17150100FUNC<unknown>HIDDEN2
                                                                                            __GI_opendir.symtab0x1093c196FUNC<unknown>HIDDEN2
                                                                                            __GI_raise.symtab0x16e7c240FUNC<unknown>HIDDEN2
                                                                                            __GI_random.symtab0x1592c164FUNC<unknown>HIDDEN2
                                                                                            __GI_random_r.symtab0x15bec144FUNC<unknown>HIDDEN2
                                                                                            __GI_read.symtab0x17270100FUNC<unknown>HIDDEN2
                                                                                            __GI_readdir.symtab0x10ab0232FUNC<unknown>HIDDEN2
                                                                                            __GI_readdir64.symtab0x181c4236FUNC<unknown>HIDDEN2
                                                                                            __GI_readlink.symtab0x104a864FUNC<unknown>HIDDEN2
                                                                                            __GI_recv.symtab0x13f74112FUNC<unknown>HIDDEN2
                                                                                            __GI_recvfrom.symtab0x1402c136FUNC<unknown>HIDDEN2
                                                                                            __GI_sbrk.symtab0x17fcc108FUNC<unknown>HIDDEN2
                                                                                            __GI_select.symtab0x10564132FUNC<unknown>HIDDEN2
                                                                                            __GI_send.symtab0x140f8112FUNC<unknown>HIDDEN2
                                                                                            __GI_sendto.symtab0x141b4136FUNC<unknown>HIDDEN2
                                                                                            __GI_setpgid.symtab0x105e856FUNC<unknown>HIDDEN2
                                                                                            __GI_setsid.symtab0x1062064FUNC<unknown>HIDDEN2
                                                                                            __GI_setsockopt.symtab0x1423c72FUNC<unknown>HIDDEN2
                                                                                            __GI_setstate_r.symtab0x15e4c236FUNC<unknown>HIDDEN2
                                                                                            __GI_sigaction.symtab0x17a44136FUNC<unknown>HIDDEN2
                                                                                            __GI_sigaddset.symtab0x142c880FUNC<unknown>HIDDEN2
                                                                                            __GI_sigemptyset.symtab0x1431820FUNC<unknown>HIDDEN2
                                                                                            __GI_signal.symtab0x1432c196FUNC<unknown>HIDDEN2
                                                                                            __GI_sigprocmask.symtab0x10660140FUNC<unknown>HIDDEN2
                                                                                            __GI_sleep.symtab0x16f6c300FUNC<unknown>HIDDEN2
                                                                                            __GI_snprintf.symtab0x10f3c48FUNC<unknown>HIDDEN2
                                                                                            __GI_socket.symtab0x1428468FUNC<unknown>HIDDEN2
                                                                                            __GI_sprintf.symtab0x1878852FUNC<unknown>HIDDEN2
                                                                                            __GI_srandom_r.symtab0x15c7c216FUNC<unknown>HIDDEN2
                                                                                            __GI_sscanf.symtab0x126d448FUNC<unknown>HIDDEN2
                                                                                            __GI_strchr.symtab0x13220240FUNC<unknown>HIDDEN2
                                                                                            __GI_strchrnul.symtab0x1aae4236FUNC<unknown>HIDDEN2
                                                                                            __GI_strcmp.symtab0x131a028FUNC<unknown>HIDDEN2
                                                                                            __GI_strcoll.symtab0x131a028FUNC<unknown>HIDDEN2
                                                                                            __GI_strcpy.symtab0x1abd036FUNC<unknown>HIDDEN2
                                                                                            __GI_strcspn.symtab0x1abf468FUNC<unknown>HIDDEN2
                                                                                            __GI_strlen.symtab0x131c096FUNC<unknown>HIDDEN2
                                                                                            __GI_strnlen.symtab0x13310204FUNC<unknown>HIDDEN2
                                                                                            __GI_strrchr.symtab0x1ac3880FUNC<unknown>HIDDEN2
                                                                                            __GI_strspn.symtab0x1ac8876FUNC<unknown>HIDDEN2
                                                                                            __GI_strstr.symtab0x133dc252FUNC<unknown>HIDDEN2
                                                                                            __GI_strtol.symtab0x15f5828FUNC<unknown>HIDDEN2
                                                                                            __GI_sysconf.symtab0x1635c1572FUNC<unknown>HIDDEN2
                                                                                            __GI_tcgetattr.symtab0x13620124FUNC<unknown>HIDDEN2
                                                                                            __GI_time.symtab0x106ec48FUNC<unknown>HIDDEN2
                                                                                            __GI_times.symtab0x1803820FUNC<unknown>HIDDEN2
                                                                                            __GI_ungetc.symtab0x1bb04480FUNC<unknown>HIDDEN2
                                                                                            __GI_unlink.symtab0x1071c64FUNC<unknown>HIDDEN2
                                                                                            __GI_vfscanf.symtab0x1957c1896FUNC<unknown>HIDDEN2
                                                                                            __GI_vsnprintf.symtab0x10f6c208FUNC<unknown>HIDDEN2
                                                                                            __GI_vsscanf.symtab0x12734168FUNC<unknown>HIDDEN2
                                                                                            __GI_wcrtomb.symtab0x1865484FUNC<unknown>HIDDEN2
                                                                                            __GI_wcsnrtombs.symtab0x186cc188FUNC<unknown>HIDDEN2
                                                                                            __GI_wcsrtombs.symtab0x186a836FUNC<unknown>HIDDEN2
                                                                                            __GI_write.symtab0x171e0100FUNC<unknown>HIDDEN2
                                                                                            __JCR_END__.symtab0x2701c0OBJECT<unknown>DEFAULT11
                                                                                            __JCR_LIST__.symtab0x2701c0OBJECT<unknown>DEFAULT11
                                                                                            ___Unwind_ForcedUnwind.symtab0x1d11036FUNC<unknown>HIDDEN2
                                                                                            ___Unwind_RaiseException.symtab0x1d0a436FUNC<unknown>HIDDEN2
                                                                                            ___Unwind_Resume.symtab0x1d0c836FUNC<unknown>HIDDEN2
                                                                                            ___Unwind_Resume_or_Rethrow.symtab0x1d0ec36FUNC<unknown>HIDDEN2
                                                                                            __adddf3.symtab0xf88c784FUNC<unknown>HIDDEN2
                                                                                            __aeabi_cdcmpeq.symtab0x101e824FUNC<unknown>HIDDEN2
                                                                                            __aeabi_cdcmple.symtab0x101e824FUNC<unknown>HIDDEN2
                                                                                            __aeabi_cdrcmple.symtab0x101cc52FUNC<unknown>HIDDEN2
                                                                                            __aeabi_d2f.symtab0x1c31c160FUNC<unknown>HIDDEN2
                                                                                            __aeabi_d2uiz.symtab0x1c2c884FUNC<unknown>HIDDEN2
                                                                                            __aeabi_dadd.symtab0xf88c784FUNC<unknown>HIDDEN2
                                                                                            __aeabi_dcmpeq.symtab0x1020024FUNC<unknown>HIDDEN2
                                                                                            __aeabi_dcmpge.symtab0x1024824FUNC<unknown>HIDDEN2
                                                                                            __aeabi_dcmpgt.symtab0x1026024FUNC<unknown>HIDDEN2
                                                                                            __aeabi_dcmple.symtab0x1023024FUNC<unknown>HIDDEN2
                                                                                            __aeabi_dcmplt.symtab0x1021824FUNC<unknown>HIDDEN2
                                                                                            __aeabi_ddiv.symtab0xff2c524FUNC<unknown>HIDDEN2
                                                                                            __aeabi_dmul.symtab0xfc9c656FUNC<unknown>HIDDEN2
                                                                                            __aeabi_drsub.symtab0xf8800FUNC<unknown>HIDDEN2
                                                                                            __aeabi_dsub.symtab0xf888788FUNC<unknown>HIDDEN2
                                                                                            __aeabi_f2d.symtab0xfbe864FUNC<unknown>HIDDEN2
                                                                                            __aeabi_i2d.symtab0xfbc040FUNC<unknown>HIDDEN2
                                                                                            __aeabi_idiv.symtab0x1c1840FUNC<unknown>HIDDEN2
                                                                                            __aeabi_idivmod.symtab0x1c2b024FUNC<unknown>HIDDEN2
                                                                                            __aeabi_l2d.symtab0xfc3c96FUNC<unknown>HIDDEN2
                                                                                            __aeabi_read_tp.symtab0x17af08FUNC<unknown>DEFAULT2
                                                                                            __aeabi_ui2d.symtab0xfb9c36FUNC<unknown>HIDDEN2
                                                                                            __aeabi_uidiv.symtab0xf76c0FUNC<unknown>HIDDEN2
                                                                                            __aeabi_uidivmod.symtab0xf86824FUNC<unknown>HIDDEN2
                                                                                            __aeabi_ul2d.symtab0xfc28116FUNC<unknown>HIDDEN2
                                                                                            __aeabi_unwind_cpp_pr0.symtab0x1d0708FUNC<unknown>HIDDEN2
                                                                                            __aeabi_unwind_cpp_pr1.symtab0x1d0688FUNC<unknown>HIDDEN2
                                                                                            __aeabi_unwind_cpp_pr2.symtab0x1d0608FUNC<unknown>HIDDEN2
                                                                                            __app_fini.symtab0x2995c4OBJECT<unknown>HIDDEN14
                                                                                            __atexit_lock.symtab0x2736824OBJECT<unknown>DEFAULT13
                                                                                            __bss_end__.symtab0x2a35c0NOTYPE<unknown>DEFAULTSHN_ABS
                                                                                            __bss_start.symtab0x273940NOTYPE<unknown>DEFAULTSHN_ABS
                                                                                            __bss_start__.symtab0x273940NOTYPE<unknown>DEFAULTSHN_ABS
                                                                                            __check_one_fd.symtab0x1750484FUNC<unknown>DEFAULT2
                                                                                            __close.symtab0x170c0100FUNC<unknown>DEFAULT2
                                                                                            __close_nocancel.symtab0x170a424FUNC<unknown>DEFAULT2
                                                                                            __cmpdf2.symtab0x10148132FUNC<unknown>HIDDEN2
                                                                                            __ctype_b.symtab0x273904OBJECT<unknown>DEFAULT13
                                                                                            __curbrk.symtab0x29ea04OBJECT<unknown>HIDDEN14
                                                                                            __cxa_begin_cleanup.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                                            __cxa_call_unexpected.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                                            __cxa_type_match.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                                            __data_start.symtab0x270c80NOTYPE<unknown>DEFAULT13
                                                                                            __default_rt_sa_restorer.symtab0x17ae40FUNC<unknown>DEFAULT2
                                                                                            __default_sa_restorer.symtab0x17ad80FUNC<unknown>DEFAULT2
                                                                                            __deregister_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                                            __div0.symtab0x1027820FUNC<unknown>HIDDEN2
                                                                                            __divdf3.symtab0xff2c524FUNC<unknown>HIDDEN2
                                                                                            __divsi3.symtab0x1c184300FUNC<unknown>HIDDEN2
                                                                                            __do_global_dtors_aux.symtab0x80f00FUNC<unknown>DEFAULT2
                                                                                            __do_global_dtors_aux_fini_array_entry.symtab0x270180OBJECT<unknown>DEFAULT10
                                                                                            __end__.symtab0x2a35c0NOTYPE<unknown>DEFAULTSHN_ABS
                                                                                            __environ.symtab0x299544OBJECT<unknown>DEFAULT14
                                                                                            __eqdf2.symtab0x10148132FUNC<unknown>HIDDEN2
                                                                                            __errno_location.symtab0x10b9832FUNC<unknown>DEFAULT2
                                                                                            __errno_location.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            __exidx_end.symtab0x1f0100NOTYPE<unknown>DEFAULTSHN_ABS
                                                                                            __exidx_start.symtab0x1eef80NOTYPE<unknown>DEFAULTSHN_ABS
                                                                                            __exit_cleanup.symtab0x294044OBJECT<unknown>HIDDEN14
                                                                                            __extendsfdf2.symtab0xfbe864FUNC<unknown>HIDDEN2
                                                                                            __fcntl_nocancel.symtab0x1028c152FUNC<unknown>DEFAULT2
                                                                                            __fgetc_unlocked.symtab0x1a7ac300FUNC<unknown>DEFAULT2
                                                                                            __fini_array_end.symtab0x2701c0NOTYPE<unknown>HIDDEN10
                                                                                            __fini_array_start.symtab0x270180NOTYPE<unknown>HIDDEN10
                                                                                            __fixunsdfsi.symtab0x1c2c884FUNC<unknown>HIDDEN2
                                                                                            __floatdidf.symtab0xfc3c96FUNC<unknown>HIDDEN2
                                                                                            __floatsidf.symtab0xfbc040FUNC<unknown>HIDDEN2
                                                                                            __floatundidf.symtab0xfc28116FUNC<unknown>HIDDEN2
                                                                                            __floatunsidf.symtab0xfb9c36FUNC<unknown>HIDDEN2
                                                                                            __fork.symtab0x169d0972FUNC<unknown>DEFAULT2
                                                                                            __fork_generation_pointer.symtab0x2a3284OBJECT<unknown>HIDDEN14
                                                                                            __fork_handlers.symtab0x2a32c4OBJECT<unknown>HIDDEN14
                                                                                            __fork_lock.symtab0x294084OBJECT<unknown>HIDDEN14
                                                                                            __frame_dummy_init_array_entry.symtab0x270140OBJECT<unknown>DEFAULT9
                                                                                            __gedf2.symtab0x10138148FUNC<unknown>HIDDEN2
                                                                                            __getdents.symtab0x17c0c160FUNC<unknown>HIDDEN2
                                                                                            __getdents64.symtab0x1b804328FUNC<unknown>HIDDEN2
                                                                                            __getpagesize.symtab0x17d1440FUNC<unknown>DEFAULT2
                                                                                            __getpid.symtab0x16e3472FUNC<unknown>DEFAULT2
                                                                                            __glibc_strerror_r.symtab0x134d824FUNC<unknown>DEFAULT2
                                                                                            __glibc_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            __gnu_Unwind_Find_exidx.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                                            __gnu_Unwind_ForcedUnwind.symtab0x1c81428FUNC<unknown>HIDDEN2
                                                                                            __gnu_Unwind_RaiseException.symtab0x1c8fc184FUNC<unknown>HIDDEN2
                                                                                            __gnu_Unwind_Restore_VFP.symtab0x1d0940FUNC<unknown>HIDDEN2
                                                                                            __gnu_Unwind_Resume.symtab0x1c890108FUNC<unknown>HIDDEN2
                                                                                            __gnu_Unwind_Resume_or_Rethrow.symtab0x1c9b432FUNC<unknown>HIDDEN2
                                                                                            __gnu_Unwind_Save_VFP.symtab0x1d09c0FUNC<unknown>HIDDEN2
                                                                                            __gnu_unwind_execute.symtab0x1d1781812FUNC<unknown>HIDDEN2
                                                                                            __gnu_unwind_frame.symtab0x1d88c72FUNC<unknown>HIDDEN2
                                                                                            __gnu_unwind_pr_common.symtab0x1cb181352FUNC<unknown>DEFAULT2
                                                                                            __gtdf2.symtab0x10138148FUNC<unknown>HIDDEN2
                                                                                            __h_errno_location.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                                            __init_array_end.symtab0x270180NOTYPE<unknown>HIDDEN9
                                                                                            __init_array_start.symtab0x270140NOTYPE<unknown>HIDDEN9
                                                                                            __init_scan_cookie.symtab0x19d00108FUNC<unknown>HIDDEN2
                                                                                            __ledf2.symtab0x10140140FUNC<unknown>HIDDEN2
                                                                                            __libc_close.symtab0x170c0100FUNC<unknown>DEFAULT2
                                                                                            __libc_connect.symtab0x13e30116FUNC<unknown>DEFAULT2
                                                                                            __libc_disable_asynccancel.symtab0x172e0136FUNC<unknown>HIDDEN2
                                                                                            __libc_enable_asynccancel.symtab0x17368220FUNC<unknown>HIDDEN2
                                                                                            __libc_errno.symtab0x04TLS<unknown>HIDDEN8
                                                                                            __libc_fcntl.symtab0x10324244FUNC<unknown>DEFAULT2
                                                                                            __libc_fork.symtab0x169d0972FUNC<unknown>DEFAULT2
                                                                                            __libc_h_errno.symtab0x44TLS<unknown>HIDDEN8
                                                                                            __libc_multiple_threads.symtab0x2a3304OBJECT<unknown>HIDDEN14
                                                                                            __libc_nanosleep.symtab0x17f6c96FUNC<unknown>DEFAULT2
                                                                                            __libc_open.symtab0x17150100FUNC<unknown>DEFAULT2
                                                                                            __libc_read.symtab0x17270100FUNC<unknown>DEFAULT2
                                                                                            __libc_recv.symtab0x13f74112FUNC<unknown>DEFAULT2
                                                                                            __libc_recvfrom.symtab0x1402c136FUNC<unknown>DEFAULT2
                                                                                            __libc_select.symtab0x10564132FUNC<unknown>DEFAULT2
                                                                                            __libc_send.symtab0x140f8112FUNC<unknown>DEFAULT2
                                                                                            __libc_sendto.symtab0x141b4136FUNC<unknown>DEFAULT2
                                                                                            __libc_setup_tls.symtab0x1b4d4560FUNC<unknown>DEFAULT2
                                                                                            __libc_sigaction.symtab0x17a44136FUNC<unknown>DEFAULT2
                                                                                            __libc_stack_end.symtab0x299504OBJECT<unknown>DEFAULT14
                                                                                            __libc_write.symtab0x171e0100FUNC<unknown>DEFAULT2
                                                                                            __lll_lock_wait_private.symtab0x16d9c152FUNC<unknown>HIDDEN2
                                                                                            __ltdf2.symtab0x10140140FUNC<unknown>HIDDEN2
                                                                                            __malloc_consolidate.symtab0x153bc436FUNC<unknown>HIDDEN2
                                                                                            __malloc_largebin_index.symtab0x1445c120FUNC<unknown>DEFAULT2
                                                                                            __malloc_lock.symtab0x2728c24OBJECT<unknown>DEFAULT13
                                                                                            __malloc_state.symtab0x29fb0888OBJECT<unknown>DEFAULT14
                                                                                            __malloc_trim.symtab0x1530c176FUNC<unknown>DEFAULT2
                                                                                            __muldf3.symtab0xfc9c656FUNC<unknown>HIDDEN2
                                                                                            __nedf2.symtab0x10148132FUNC<unknown>HIDDEN2
                                                                                            __nptl_deallocate_tsd.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                                            __nptl_nthreads.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                                            __open.symtab0x17150100FUNC<unknown>DEFAULT2
                                                                                            __open_nocancel.symtab0x1713424FUNC<unknown>DEFAULT2
                                                                                            __pagesize.symtab0x299584OBJECT<unknown>DEFAULT14
                                                                                            __preinit_array_end.symtab0x270140NOTYPE<unknown>HIDDEN8
                                                                                            __preinit_array_start.symtab0x270140NOTYPE<unknown>HIDDEN8
                                                                                            __progname.symtab0x273844OBJECT<unknown>DEFAULT13
                                                                                            __progname_full.symtab0x273884OBJECT<unknown>DEFAULT13
                                                                                            __psfs_do_numeric.symtab0x1a0f81392FUNC<unknown>HIDDEN2
                                                                                            __psfs_do_numeric.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            __psfs_parse_spec.symtab0x19e34708FUNC<unknown>HIDDEN2
                                                                                            __psfs_parse_spec.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            __pthread_initialize_minimal.symtab0x1b70412FUNC<unknown>DEFAULT2
                                                                                            __pthread_mutex_init.symtab0x1744c8FUNC<unknown>DEFAULT2
                                                                                            __pthread_mutex_lock.symtab0x174448FUNC<unknown>DEFAULT2
                                                                                            __pthread_mutex_trylock.symtab0x174448FUNC<unknown>DEFAULT2
                                                                                            __pthread_mutex_unlock.symtab0x174448FUNC<unknown>DEFAULT2
                                                                                            __pthread_return_0.symtab0x174448FUNC<unknown>DEFAULT2
                                                                                            __pthread_unwind.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                                            __read.symtab0x17270100FUNC<unknown>DEFAULT2
                                                                                            __read_nocancel.symtab0x1725424FUNC<unknown>DEFAULT2
                                                                                            __register_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                                            __restore_core_regs.symtab0x1d07828FUNC<unknown>HIDDEN2
                                                                                            __rtld_fini.symtab0x299604OBJECT<unknown>HIDDEN14
                                                                                            __scan_cookie.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            __scan_getc.symtab0x19d6c132FUNC<unknown>HIDDEN2
                                                                                            __scan_ungetc.symtab0x19df068FUNC<unknown>HIDDEN2
                                                                                            __sigaddset.symtab0x1441436FUNC<unknown>DEFAULT2
                                                                                            __sigdelset.symtab0x1443836FUNC<unknown>DEFAULT2
                                                                                            __sigismember.symtab0x143f036FUNC<unknown>DEFAULT2
                                                                                            __sigjmp_save.symtab0x1c0d464FUNC<unknown>HIDDEN2
                                                                                            __sigsetjmp.symtab0x1b7f812FUNC<unknown>DEFAULT2
                                                                                            __stdin.symtab0x271b04OBJECT<unknown>DEFAULT13
                                                                                            __stdio_READ.symtab0x1bea488FUNC<unknown>HIDDEN2
                                                                                            __stdio_WRITE.symtab0x187bc220FUNC<unknown>HIDDEN2
                                                                                            __stdio_adjust_position.symtab0x1befc200FUNC<unknown>HIDDEN2
                                                                                            __stdio_fwrite.symtab0x18898320FUNC<unknown>HIDDEN2
                                                                                            __stdio_rfill.symtab0x1bfc448FUNC<unknown>HIDDEN2
                                                                                            __stdio_seek.symtab0x1c09860FUNC<unknown>HIDDEN2
                                                                                            __stdio_trans2r_o.symtab0x1bff4164FUNC<unknown>HIDDEN2
                                                                                            __stdio_trans2w_o.symtab0x189d8220FUNC<unknown>HIDDEN2
                                                                                            __stdio_wcommit.symtab0x1168048FUNC<unknown>HIDDEN2
                                                                                            __stdout.symtab0x271b44OBJECT<unknown>DEFAULT13
                                                                                            __strtofpmax.symtab0x1b024940FUNC<unknown>HIDDEN2
                                                                                            __strtofpmax.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            __subdf3.symtab0xf888788FUNC<unknown>HIDDEN2
                                                                                            __sys_connect.symtab0x13dec68FUNC<unknown>DEFAULT2
                                                                                            __sys_recv.symtab0x13f3068FUNC<unknown>DEFAULT2
                                                                                            __sys_recvfrom.symtab0x13fe472FUNC<unknown>DEFAULT2
                                                                                            __sys_send.symtab0x140b468FUNC<unknown>DEFAULT2
                                                                                            __sys_sendto.symtab0x1416876FUNC<unknown>DEFAULT2
                                                                                            __syscall_error.symtab0x17a1844FUNC<unknown>HIDDEN2
                                                                                            __syscall_error.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            __syscall_fcntl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            __syscall_nanosleep.symtab0x17f2c64FUNC<unknown>DEFAULT2
                                                                                            __syscall_rt_sigaction.symtab0x17b0064FUNC<unknown>DEFAULT2
                                                                                            __syscall_rt_sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            __syscall_select.symtab0x1052068FUNC<unknown>DEFAULT2
                                                                                            __tls_get_addr.symtab0x1b4b036FUNC<unknown>DEFAULT2
                                                                                            __truncdfsf2.symtab0x1c31c160FUNC<unknown>HIDDEN2
                                                                                            __uClibc_fini.symtab0x17488124FUNC<unknown>DEFAULT2
                                                                                            __uClibc_init.symtab0x1755888FUNC<unknown>DEFAULT2
                                                                                            __uClibc_main.symtab0x175b01004FUNC<unknown>DEFAULT2
                                                                                            __uClibc_main.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            __uclibc_progname.symtab0x273804OBJECT<unknown>HIDDEN13
                                                                                            __udivsi3.symtab0xf76c252FUNC<unknown>HIDDEN2
                                                                                            __write.symtab0x171e0100FUNC<unknown>DEFAULT2
                                                                                            __write_nocancel.symtab0x171c424FUNC<unknown>DEFAULT2
                                                                                            __xpg_strerror_r.symtab0x134f0268FUNC<unknown>DEFAULT2
                                                                                            __xpg_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            __xstat32_conv.symtab0x18118172FUNC<unknown>HIDDEN2
                                                                                            __xstat64_conv.symtab0x1804c204FUNC<unknown>HIDDEN2
                                                                                            _adjust_pos.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            _atoi.symtab0xf5ec68FUNC<unknown>DEFAULT2
                                                                                            _bss_custom_printf_spec.symtab0x293f410OBJECT<unknown>DEFAULT14
                                                                                            _bss_end__.symtab0x2a35c0NOTYPE<unknown>DEFAULTSHN_ABS
                                                                                            _charpad.symtab0x116b084FUNC<unknown>DEFAULT2
                                                                                            _cs_funcs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            _custom_printf_arginfo.symtab0x29f5840OBJECT<unknown>HIDDEN14
                                                                                            _custom_printf_handler.symtab0x29f8040OBJECT<unknown>HIDDEN14
                                                                                            _custom_printf_spec.symtab0x272884OBJECT<unknown>HIDDEN13
                                                                                            _dl_aux_init.symtab0x1b71056FUNC<unknown>DEFAULT2
                                                                                            _dl_nothread_init_static_tls.symtab0x1b74888FUNC<unknown>HIDDEN2
                                                                                            _dl_phdr.symtab0x2a3544OBJECT<unknown>DEFAULT14
                                                                                            _dl_phnum.symtab0x2a3584OBJECT<unknown>DEFAULT14
                                                                                            _dl_tls_dtv_gaps.symtab0x2a3481OBJECT<unknown>DEFAULT14
                                                                                            _dl_tls_dtv_slotinfo_list.symtab0x2a3444OBJECT<unknown>DEFAULT14
                                                                                            _dl_tls_generation.symtab0x2a34c4OBJECT<unknown>DEFAULT14
                                                                                            _dl_tls_max_dtv_idx.symtab0x2a33c4OBJECT<unknown>DEFAULT14
                                                                                            _dl_tls_setup.symtab0x1b448104FUNC<unknown>DEFAULT2
                                                                                            _dl_tls_static_align.symtab0x2a3384OBJECT<unknown>DEFAULT14
                                                                                            _dl_tls_static_nelem.symtab0x2a3504OBJECT<unknown>DEFAULT14
                                                                                            _dl_tls_static_size.symtab0x2a3404OBJECT<unknown>DEFAULT14
                                                                                            _dl_tls_static_used.symtab0x2a3344OBJECT<unknown>DEFAULT14
                                                                                            _edata.symtab0x273940NOTYPE<unknown>DEFAULTSHN_ABS
                                                                                            _end.symtab0x2a35c0NOTYPE<unknown>DEFAULTSHN_ABS
                                                                                            _exit.symtab0x17b40104FUNC<unknown>DEFAULT2
                                                                                            _exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            _fini.symtab0x1d9080FUNC<unknown>DEFAULT3
                                                                                            _fixed_buffers.symtab0x273f48192OBJECT<unknown>DEFAULT14
                                                                                            _fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            _fp_out_narrow.symtab0x11704132FUNC<unknown>DEFAULT2
                                                                                            _fpmaxtostr.symtab0x18cb02036FUNC<unknown>HIDDEN2
                                                                                            _fpmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            _fwrite.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            _init.symtab0x80d40FUNC<unknown>DEFAULT1
                                                                                            _load_inttype.symtab0x18ab4116FUNC<unknown>HIDDEN2
                                                                                            _load_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            _memcpy.symtab0xf49436FUNC<unknown>DEFAULT2
                                                                                            _memset.symtab0xf4b832FUNC<unknown>DEFAULT2
                                                                                            _ppfs_init.symtab0x11e7c160FUNC<unknown>HIDDEN2
                                                                                            _ppfs_init.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            _ppfs_parsespec.symtab0x121641392FUNC<unknown>HIDDEN2
                                                                                            _ppfs_parsespec.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            _ppfs_prepargs.symtab0x11f1c68FUNC<unknown>HIDDEN2
                                                                                            _ppfs_prepargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            _ppfs_setargs.symtab0x11f60432FUNC<unknown>HIDDEN2
                                                                                            _ppfs_setargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            _promoted_size.symtab0x1211084FUNC<unknown>DEFAULT2
                                                                                            _pthread_cleanup_pop_restore.symtab0x1745c44FUNC<unknown>DEFAULT2
                                                                                            _pthread_cleanup_push_defer.symtab0x174548FUNC<unknown>DEFAULT2
                                                                                            _rfill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            _setjmp.symtab0x17acc8FUNC<unknown>DEFAULT2
                                                                                            _sigintr.symtab0x29fa88OBJECT<unknown>HIDDEN14
                                                                                            _start.symtab0x81940FUNC<unknown>DEFAULT2
                                                                                            _stdio.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            _stdio_fopen.symtab0x1103c1120FUNC<unknown>HIDDEN2
                                                                                            _stdio_init.symtab0x1149c128FUNC<unknown>HIDDEN2
                                                                                            _stdio_openlist.symtab0x271b84OBJECT<unknown>DEFAULT13
                                                                                            _stdio_openlist_add_lock.symtab0x273d412OBJECT<unknown>DEFAULT14
                                                                                            _stdio_openlist_dec_use.symtab0x128f8688FUNC<unknown>HIDDEN2
                                                                                            _stdio_openlist_del_count.symtab0x273f04OBJECT<unknown>DEFAULT14
                                                                                            _stdio_openlist_del_lock.symtab0x273e012OBJECT<unknown>DEFAULT14
                                                                                            _stdio_openlist_use_count.symtab0x273ec4OBJECT<unknown>DEFAULT14
                                                                                            _stdio_streams.symtab0x271bc204OBJECT<unknown>DEFAULT13
                                                                                            _stdio_term.symtab0x1151c356FUNC<unknown>HIDDEN2
                                                                                            _stdio_user_locking.symtab0x271a04OBJECT<unknown>DEFAULT13
                                                                                            _stdlib_strto_l.symtab0x15f74472FUNC<unknown>HIDDEN2
                                                                                            _stdlib_strto_l.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            _stdlib_strto_ll.symtab0x1adcc600FUNC<unknown>HIDDEN2
                                                                                            _stdlib_strto_ll.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            _store_inttype.symtab0x18b2844FUNC<unknown>HIDDEN2
                                                                                            _store_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            _strcat.symtab0xf40c64FUNC<unknown>DEFAULT2
                                                                                            _strcmp2.symtab0xf56c128FUNC<unknown>DEFAULT2
                                                                                            _strcpy.symtab0xf44c72FUNC<unknown>DEFAULT2
                                                                                            _string_syserrmsgs.symtab0x1def42906OBJECT<unknown>HIDDEN4
                                                                                            _string_syserrmsgs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            _trans2r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            _trans2w.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            _uintmaxtostr.symtab0x18b54348FUNC<unknown>HIDDEN2
                                                                                            _uintmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            _vfprintf_internal.symtab0x117881780FUNC<unknown>HIDDEN2
                                                                                            _vfprintf_internal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            _wcommit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            abort.symtab0x157ec296FUNC<unknown>DEFAULT2
                                                                                            abort.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            atoi.symtab0x15f3832FUNC<unknown>DEFAULT2
                                                                                            atol.symtab0x15f3832FUNC<unknown>DEFAULT2
                                                                                            atol.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            attack.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            attack_get_opt_int.symtab0x8554112FUNC<unknown>DEFAULT2
                                                                                            attack_get_opt_ip.symtab0x84e8108FUNC<unknown>DEFAULT2
                                                                                            attack_gre.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            attack_gre_eth.symtab0x89f81684FUNC<unknown>DEFAULT2
                                                                                            attack_gre_ip.symtab0x908c1564FUNC<unknown>DEFAULT2
                                                                                            attack_init.symtab0x85c41076FUNC<unknown>DEFAULT2
                                                                                            attack_parse.symtab0x82cc540FUNC<unknown>DEFAULT2
                                                                                            attack_start.symtab0x81d0252FUNC<unknown>DEFAULT2
                                                                                            attack_std.symtab0x96a8672FUNC<unknown>DEFAULT2
                                                                                            attack_std.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            attack_tcp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            attack_tcp_ack.symtab0xa0fc1784FUNC<unknown>DEFAULT2
                                                                                            attack_tcp_bypass.symtab0xb598860FUNC<unknown>DEFAULT2
                                                                                            attack_tcp_legit.symtab0xaea01784FUNC<unknown>DEFAULT2
                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                            Dec 29, 2024 01:07:49.405934095 CET4433360654.171.230.55192.168.2.23
                                                                                            Dec 29, 2024 01:07:49.406069040 CET33606443192.168.2.2354.171.230.55
                                                                                            Dec 29, 2024 01:07:49.525542021 CET4433360654.171.230.55192.168.2.23
                                                                                            Dec 29, 2024 01:07:49.893954039 CET500187733192.168.2.2389.190.156.145
                                                                                            Dec 29, 2024 01:07:50.013542891 CET77335001889.190.156.145192.168.2.23
                                                                                            Dec 29, 2024 01:07:50.013669968 CET500187733192.168.2.2389.190.156.145
                                                                                            Dec 29, 2024 01:07:50.024621010 CET500187733192.168.2.2389.190.156.145
                                                                                            Dec 29, 2024 01:07:50.144104004 CET77335001889.190.156.145192.168.2.23
                                                                                            Dec 29, 2024 01:07:50.217824936 CET4083633966192.168.2.23193.200.78.37
                                                                                            Dec 29, 2024 01:07:50.337349892 CET3396640836193.200.78.37192.168.2.23
                                                                                            Dec 29, 2024 01:07:50.337414980 CET4083633966192.168.2.23193.200.78.37
                                                                                            Dec 29, 2024 01:07:50.347335100 CET4083633966192.168.2.23193.200.78.37
                                                                                            Dec 29, 2024 01:07:50.466824055 CET3396640836193.200.78.37192.168.2.23
                                                                                            Dec 29, 2024 01:07:50.466876030 CET4083633966192.168.2.23193.200.78.37
                                                                                            Dec 29, 2024 01:07:50.586376905 CET3396640836193.200.78.37192.168.2.23
                                                                                            Dec 29, 2024 01:07:51.677582979 CET3396640836193.200.78.37192.168.2.23
                                                                                            Dec 29, 2024 01:07:51.677733898 CET4083633966192.168.2.23193.200.78.37
                                                                                            Dec 29, 2024 01:07:51.677854061 CET4083633966192.168.2.23193.200.78.37
                                                                                            Dec 29, 2024 01:07:52.119024038 CET43928443192.168.2.2391.189.91.42
                                                                                            Dec 29, 2024 01:07:52.961489916 CET4083833966192.168.2.23193.200.78.37
                                                                                            Dec 29, 2024 01:07:53.081139088 CET3396640838193.200.78.37192.168.2.23
                                                                                            Dec 29, 2024 01:07:53.081203938 CET4083833966192.168.2.23193.200.78.37
                                                                                            Dec 29, 2024 01:07:53.083065033 CET37608443192.168.2.23162.213.35.24
                                                                                            Dec 29, 2024 01:07:53.083174944 CET44337608162.213.35.24192.168.2.23
                                                                                            Dec 29, 2024 01:07:53.083245993 CET37608443192.168.2.23162.213.35.24
                                                                                            Dec 29, 2024 01:07:53.086390018 CET4083833966192.168.2.23193.200.78.37
                                                                                            Dec 29, 2024 01:07:53.205935955 CET3396640838193.200.78.37192.168.2.23
                                                                                            Dec 29, 2024 01:07:53.205988884 CET4083833966192.168.2.23193.200.78.37
                                                                                            Dec 29, 2024 01:07:53.325470924 CET3396640838193.200.78.37192.168.2.23
                                                                                            Dec 29, 2024 01:07:54.370776892 CET3396640838193.200.78.37192.168.2.23
                                                                                            Dec 29, 2024 01:07:54.370855093 CET4083833966192.168.2.23193.200.78.37
                                                                                            Dec 29, 2024 01:07:54.370855093 CET4083833966192.168.2.23193.200.78.37
                                                                                            Dec 29, 2024 01:07:55.643546104 CET4084233966192.168.2.23193.200.78.37
                                                                                            Dec 29, 2024 01:07:55.763153076 CET3396640842193.200.78.37192.168.2.23
                                                                                            Dec 29, 2024 01:07:55.763202906 CET4084233966192.168.2.23193.200.78.37
                                                                                            Dec 29, 2024 01:07:55.767559052 CET4084233966192.168.2.23193.200.78.37
                                                                                            Dec 29, 2024 01:07:55.887032986 CET3396640842193.200.78.37192.168.2.23
                                                                                            Dec 29, 2024 01:07:55.887087107 CET4084233966192.168.2.23193.200.78.37
                                                                                            Dec 29, 2024 01:07:56.007865906 CET3396640842193.200.78.37192.168.2.23
                                                                                            Dec 29, 2024 01:07:56.250776052 CET37608443192.168.2.23162.213.35.24
                                                                                            Dec 29, 2024 01:07:56.250803947 CET44337608162.213.35.24192.168.2.23
                                                                                            Dec 29, 2024 01:07:57.535130978 CET44337608162.213.35.24192.168.2.23
                                                                                            Dec 29, 2024 01:07:57.535348892 CET37608443192.168.2.23162.213.35.24
                                                                                            Dec 29, 2024 01:07:57.535445929 CET37608443192.168.2.23162.213.35.24
                                                                                            Dec 29, 2024 01:07:57.535459995 CET44337608162.213.35.24192.168.2.23
                                                                                            Dec 29, 2024 01:07:57.536155939 CET37608443192.168.2.23162.213.35.24
                                                                                            Dec 29, 2024 01:07:57.536155939 CET37608443192.168.2.23162.213.35.24
                                                                                            Dec 29, 2024 01:07:57.536170959 CET44337608162.213.35.24192.168.2.23
                                                                                            Dec 29, 2024 01:07:57.536185980 CET44337608162.213.35.24192.168.2.23
                                                                                            Dec 29, 2024 01:07:57.536230087 CET44337608162.213.35.24192.168.2.23
                                                                                            Dec 29, 2024 01:07:57.536274910 CET37608443192.168.2.23162.213.35.24
                                                                                            Dec 29, 2024 01:07:57.536283016 CET44337608162.213.35.24192.168.2.23
                                                                                            Dec 29, 2024 01:07:57.536331892 CET37608443192.168.2.23162.213.35.24
                                                                                            Dec 29, 2024 01:07:57.750238895 CET42836443192.168.2.2391.189.91.43
                                                                                            Dec 29, 2024 01:07:58.097475052 CET44337608162.213.35.24192.168.2.23
                                                                                            Dec 29, 2024 01:07:58.097616911 CET37608443192.168.2.23162.213.35.24
                                                                                            Dec 29, 2024 01:07:58.097616911 CET37608443192.168.2.23162.213.35.24
                                                                                            Dec 29, 2024 01:07:58.097616911 CET37608443192.168.2.23162.213.35.24
                                                                                            Dec 29, 2024 01:07:58.097687960 CET44337608162.213.35.24192.168.2.23
                                                                                            Dec 29, 2024 01:07:58.097762108 CET37608443192.168.2.23162.213.35.24
                                                                                            Dec 29, 2024 01:07:58.097774982 CET44337608162.213.35.24192.168.2.23
                                                                                            Dec 29, 2024 01:07:58.097801924 CET37608443192.168.2.23162.213.35.24
                                                                                            Dec 29, 2024 01:07:58.097835064 CET44337608162.213.35.24192.168.2.23
                                                                                            Dec 29, 2024 01:07:58.097906113 CET37608443192.168.2.23162.213.35.24
                                                                                            Dec 29, 2024 01:07:58.097906113 CET37608443192.168.2.23162.213.35.24
                                                                                            Dec 29, 2024 01:07:58.097929001 CET37608443192.168.2.23162.213.35.24
                                                                                            Dec 29, 2024 01:07:58.097929001 CET37608443192.168.2.23162.213.35.24
                                                                                            Dec 29, 2024 01:07:58.097944021 CET37608443192.168.2.23162.213.35.24
                                                                                            Dec 29, 2024 01:07:58.097975969 CET44337608162.213.35.24192.168.2.23
                                                                                            Dec 29, 2024 01:07:58.098059893 CET37608443192.168.2.23162.213.35.24
                                                                                            Dec 29, 2024 01:07:58.098236084 CET44337608162.213.35.24192.168.2.23
                                                                                            Dec 29, 2024 01:07:58.098304033 CET37608443192.168.2.23162.213.35.24
                                                                                            Dec 29, 2024 01:07:58.098304033 CET37608443192.168.2.23162.213.35.24
                                                                                            Dec 29, 2024 01:07:58.098347902 CET44337608162.213.35.24192.168.2.23
                                                                                            Dec 29, 2024 01:07:58.098393917 CET44337608162.213.35.24192.168.2.23
                                                                                            Dec 29, 2024 01:07:58.098412991 CET37608443192.168.2.23162.213.35.24
                                                                                            Dec 29, 2024 01:07:58.098428965 CET44337608162.213.35.24192.168.2.23
                                                                                            Dec 29, 2024 01:07:58.098460913 CET37608443192.168.2.23162.213.35.24
                                                                                            Dec 29, 2024 01:07:58.098460913 CET37608443192.168.2.23162.213.35.24
                                                                                            Dec 29, 2024 01:07:58.098474979 CET44337608162.213.35.24192.168.2.23
                                                                                            Dec 29, 2024 01:07:59.095457077 CET44337608162.213.35.24192.168.2.23
                                                                                            Dec 29, 2024 01:07:59.095529079 CET44337608162.213.35.24192.168.2.23
                                                                                            Dec 29, 2024 01:07:59.095557928 CET37608443192.168.2.23162.213.35.24
                                                                                            Dec 29, 2024 01:07:59.095602989 CET37608443192.168.2.23162.213.35.24
                                                                                            Dec 29, 2024 01:07:59.095627069 CET44337608162.213.35.24192.168.2.23
                                                                                            Dec 29, 2024 01:07:59.096743107 CET37608443192.168.2.23162.213.35.24
                                                                                            Dec 29, 2024 01:07:59.290029049 CET4251680192.168.2.23109.202.202.202
                                                                                            Dec 29, 2024 01:08:11.912619114 CET77335001889.190.156.145192.168.2.23
                                                                                            Dec 29, 2024 01:08:11.916392088 CET500187733192.168.2.2389.190.156.145
                                                                                            Dec 29, 2024 01:08:12.084357023 CET43928443192.168.2.2391.189.91.42
                                                                                            Dec 29, 2024 01:08:24.370620966 CET42836443192.168.2.2391.189.91.43
                                                                                            Dec 29, 2024 01:08:30.513928890 CET4251680192.168.2.23109.202.202.202
                                                                                            Dec 29, 2024 01:08:53.038680077 CET43928443192.168.2.2391.189.91.42
                                                                                            Dec 29, 2024 01:09:05.823481083 CET4084233966192.168.2.23193.200.78.37
                                                                                            Dec 29, 2024 01:09:05.943259954 CET3396640842193.200.78.37192.168.2.23
                                                                                            Dec 29, 2024 01:09:06.235346079 CET3396640842193.200.78.37192.168.2.23
                                                                                            Dec 29, 2024 01:09:06.235460043 CET4084233966192.168.2.23193.200.78.37
                                                                                            Dec 29, 2024 01:09:16.238853931 CET4084233966192.168.2.23193.200.78.37
                                                                                            Dec 29, 2024 01:09:16.358607054 CET3396640842193.200.78.37192.168.2.23
                                                                                            Dec 29, 2024 01:09:16.682981968 CET3396640842193.200.78.37192.168.2.23
                                                                                            Dec 29, 2024 01:09:16.683058023 CET4084233966192.168.2.23193.200.78.37
                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                            Dec 29, 2024 01:07:49.215056896 CET4503453192.168.2.238.8.8.8
                                                                                            Dec 29, 2024 01:07:49.578291893 CET53450348.8.8.8192.168.2.23
                                                                                            Dec 29, 2024 01:07:49.579586983 CET3815753192.168.2.238.8.8.8
                                                                                            Dec 29, 2024 01:07:49.701854944 CET53381578.8.8.8192.168.2.23
                                                                                            Dec 29, 2024 01:07:49.703428984 CET4066853192.168.2.238.8.8.8
                                                                                            Dec 29, 2024 01:07:49.825797081 CET53406688.8.8.8192.168.2.23
                                                                                            Dec 29, 2024 01:07:49.827219963 CET4620653192.168.2.238.8.8.8
                                                                                            Dec 29, 2024 01:07:49.949445963 CET53462068.8.8.8192.168.2.23
                                                                                            Dec 29, 2024 01:07:49.955379963 CET6017753192.168.2.238.8.8.8
                                                                                            Dec 29, 2024 01:07:50.077785969 CET53601778.8.8.8192.168.2.23
                                                                                            Dec 29, 2024 01:07:50.090725899 CET5920853192.168.2.238.8.8.8
                                                                                            Dec 29, 2024 01:07:50.213032961 CET53592088.8.8.8192.168.2.23
                                                                                            Dec 29, 2024 01:07:51.693022013 CET5805153192.168.2.238.8.8.8
                                                                                            Dec 29, 2024 01:07:51.815337896 CET53580518.8.8.8192.168.2.23
                                                                                            Dec 29, 2024 01:07:51.819571018 CET5832153192.168.2.238.8.8.8
                                                                                            Dec 29, 2024 01:07:51.941941977 CET53583218.8.8.8192.168.2.23
                                                                                            Dec 29, 2024 01:07:51.946345091 CET4937553192.168.2.238.8.8.8
                                                                                            Dec 29, 2024 01:07:52.068646908 CET53493758.8.8.8192.168.2.23
                                                                                            Dec 29, 2024 01:07:52.073342085 CET4814653192.168.2.238.8.8.8
                                                                                            Dec 29, 2024 01:07:52.195714951 CET53481468.8.8.8192.168.2.23
                                                                                            Dec 29, 2024 01:07:52.200133085 CET5587153192.168.2.238.8.8.8
                                                                                            Dec 29, 2024 01:07:52.295874119 CET4637053192.168.2.231.1.1.1
                                                                                            Dec 29, 2024 01:07:52.295914888 CET3329453192.168.2.231.1.1.1
                                                                                            Dec 29, 2024 01:07:52.322434902 CET53558718.8.8.8192.168.2.23
                                                                                            Dec 29, 2024 01:07:52.326159954 CET5928553192.168.2.238.8.8.8
                                                                                            Dec 29, 2024 01:07:52.433358908 CET53463701.1.1.1192.168.2.23
                                                                                            Dec 29, 2024 01:07:52.448546886 CET53592858.8.8.8192.168.2.23
                                                                                            Dec 29, 2024 01:07:52.451585054 CET4464353192.168.2.238.8.8.8
                                                                                            Dec 29, 2024 01:07:52.520998001 CET53332941.1.1.1192.168.2.23
                                                                                            Dec 29, 2024 01:07:52.573812962 CET53446438.8.8.8192.168.2.23
                                                                                            Dec 29, 2024 01:07:52.579648972 CET5315653192.168.2.238.8.8.8
                                                                                            Dec 29, 2024 01:07:52.701790094 CET53531568.8.8.8192.168.2.23
                                                                                            Dec 29, 2024 01:07:52.708096981 CET3948053192.168.2.238.8.8.8
                                                                                            Dec 29, 2024 01:07:52.830319881 CET53394808.8.8.8192.168.2.23
                                                                                            Dec 29, 2024 01:07:52.837032080 CET4337053192.168.2.238.8.8.8
                                                                                            Dec 29, 2024 01:07:52.927545071 CET3624853192.168.2.231.1.1.1
                                                                                            Dec 29, 2024 01:07:52.959398031 CET53433708.8.8.8192.168.2.23
                                                                                            Dec 29, 2024 01:07:53.065351009 CET53362481.1.1.1192.168.2.23
                                                                                            Dec 29, 2024 01:07:54.376730919 CET4041353192.168.2.238.8.8.8
                                                                                            Dec 29, 2024 01:07:54.499164104 CET53404138.8.8.8192.168.2.23
                                                                                            Dec 29, 2024 01:07:54.504101992 CET5999953192.168.2.238.8.8.8
                                                                                            Dec 29, 2024 01:07:54.626307011 CET53599998.8.8.8192.168.2.23
                                                                                            Dec 29, 2024 01:07:54.633080959 CET5420253192.168.2.238.8.8.8
                                                                                            Dec 29, 2024 01:07:54.756174088 CET53542028.8.8.8192.168.2.23
                                                                                            Dec 29, 2024 01:07:54.760234118 CET3277953192.168.2.238.8.8.8
                                                                                            Dec 29, 2024 01:07:54.882498980 CET53327798.8.8.8192.168.2.23
                                                                                            Dec 29, 2024 01:07:54.886176109 CET5521053192.168.2.238.8.8.8
                                                                                            Dec 29, 2024 01:07:55.008464098 CET53552108.8.8.8192.168.2.23
                                                                                            Dec 29, 2024 01:07:55.013492107 CET3773653192.168.2.238.8.8.8
                                                                                            Dec 29, 2024 01:07:55.135921001 CET53377368.8.8.8192.168.2.23
                                                                                            Dec 29, 2024 01:07:55.140870094 CET4034553192.168.2.238.8.8.8
                                                                                            Dec 29, 2024 01:07:55.263149023 CET53403458.8.8.8192.168.2.23
                                                                                            Dec 29, 2024 01:07:55.267874956 CET3416953192.168.2.238.8.8.8
                                                                                            Dec 29, 2024 01:07:55.390021086 CET53341698.8.8.8192.168.2.23
                                                                                            Dec 29, 2024 01:07:55.392266989 CET5220553192.168.2.238.8.8.8
                                                                                            Dec 29, 2024 01:07:55.515281916 CET53522058.8.8.8192.168.2.23
                                                                                            Dec 29, 2024 01:07:55.518999100 CET5312753192.168.2.238.8.8.8
                                                                                            Dec 29, 2024 01:07:55.641314030 CET53531278.8.8.8192.168.2.23
                                                                                            TimestampSource IPDest IPChecksumCodeType
                                                                                            Dec 29, 2024 01:07:59.839006901 CET192.168.2.23192.168.2.18283(Port unreachable)Destination Unreachable
                                                                                            Dec 29, 2024 01:09:19.850162029 CET192.168.2.23192.168.2.18283(Port unreachable)Destination Unreachable
                                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                            Dec 29, 2024 01:07:49.215056896 CET192.168.2.238.8.8.80x9f7dStandard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                                                                            Dec 29, 2024 01:07:49.579586983 CET192.168.2.238.8.8.80xc540Standard query (0)raw.intenseapi.com. [malformed]256469false
                                                                                            Dec 29, 2024 01:07:49.703428984 CET192.168.2.238.8.8.80xc540Standard query (0)raw.intenseapi.com. [malformed]256469false
                                                                                            Dec 29, 2024 01:07:49.827219963 CET192.168.2.238.8.8.80xc540Standard query (0)raw.intenseapi.com. [malformed]256469false
                                                                                            Dec 29, 2024 01:07:49.955379963 CET192.168.2.238.8.8.80xc540Standard query (0)raw.intenseapi.com. [malformed]256470false
                                                                                            Dec 29, 2024 01:07:50.090725899 CET192.168.2.238.8.8.80xc540Standard query (0)raw.intenseapi.com. [malformed]256470false
                                                                                            Dec 29, 2024 01:07:52.295874119 CET192.168.2.231.1.1.10x65a0Standard query (0)daisy.ubuntu.comA (IP address)IN (0x0001)false
                                                                                            Dec 29, 2024 01:07:52.295914888 CET192.168.2.231.1.1.10xb72bStandard query (0)daisy.ubuntu.com28IN (0x0001)false
                                                                                            Dec 29, 2024 01:07:52.326159954 CET192.168.2.238.8.8.80x3745Standard query (0)raw.intenseapi.com. [malformed]256472false
                                                                                            Dec 29, 2024 01:07:52.451585054 CET192.168.2.238.8.8.80x3745Standard query (0)raw.intenseapi.com. [malformed]256472false
                                                                                            Dec 29, 2024 01:07:52.579648972 CET192.168.2.238.8.8.80x3745Standard query (0)raw.intenseapi.com. [malformed]256472false
                                                                                            Dec 29, 2024 01:07:52.708096981 CET192.168.2.238.8.8.80x3745Standard query (0)raw.intenseapi.com. [malformed]256472false
                                                                                            Dec 29, 2024 01:07:52.837032080 CET192.168.2.238.8.8.80x3745Standard query (0)raw.intenseapi.com. [malformed]256472false
                                                                                            Dec 29, 2024 01:07:52.927545071 CET192.168.2.231.1.1.10xc90Standard query (0)daisy.ubuntu.com28IN (0x0001)false
                                                                                            Dec 29, 2024 01:07:55.013492107 CET192.168.2.238.8.8.80x31f2Standard query (0)raw.intenseapi.com. [malformed]256475false
                                                                                            Dec 29, 2024 01:07:55.140870094 CET192.168.2.238.8.8.80x31f2Standard query (0)raw.intenseapi.com. [malformed]256475false
                                                                                            Dec 29, 2024 01:07:55.267874956 CET192.168.2.238.8.8.80x31f2Standard query (0)raw.intenseapi.com. [malformed]256475false
                                                                                            Dec 29, 2024 01:07:55.392266989 CET192.168.2.238.8.8.80x31f2Standard query (0)raw.intenseapi.com. [malformed]256475false
                                                                                            Dec 29, 2024 01:07:55.518999100 CET192.168.2.238.8.8.80x31f2Standard query (0)raw.intenseapi.com. [malformed]256475false
                                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                            Dec 29, 2024 01:07:49.578291893 CET8.8.8.8192.168.2.230x9f7dNo error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                                                                            Dec 29, 2024 01:07:52.433358908 CET1.1.1.1192.168.2.230x65a0No error (0)daisy.ubuntu.com162.213.35.25A (IP address)IN (0x0001)false
                                                                                            Dec 29, 2024 01:07:52.433358908 CET1.1.1.1192.168.2.230x65a0No error (0)daisy.ubuntu.com162.213.35.24A (IP address)IN (0x0001)false
                                                                                            • daisy.ubuntu.com
                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                            0192.168.2.2337608162.213.35.24443
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-12-29 00:07:57 UTC307OUTPOST /9aadafe2051348cd32033e1cad68f0a5fe46fba3240ac1e6e42158f31b8a1371790c09baf3996b4979fe8e533446c7dedf30f654c68b25357334c66911dc6a9e HTTP/1.1
                                                                                            Host: daisy.ubuntu.com
                                                                                            Accept: */*
                                                                                            Content-Type: application/octet-stream
                                                                                            X-Whoopsie-Version: 0.2.69ubuntu0.3
                                                                                            Content-Length: 164887
                                                                                            Expect: 100-continue
                                                                                            2024-12-29 00:07:58 UTC25INHTTP/1.1 100 Continue
                                                                                            2024-12-29 00:07:58 UTC16384OUTData Raw: 17 84 02 00 02 50 72 6f 63 45 6e 76 69 72 6f 6e 00 4e 00 00 00 50 41 54 48 3d 28 63 75 73 74 6f 6d 2c 20 6e 6f 20 75 73 65 72 29 0a 58 44 47 5f 52 55 4e 54 49 4d 45 5f 44 49 52 3d 3c 73 65 74 3e 0a 4c 41 4e 47 3d 65 6e 5f 55 53 2e 55 54 46 2d 38 0a 53 48 45 4c 4c 3d 2f 62 69 6e 2f 62 61 73 68 00 02 5f 4c 6f 67 69 6e 64 53 65 73 73 69 6f 6e 00 02 00 00 00 35 00 02 44 61 74 65 00 19 00 00 00 54 75 65 20 41 75 67 20 31 37 20 32 30 3a 31 38 3a 30 34 20 32 30 32 31 00 02 53 6f 75 72 63 65 50 61 63 6b 61 67 65 00 0d 00 00 00 6c 69 67 68 74 2d 6c 6f 63 6b 65 72 00 02 50 61 63 6b 61 67 65 41 72 63 68 69 74 65 63 74 75 72 65 00 06 00 00 00 61 6d 64 36 34 00 02 41 72 63 68 69 74 65 63 74 75 72 65 00 06 00 00 00 61 6d 64 36 34 00 02 44 69 73 74 72 6f 52 65 6c 65 61
                                                                                            Data Ascii: ProcEnvironNPATH=(custom, no user)XDG_RUNTIME_DIR=<set>LANG=en_US.UTF-8SHELL=/bin/bash_LogindSession5DateTue Aug 17 20:18:04 2021SourcePackagelight-lockerPackageArchitectureamd64Architectureamd64DistroRelea
                                                                                            2024-12-29 00:07:58 UTC16384OUTData Raw: 74 75 34 2e 31 0a 6c 69 62 70 61 6d 2d 72 75 6e 74 69 6d 65 20 31 2e 33 2e 31 2d 35 75 62 75 6e 74 75 34 2e 31 0a 6c 69 62 70 61 6d 2d 73 79 73 74 65 6d 64 20 32 34 35 2e 34 2d 34 75 62 75 6e 74 75 33 2e 31 31 0a 6c 69 62 70 61 6d 30 67 20 31 2e 33 2e 31 2d 35 75 62 75 6e 74 75 34 2e 31 0a 6c 69 62 70 61 6e 67 6f 2d 31 2e 30 2d 30 20 31 2e 34 34 2e 37 2d 32 75 62 75 6e 74 75 34 0a 6c 69 62 70 61 6e 67 6f 63 61 69 72 6f 2d 31 2e 30 2d 30 20 31 2e 34 34 2e 37 2d 32 75 62 75 6e 74 75 34 0a 6c 69 62 70 61 6e 67 6f 66 74 32 2d 31 2e 30 2d 30 20 31 2e 34 34 2e 37 2d 32 75 62 75 6e 74 75 34 0a 6c 69 62 70 61 6e 67 6f 78 66 74 2d 31 2e 30 2d 30 20 31 2e 34 34 2e 37 2d 32 75 62 75 6e 74 75 34 0a 6c 69 62 70 61 70 65 72 2d 75 74 69 6c 73 20 31 2e 31 2e 32 38 0a 6c
                                                                                            Data Ascii: tu4.1libpam-runtime 1.3.1-5ubuntu4.1libpam-systemd 245.4-4ubuntu3.11libpam0g 1.3.1-5ubuntu4.1libpango-1.0-0 1.44.7-2ubuntu4libpangocairo-1.0-0 1.44.7-2ubuntu4libpangoft2-1.0-0 1.44.7-2ubuntu4libpangoxft-1.0-0 1.44.7-2ubuntu4libpaper-utils 1.1.28l
                                                                                            2024-12-29 00:07:58 UTC16384OUTData Raw: 20 20 20 20 20 20 20 20 30 78 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 0a 67 73 20 20 20 20 20 20 20 20 20 20 20 20 20 30 78 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 0a 6b 30 20 20 20 20 20 20 20 20 20 20 20 20 20 30 78 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 0a 6b 31 20 20 20 20 20 20 20 20 20 20 20 20 20 30 78 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 0a 6b 32 20 20 20 20 20 20 20 20 20 20 20 20 20 30 78 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 0a 6b 33 20 20 20 20 20 20 20 20 20 20 20 20 20 30 78 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 0a 6b 34 20 20 20 20 20 20 20 20 20 20 20 20 20 30 78 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 0a 6b 35 20
                                                                                            Data Ascii: 0x0 0gs 0x0 0k0 0x0 0k1 0x0 0k2 0x0 0k3 0x0 0k4 0x0 0k5
                                                                                            2024-12-29 00:07:58 UTC16384OUTData Raw: 20 20 20 20 20 20 20 20 20 2f 75 73 72 2f 6c 69 62 2f 78 38 36 5f 36 34 2d 6c 69 6e 75 78 2d 67 6e 75 2f 6c 69 62 78 63 62 2d 72 65 6e 64 65 72 2e 73 6f 2e 30 2e 30 2e 30 0a 37 66 37 39 31 63 30 37 34 30 30 30 2d 37 66 37 39 31 63 30 37 35 30 30 30 20 2d 2d 2d 70 20 30 30 30 30 63 30 30 30 20 66 64 3a 30 30 20 38 30 36 32 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 75 73 72 2f 6c 69 62 2f 78 38 36 5f 36 34 2d 6c 69 6e 75 78 2d 67 6e 75 2f 6c 69 62 78 63 62 2d 72 65 6e 64 65 72 2e 73 6f 2e 30 2e 30 2e 30 0a 37 66 37 39 31 63 30 37 35 30 30 30 2d 37 66 37 39 31 63 30 37 36 30 30 30 20 72 2d 2d 70 20 30 30 30 30 63 30 30 30 20 66 64 3a 30 30 20 38 30 36 32 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 75
                                                                                            Data Ascii: /usr/lib/x86_64-linux-gnu/libxcb-render.so.0.0.07f791c074000-7f791c075000 ---p 0000c000 fd:00 806260 /usr/lib/x86_64-linux-gnu/libxcb-render.so.0.0.07f791c075000-7f791c076000 r--p 0000c000 fd:00 806260 /u
                                                                                            2024-12-29 00:07:58 UTC16384OUTData Raw: 6e 75 78 2d 67 6e 75 2f 6c 69 62 67 64 6b 5f 70 69 78 62 75 66 2d 32 2e 30 2e 73 6f 2e 30 2e 34 30 30 30 2e 30 0a 37 66 37 39 31 63 37 37 33 30 30 30 2d 37 66 37 39 31 63 37 37 34 30 30 30 20 72 77 2d 70 20 30 30 30 32 36 30 30 30 20 66 64 3a 30 30 20 38 30 36 32 34 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 75 73 72 2f 6c 69 62 2f 78 38 36 5f 36 34 2d 6c 69 6e 75 78 2d 67 6e 75 2f 6c 69 62 67 64 6b 5f 70 69 78 62 75 66 2d 32 2e 30 2e 73 6f 2e 30 2e 34 30 30 30 2e 30 0a 37 66 37 39 31 63 37 37 34 30 30 30 2d 37 66 37 39 31 63 37 37 38 30 30 30 20 72 2d 2d 70 20 30 30 30 30 30 30 30 30 20 66 64 3a 30 30 20 38 30 36 32 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 75 73 72 2f 6c 69 62 2f 78 38 36 5f 36 34
                                                                                            Data Ascii: nux-gnu/libgdk_pixbuf-2.0.so.0.4000.07f791c773000-7f791c774000 rw-p 00026000 fd:00 806245 /usr/lib/x86_64-linux-gnu/libgdk_pixbuf-2.0.so.0.4000.07f791c774000-7f791c778000 r--p 00000000 fd:00 806268 /usr/lib/x86_64
                                                                                            2024-12-29 00:07:58 UTC16384OUTData Raw: 20 70 6c 61 74 66 6f 72 6d 20 65 69 73 61 2e 30 3a 20 43 61 6e 6e 6f 74 20 61 6c 6c 6f 63 61 74 65 20 72 65 73 6f 75 72 63 65 20 66 6f 72 20 45 49 53 41 20 73 6c 6f 74 20 37 0a 41 75 67 20 31 37 20 32 30 3a 32 34 3a 34 36 20 67 61 6c 61 73 73 69 61 20 6b 65 72 6e 65 6c 3a 20 70 6c 61 74 66 6f 72 6d 20 65 69 73 61 2e 30 3a 20 43 61 6e 6e 6f 74 20 61 6c 6c 6f 63 61 74 65 20 72 65 73 6f 75 72 63 65 20 66 6f 72 20 45 49 53 41 20 73 6c 6f 74 20 38 0a 41 75 67 20 31 37 20 32 30 3a 32 34 3a 34 36 20 67 61 6c 61 73 73 69 61 20 6b 65 72 6e 65 6c 3a 20 73 64 20 33 32 3a 30 3a 30 3a 30 3a 20 5b 73 64 61 5d 20 41 73 73 75 6d 69 6e 67 20 64 72 69 76 65 20 63 61 63 68 65 3a 20 77 72 69 74 65 20 74 68 72 6f 75 67 68 0a 41 75 67 20 31 37 20 32 30 3a 32 34 3a 34 37 20 67
                                                                                            Data Ascii: platform eisa.0: Cannot allocate resource for EISA slot 7Aug 17 20:24:46 galassia kernel: platform eisa.0: Cannot allocate resource for EISA slot 8Aug 17 20:24:46 galassia kernel: sd 32:0:0:0: [sda] Assuming drive cache: write throughAug 17 20:24:47 g
                                                                                            2024-12-29 00:07:58 UTC16384OUTData Raw: 35 35 31 5d 3a 20 28 49 49 29 20 4c 6f 61 64 4d 6f 64 75 6c 65 3a 20 22 66 62 64 65 76 68 77 22 0a 41 75 67 20 31 37 20 32 30 3a 32 35 3a 30 34 20 67 61 6c 61 73 73 69 61 20 2f 75 73 72 2f 6c 69 62 2f 67 64 6d 33 2f 67 64 6d 2d 78 2d 73 65 73 73 69 6f 6e 5b 31 35 35 31 5d 3a 20 28 49 49 29 20 4c 6f 61 64 69 6e 67 20 2f 75 73 72 2f 6c 69 62 2f 78 6f 72 67 2f 6d 6f 64 75 6c 65 73 2f 6c 69 62 66 62 64 65 76 68 77 2e 73 6f 0a 41 75 67 20 31 37 20 32 30 3a 32 35 3a 30 34 20 67 61 6c 61 73 73 69 61 20 2f 75 73 72 2f 6c 69 62 2f 67 64 6d 33 2f 67 64 6d 2d 78 2d 73 65 73 73 69 6f 6e 5b 31 35 35 31 5d 3a 20 28 49 49 29 20 4d 6f 64 75 6c 65 20 66 62 64 65 76 68 77 3a 20 76 65 6e 64 6f 72 3d 22 58 2e 4f 72 67 20 46 6f 75 6e 64 61 74 69 6f 6e 22 0a 41 75 67 20 31 37
                                                                                            Data Ascii: 551]: (II) LoadModule: "fbdevhw"Aug 17 20:25:04 galassia /usr/lib/gdm3/gdm-x-session[1551]: (II) Loading /usr/lib/xorg/modules/libfbdevhw.soAug 17 20:25:04 galassia /usr/lib/gdm3/gdm-x-session[1551]: (II) Module fbdevhw: vendor="X.Org Foundation"Aug 17
                                                                                            2024-12-29 00:07:58 UTC16384OUTData Raw: 2f 6c 69 62 2f 67 64 6d 33 2f 67 64 6d 2d 78 2d 73 65 73 73 69 6f 6e 5b 31 35 35 31 5d 3a 20 28 49 49 29 20 76 6d 77 61 72 65 28 30 29 3a 20 4e 6f 74 20 75 73 69 6e 67 20 64 65 66 61 75 6c 74 20 6d 6f 64 65 20 22 31 39 32 30 78 31 32 30 30 22 20 28 69 6e 73 75 66 66 69 63 69 65 6e 74 20 6d 65 6d 6f 72 79 20 66 6f 72 20 6d 6f 64 65 29 0a 41 75 67 20 31 37 20 32 30 3a 32 35 3a 30 35 20 67 61 6c 61 73 73 69 61 20 2f 75 73 72 2f 6c 69 62 2f 67 64 6d 33 2f 67 64 6d 2d 78 2d 73 65 73 73 69 6f 6e 5b 31 35 35 31 5d 3a 20 28 49 49 29 20 76 6d 77 61 72 65 28 30 29 3a 20 4e 6f 74 20 75 73 69 6e 67 20 64 65 66 61 75 6c 74 20 6d 6f 64 65 20 22 39 36 30 78 36 30 30 22 20 28 62 61 64 20 6d 6f 64 65 20 63 6c 6f 63 6b 2f 69 6e 74 65 72 6c 61 63 65 2f 64 6f 75 62 6c 65 73
                                                                                            Data Ascii: /lib/gdm3/gdm-x-session[1551]: (II) vmware(0): Not using default mode "1920x1200" (insufficient memory for mode)Aug 17 20:25:05 galassia /usr/lib/gdm3/gdm-x-session[1551]: (II) vmware(0): Not using default mode "960x600" (bad mode clock/interlace/doubles
                                                                                            2024-12-29 00:07:58 UTC16384OUTData Raw: 20 31 33 33 36 20 31 35 32 30 20 20 38 36 34 20 38 36 35 20 38 36 38 20 38 39 35 20 2d 68 73 79 6e 63 20 2b 76 73 79 6e 63 20 28 35 33 2e 37 20 6b 48 7a 20 64 29 0a 41 75 67 20 31 37 20 32 30 3a 32 35 3a 30 35 20 67 61 6c 61 73 73 69 61 20 2f 75 73 72 2f 6c 69 62 2f 67 64 6d 33 2f 67 64 6d 2d 78 2d 73 65 73 73 69 6f 6e 5b 31 35 35 31 5d 3a 20 28 2a 2a 29 20 76 6d 77 61 72 65 28 30 29 3a 20 20 44 65 66 61 75 6c 74 20 6d 6f 64 65 20 22 31 30 32 34 78 37 36 38 22 3a 20 39 34 2e 35 20 4d 48 7a 2c 20 36 38 2e 37 20 6b 48 7a 2c 20 38 35 2e 30 20 48 7a 0a 41 75 67 20 31 37 20 32 30 3a 32 35 3a 30 35 20 67 61 6c 61 73 73 69 61 20 2f 75 73 72 2f 6c 69 62 2f 67 64 6d 33 2f 67 64 6d 2d 78 2d 73 65 73 73 69 6f 6e 5b 31 35 35 31 5d 3a 20 28 49 49 29 20 76 6d 77 61 72
                                                                                            Data Ascii: 1336 1520 864 865 868 895 -hsync +vsync (53.7 kHz d)Aug 17 20:25:05 galassia /usr/lib/gdm3/gdm-x-session[1551]: (**) vmware(0): Default mode "1024x768": 94.5 MHz, 68.7 kHz, 85.0 HzAug 17 20:25:05 galassia /usr/lib/gdm3/gdm-x-session[1551]: (II) vmwar
                                                                                            2024-12-29 00:07:58 UTC16384OUTData Raw: 65 64 20 53 65 74 20 32 20 6b 65 79 62 6f 61 72 64 3a 20 61 6c 77 61 79 73 20 72 65 70 6f 72 74 73 20 63 6f 72 65 20 65 76 65 6e 74 73 0a 41 75 67 20 31 37 20 32 30 3a 32 35 3a 30 35 20 67 61 6c 61 73 73 69 61 20 2f 75 73 72 2f 6c 69 62 2f 67 64 6d 33 2f 67 64 6d 2d 78 2d 73 65 73 73 69 6f 6e 5b 31 35 35 31 5d 3a 20 28 2a 2a 29 20 4f 70 74 69 6f 6e 20 22 44 65 76 69 63 65 22 20 22 2f 64 65 76 2f 69 6e 70 75 74 2f 65 76 65 6e 74 31 22 0a 41 75 67 20 31 37 20 32 30 3a 32 35 3a 30 35 20 67 61 6c 61 73 73 69 61 20 2f 75 73 72 2f 6c 69 62 2f 67 64 6d 33 2f 67 64 6d 2d 78 2d 73 65 73 73 69 6f 6e 5b 31 35 35 31 5d 3a 20 28 2a 2a 29 20 4f 70 74 69 6f 6e 20 22 5f 73 6f 75 72 63 65 22 20 22 73 65 72 76 65 72 2f 75 64 65 76 22 0a 41 75 67 20 31 37 20 32 30 3a 32 35
                                                                                            Data Ascii: ed Set 2 keyboard: always reports core eventsAug 17 20:25:05 galassia /usr/lib/gdm3/gdm-x-session[1551]: (**) Option "Device" "/dev/input/event1"Aug 17 20:25:05 galassia /usr/lib/gdm3/gdm-x-session[1551]: (**) Option "_source" "server/udev"Aug 17 20:25
                                                                                            2024-12-29 00:07:59 UTC279INHTTP/1.1 400 Bad Request
                                                                                            Date: Sun, 29 Dec 2024 00:07:58 GMT
                                                                                            Server: gunicorn/19.7.1
                                                                                            X-Daisy-Revision-Number: 979
                                                                                            X-Oops-Repository-Version: 0.0.0
                                                                                            Strict-Transport-Security: max-age=2592000
                                                                                            Connection: close
                                                                                            Transfer-Encoding: chunked
                                                                                            17
                                                                                            Crash already reported.
                                                                                            0


                                                                                            System Behavior

                                                                                            Start time (UTC):00:07:48
                                                                                            Start date (UTC):29/12/2024
                                                                                            Path:/tmp/Aqua.arm7.elf
                                                                                            Arguments:/tmp/Aqua.arm7.elf
                                                                                            File size:4956856 bytes
                                                                                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                                            Start time (UTC):00:07:48
                                                                                            Start date (UTC):29/12/2024
                                                                                            Path:/tmp/Aqua.arm7.elf
                                                                                            Arguments:-
                                                                                            File size:4956856 bytes
                                                                                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                                            Start time (UTC):00:07:48
                                                                                            Start date (UTC):29/12/2024
                                                                                            Path:/tmp/Aqua.arm7.elf
                                                                                            Arguments:-
                                                                                            File size:4956856 bytes
                                                                                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                                            Start time (UTC):00:07:48
                                                                                            Start date (UTC):29/12/2024
                                                                                            Path:/usr/bin/dash
                                                                                            Arguments:-
                                                                                            File size:129816 bytes
                                                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                            Start time (UTC):00:07:48
                                                                                            Start date (UTC):29/12/2024
                                                                                            Path:/usr/bin/rm
                                                                                            Arguments:rm -f /tmp/tmp.bxo5t8Ikc9 /tmp/tmp.9tpPbxkSnb /tmp/tmp.ttBVyNMT7N
                                                                                            File size:72056 bytes
                                                                                            MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                                                                            Start time (UTC):00:07:48
                                                                                            Start date (UTC):29/12/2024
                                                                                            Path:/usr/bin/dash
                                                                                            Arguments:-
                                                                                            File size:129816 bytes
                                                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                            Start time (UTC):00:07:48
                                                                                            Start date (UTC):29/12/2024
                                                                                            Path:/usr/bin/rm
                                                                                            Arguments:rm -f /tmp/tmp.bxo5t8Ikc9 /tmp/tmp.9tpPbxkSnb /tmp/tmp.ttBVyNMT7N
                                                                                            File size:72056 bytes
                                                                                            MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                                                                            Start time (UTC):00:07:49
                                                                                            Start date (UTC):29/12/2024
                                                                                            Path:/usr/sbin/gdm3
                                                                                            Arguments:-
                                                                                            File size:453296 bytes
                                                                                            MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                                                                            Start time (UTC):00:07:49
                                                                                            Start date (UTC):29/12/2024
                                                                                            Path:/etc/gdm3/PrimeOff/Default
                                                                                            Arguments:/etc/gdm3/PrimeOff/Default
                                                                                            File size:129816 bytes
                                                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                            Start time (UTC):00:07:49
                                                                                            Start date (UTC):29/12/2024
                                                                                            Path:/usr/lib/systemd/systemd
                                                                                            Arguments:-
                                                                                            File size:1620224 bytes
                                                                                            MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                                            Start time (UTC):00:07:49
                                                                                            Start date (UTC):29/12/2024
                                                                                            Path:/usr/bin/dbus-daemon
                                                                                            Arguments:/usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
                                                                                            File size:249032 bytes
                                                                                            MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                                                            Start time (UTC):00:07:49
                                                                                            Start date (UTC):29/12/2024
                                                                                            Path:/usr/lib/systemd/systemd
                                                                                            Arguments:-
                                                                                            File size:1620224 bytes
                                                                                            MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                                            Start time (UTC):00:07:49
                                                                                            Start date (UTC):29/12/2024
                                                                                            Path:/usr/bin/pulseaudio
                                                                                            Arguments:/usr/bin/pulseaudio --daemonize=no --log-target=journal
                                                                                            File size:100832 bytes
                                                                                            MD5 hash:0c3b4c789d8ffb12b25507f27e14c186

                                                                                            Start time (UTC):00:07:49
                                                                                            Start date (UTC):29/12/2024
                                                                                            Path:/usr/sbin/gdm3
                                                                                            Arguments:-
                                                                                            File size:453296 bytes
                                                                                            MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                                                                            Start time (UTC):00:07:49
                                                                                            Start date (UTC):29/12/2024
                                                                                            Path:/etc/gdm3/PrimeOff/Default
                                                                                            Arguments:/etc/gdm3/PrimeOff/Default
                                                                                            File size:129816 bytes
                                                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                            Start time (UTC):00:07:49
                                                                                            Start date (UTC):29/12/2024
                                                                                            Path:/usr/sbin/gdm3
                                                                                            Arguments:-
                                                                                            File size:453296 bytes
                                                                                            MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                                                                            Start time (UTC):00:07:49
                                                                                            Start date (UTC):29/12/2024
                                                                                            Path:/etc/gdm3/PrimeOff/Default
                                                                                            Arguments:/etc/gdm3/PrimeOff/Default
                                                                                            File size:129816 bytes
                                                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                            Start time (UTC):00:07:51
                                                                                            Start date (UTC):29/12/2024
                                                                                            Path:/usr/lib/systemd/systemd
                                                                                            Arguments:-
                                                                                            File size:1620224 bytes
                                                                                            MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                                            Start time (UTC):00:07:51
                                                                                            Start date (UTC):29/12/2024
                                                                                            Path:/usr/libexec/rtkit-daemon
                                                                                            Arguments:/usr/libexec/rtkit-daemon
                                                                                            File size:68096 bytes
                                                                                            MD5 hash:df0cacf1db4ec95ac70f5b6e06b8ffd7

                                                                                            Start time (UTC):00:07:51
                                                                                            Start date (UTC):29/12/2024
                                                                                            Path:/usr/lib/systemd/systemd
                                                                                            Arguments:-
                                                                                            File size:1620224 bytes
                                                                                            MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                                            Start time (UTC):00:07:51
                                                                                            Start date (UTC):29/12/2024
                                                                                            Path:/lib/systemd/systemd-logind
                                                                                            Arguments:/lib/systemd/systemd-logind
                                                                                            File size:268576 bytes
                                                                                            MD5 hash:8dd58a1b4c12f7a1d5fe3ce18b2aaeef

                                                                                            Start time (UTC):00:07:51
                                                                                            Start date (UTC):29/12/2024
                                                                                            Path:/usr/lib/systemd/systemd
                                                                                            Arguments:-
                                                                                            File size:1620224 bytes
                                                                                            MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                                            Start time (UTC):00:07:51
                                                                                            Start date (UTC):29/12/2024
                                                                                            Path:/usr/lib/policykit-1/polkitd
                                                                                            Arguments:/usr/lib/policykit-1/polkitd --no-debug
                                                                                            File size:121504 bytes
                                                                                            MD5 hash:8efc9b4b5b524210ad2ea1954a9d0e69

                                                                                            Start time (UTC):00:07:52
                                                                                            Start date (UTC):29/12/2024
                                                                                            Path:/usr/lib/systemd/systemd
                                                                                            Arguments:-
                                                                                            File size:1620224 bytes
                                                                                            MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                                            Start time (UTC):00:07:52
                                                                                            Start date (UTC):29/12/2024
                                                                                            Path:/usr/bin/gpu-manager
                                                                                            Arguments:/usr/bin/gpu-manager --log /var/log/gpu-manager.log
                                                                                            File size:76616 bytes
                                                                                            MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                                                                            Start time (UTC):00:07:52
                                                                                            Start date (UTC):29/12/2024
                                                                                            Path:/usr/bin/gpu-manager
                                                                                            Arguments:-
                                                                                            File size:76616 bytes
                                                                                            MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                                                                            Start time (UTC):00:07:52
                                                                                            Start date (UTC):29/12/2024
                                                                                            Path:/bin/sh
                                                                                            Arguments:sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /etc/modprobe.d/*.conf"
                                                                                            File size:129816 bytes
                                                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                            Start time (UTC):00:07:52
                                                                                            Start date (UTC):29/12/2024
                                                                                            Path:/bin/sh
                                                                                            Arguments:-
                                                                                            File size:129816 bytes
                                                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                            Start time (UTC):00:07:52
                                                                                            Start date (UTC):29/12/2024
                                                                                            Path:/usr/bin/grep
                                                                                            Arguments:grep -G ^blacklist.*nvidia[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
                                                                                            File size:199136 bytes
                                                                                            MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                                                                                            Start time (UTC):00:07:52
                                                                                            Start date (UTC):29/12/2024
                                                                                            Path:/usr/bin/gpu-manager
                                                                                            Arguments:-
                                                                                            File size:76616 bytes
                                                                                            MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                                                                            Start time (UTC):00:07:52
                                                                                            Start date (UTC):29/12/2024
                                                                                            Path:/bin/sh
                                                                                            Arguments:sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /lib/modprobe.d/*.conf"
                                                                                            File size:129816 bytes
                                                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                            Start time (UTC):00:07:52
                                                                                            Start date (UTC):29/12/2024
                                                                                            Path:/bin/sh
                                                                                            Arguments:-
                                                                                            File size:129816 bytes
                                                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                            Start time (UTC):00:07:52
                                                                                            Start date (UTC):29/12/2024
                                                                                            Path:/usr/bin/grep
                                                                                            Arguments:grep -G ^blacklist.*nvidia[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
                                                                                            File size:199136 bytes
                                                                                            MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                                                                                            Start time (UTC):00:07:53
                                                                                            Start date (UTC):29/12/2024
                                                                                            Path:/usr/bin/gpu-manager
                                                                                            Arguments:-
                                                                                            File size:76616 bytes
                                                                                            MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                                                                            Start time (UTC):00:07:53
                                                                                            Start date (UTC):29/12/2024
                                                                                            Path:/bin/sh
                                                                                            Arguments:sh -c "grep -G \"^blacklist.*radeon[[:space:]]*$\" /etc/modprobe.d/*.conf"
                                                                                            File size:129816 bytes
                                                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                            Start time (UTC):00:07:53
                                                                                            Start date (UTC):29/12/2024
                                                                                            Path:/bin/sh
                                                                                            Arguments:-
                                                                                            File size:129816 bytes
                                                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                            Start time (UTC):00:07:53
                                                                                            Start date (UTC):29/12/2024
                                                                                            Path:/usr/bin/grep
                                                                                            Arguments:grep -G ^blacklist.*radeon[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
                                                                                            File size:199136 bytes
                                                                                            MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                                                                                            Start time (UTC):00:07:53
                                                                                            Start date (UTC):29/12/2024
                                                                                            Path:/usr/bin/gpu-manager
                                                                                            Arguments:-
                                                                                            File size:76616 bytes
                                                                                            MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                                                                            Start time (UTC):00:07:53
                                                                                            Start date (UTC):29/12/2024
                                                                                            Path:/bin/sh
                                                                                            Arguments:sh -c "grep -G \"^blacklist.*radeon[[:space:]]*$\" /lib/modprobe.d/*.conf"
                                                                                            File size:129816 bytes
                                                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                            Start time (UTC):00:07:53
                                                                                            Start date (UTC):29/12/2024
                                                                                            Path:/bin/sh
                                                                                            Arguments:-
                                                                                            File size:129816 bytes
                                                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                            Start time (UTC):00:07:53
                                                                                            Start date (UTC):29/12/2024
                                                                                            Path:/usr/bin/grep
                                                                                            Arguments:grep -G ^blacklist.*radeon[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
                                                                                            File size:199136 bytes
                                                                                            MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                                                                                            Start time (UTC):00:07:53
                                                                                            Start date (UTC):29/12/2024
                                                                                            Path:/usr/bin/gpu-manager
                                                                                            Arguments:-
                                                                                            File size:76616 bytes
                                                                                            MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                                                                            Start time (UTC):00:07:53
                                                                                            Start date (UTC):29/12/2024
                                                                                            Path:/bin/sh
                                                                                            Arguments:sh -c "grep -G \"^blacklist.*amdgpu[[:space:]]*$\" /etc/modprobe.d/*.conf"
                                                                                            File size:129816 bytes
                                                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                            Start time (UTC):00:07:53
                                                                                            Start date (UTC):29/12/2024
                                                                                            Path:/bin/sh
                                                                                            Arguments:-
                                                                                            File size:129816 bytes
                                                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                            Start time (UTC):00:07:53
                                                                                            Start date (UTC):29/12/2024
                                                                                            Path:/usr/bin/grep
                                                                                            Arguments:grep -G ^blacklist.*amdgpu[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
                                                                                            File size:199136 bytes
                                                                                            MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                                                                                            Start time (UTC):00:07:54
                                                                                            Start date (UTC):29/12/2024
                                                                                            Path:/usr/bin/gpu-manager
                                                                                            Arguments:-
                                                                                            File size:76616 bytes
                                                                                            MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                                                                            Start time (UTC):00:07:54
                                                                                            Start date (UTC):29/12/2024
                                                                                            Path:/bin/sh
                                                                                            Arguments:sh -c "grep -G \"^blacklist.*amdgpu[[:space:]]*$\" /lib/modprobe.d/*.conf"
                                                                                            File size:129816 bytes
                                                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                            Start time (UTC):00:07:54
                                                                                            Start date (UTC):29/12/2024
                                                                                            Path:/bin/sh
                                                                                            Arguments:-
                                                                                            File size:129816 bytes
                                                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                            Start time (UTC):00:07:54
                                                                                            Start date (UTC):29/12/2024
                                                                                            Path:/usr/bin/grep
                                                                                            Arguments:grep -G ^blacklist.*amdgpu[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
                                                                                            File size:199136 bytes
                                                                                            MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                                                                                            Start time (UTC):00:07:55
                                                                                            Start date (UTC):29/12/2024
                                                                                            Path:/usr/bin/gpu-manager
                                                                                            Arguments:-
                                                                                            File size:76616 bytes
                                                                                            MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                                                                            Start time (UTC):00:07:55
                                                                                            Start date (UTC):29/12/2024
                                                                                            Path:/bin/sh
                                                                                            Arguments:sh -c "grep -G \"^blacklist.*nouveau[[:space:]]*$\" /etc/modprobe.d/*.conf"
                                                                                            File size:129816 bytes
                                                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                            Start time (UTC):00:07:55
                                                                                            Start date (UTC):29/12/2024
                                                                                            Path:/bin/sh
                                                                                            Arguments:-
                                                                                            File size:129816 bytes
                                                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                            Start time (UTC):00:07:55
                                                                                            Start date (UTC):29/12/2024
                                                                                            Path:/usr/bin/grep
                                                                                            Arguments:grep -G ^blacklist.*nouveau[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
                                                                                            File size:199136 bytes
                                                                                            MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                                                                                            Start time (UTC):00:07:55
                                                                                            Start date (UTC):29/12/2024
                                                                                            Path:/usr/bin/gpu-manager
                                                                                            Arguments:-
                                                                                            File size:76616 bytes
                                                                                            MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                                                                            Start time (UTC):00:07:55
                                                                                            Start date (UTC):29/12/2024
                                                                                            Path:/bin/sh
                                                                                            Arguments:sh -c "grep -G \"^blacklist.*nouveau[[:space:]]*$\" /lib/modprobe.d/*.conf"
                                                                                            File size:129816 bytes
                                                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                            Start time (UTC):00:07:55
                                                                                            Start date (UTC):29/12/2024
                                                                                            Path:/bin/sh
                                                                                            Arguments:-
                                                                                            File size:129816 bytes
                                                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                            Start time (UTC):00:07:55
                                                                                            Start date (UTC):29/12/2024
                                                                                            Path:/usr/bin/grep
                                                                                            Arguments:grep -G ^blacklist.*nouveau[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
                                                                                            File size:199136 bytes
                                                                                            MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                                                                                            Start time (UTC):00:07:57
                                                                                            Start date (UTC):29/12/2024
                                                                                            Path:/usr/lib/systemd/systemd
                                                                                            Arguments:-
                                                                                            File size:1620224 bytes
                                                                                            MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                                            Start time (UTC):00:07:57
                                                                                            Start date (UTC):29/12/2024
                                                                                            Path:/sbin/agetty
                                                                                            Arguments:/sbin/agetty -o "-p -- \\u" --noclear tty2 linux
                                                                                            File size:69000 bytes
                                                                                            MD5 hash:3a374724ba7e863768139bdd60ca36f7

                                                                                            Start time (UTC):00:07:56
                                                                                            Start date (UTC):29/12/2024
                                                                                            Path:/usr/lib/systemd/systemd
                                                                                            Arguments:-
                                                                                            File size:1620224 bytes
                                                                                            MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                                            Start time (UTC):00:07:56
                                                                                            Start date (UTC):29/12/2024
                                                                                            Path:/usr/share/gdm/generate-config
                                                                                            Arguments:/usr/share/gdm/generate-config
                                                                                            File size:129816 bytes
                                                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                            Start time (UTC):00:07:56
                                                                                            Start date (UTC):29/12/2024
                                                                                            Path:/usr/share/gdm/generate-config
                                                                                            Arguments:-
                                                                                            File size:129816 bytes
                                                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                            Start time (UTC):00:07:56
                                                                                            Start date (UTC):29/12/2024
                                                                                            Path:/usr/bin/pkill
                                                                                            Arguments:pkill --signal HUP --uid gdm dconf-service
                                                                                            File size:30968 bytes
                                                                                            MD5 hash:fa96a75a08109d8842e4865b2907d51f

                                                                                            Start time (UTC):00:07:58
                                                                                            Start date (UTC):29/12/2024
                                                                                            Path:/usr/lib/systemd/systemd
                                                                                            Arguments:-
                                                                                            File size:1620224 bytes
                                                                                            MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                                            Start time (UTC):00:07:58
                                                                                            Start date (UTC):29/12/2024
                                                                                            Path:/usr/lib/gdm3/gdm-wait-for-drm
                                                                                            Arguments:/usr/lib/gdm3/gdm-wait-for-drm
                                                                                            File size:14640 bytes
                                                                                            MD5 hash:82043ba752c6930b4e6aaea2f7747545

                                                                                            Start time (UTC):00:08:09
                                                                                            Start date (UTC):29/12/2024
                                                                                            Path:/usr/lib/systemd/systemd
                                                                                            Arguments:-
                                                                                            File size:1620224 bytes
                                                                                            MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                                            Start time (UTC):00:08:09
                                                                                            Start date (UTC):29/12/2024
                                                                                            Path:/usr/sbin/gdm3
                                                                                            Arguments:/usr/sbin/gdm3
                                                                                            File size:453296 bytes
                                                                                            MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                                                                            Start time (UTC):00:08:09
                                                                                            Start date (UTC):29/12/2024
                                                                                            Path:/usr/sbin/gdm3
                                                                                            Arguments:-
                                                                                            File size:453296 bytes
                                                                                            MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                                                                            Start time (UTC):00:08:09
                                                                                            Start date (UTC):29/12/2024
                                                                                            Path:/usr/bin/plymouth
                                                                                            Arguments:plymouth --ping
                                                                                            File size:51352 bytes
                                                                                            MD5 hash:87003efd8dad470042f5e75360a8f49f

                                                                                            Start time (UTC):00:08:10
                                                                                            Start date (UTC):29/12/2024
                                                                                            Path:/usr/sbin/gdm3
                                                                                            Arguments:-
                                                                                            File size:453296 bytes
                                                                                            MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                                                                            Start time (UTC):00:08:10
                                                                                            Start date (UTC):29/12/2024
                                                                                            Path:/usr/lib/gdm3/gdm-session-worker
                                                                                            Arguments:"gdm-session-worker [pam/gdm-launch-environment]"
                                                                                            File size:293360 bytes
                                                                                            MD5 hash:692243754bd9f38fe9bd7e230b5c060a

                                                                                            Start time (UTC):00:08:11
                                                                                            Start date (UTC):29/12/2024
                                                                                            Path:/usr/lib/gdm3/gdm-session-worker
                                                                                            Arguments:-
                                                                                            File size:293360 bytes
                                                                                            MD5 hash:692243754bd9f38fe9bd7e230b5c060a

                                                                                            Start time (UTC):00:08:11
                                                                                            Start date (UTC):29/12/2024
                                                                                            Path:/usr/lib/gdm3/gdm-wayland-session
                                                                                            Arguments:/usr/lib/gdm3/gdm-wayland-session "dbus-run-session -- gnome-session --autostart /usr/share/gdm/greeter/autostart"
                                                                                            File size:76368 bytes
                                                                                            MD5 hash:d3def63cf1e83f7fb8a0f13b1744ff7c

                                                                                            Start time (UTC):00:08:11
                                                                                            Start date (UTC):29/12/2024
                                                                                            Path:/usr/lib/gdm3/gdm-wayland-session
                                                                                            Arguments:-
                                                                                            File size:76368 bytes
                                                                                            MD5 hash:d3def63cf1e83f7fb8a0f13b1744ff7c

                                                                                            Start time (UTC):00:08:11
                                                                                            Start date (UTC):29/12/2024
                                                                                            Path:/usr/bin/dbus-daemon
                                                                                            Arguments:dbus-daemon --print-address 3 --session
                                                                                            File size:249032 bytes
                                                                                            MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                                                            Start time (UTC):00:08:11
                                                                                            Start date (UTC):29/12/2024
                                                                                            Path:/usr/bin/dbus-daemon
                                                                                            Arguments:-
                                                                                            File size:249032 bytes
                                                                                            MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                                                            Start time (UTC):00:08:11
                                                                                            Start date (UTC):29/12/2024
                                                                                            Path:/usr/bin/dbus-daemon
                                                                                            Arguments:-
                                                                                            File size:249032 bytes
                                                                                            MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                                                            Start time (UTC):00:08:11
                                                                                            Start date (UTC):29/12/2024
                                                                                            Path:/bin/false
                                                                                            Arguments:/bin/false
                                                                                            File size:39256 bytes
                                                                                            MD5 hash:3177546c74e4f0062909eae43d948bfc

                                                                                            Start time (UTC):00:08:11
                                                                                            Start date (UTC):29/12/2024
                                                                                            Path:/usr/lib/gdm3/gdm-wayland-session
                                                                                            Arguments:-
                                                                                            File size:76368 bytes
                                                                                            MD5 hash:d3def63cf1e83f7fb8a0f13b1744ff7c

                                                                                            Start time (UTC):00:08:11
                                                                                            Start date (UTC):29/12/2024
                                                                                            Path:/usr/bin/dbus-run-session
                                                                                            Arguments:dbus-run-session -- gnome-session --autostart /usr/share/gdm/greeter/autostart
                                                                                            File size:14480 bytes
                                                                                            MD5 hash:245f3ef6a268850b33b0225a8753b7f4

                                                                                            Start time (UTC):00:08:11
                                                                                            Start date (UTC):29/12/2024
                                                                                            Path:/usr/bin/dbus-run-session
                                                                                            Arguments:-
                                                                                            File size:14480 bytes
                                                                                            MD5 hash:245f3ef6a268850b33b0225a8753b7f4

                                                                                            Start time (UTC):00:08:11
                                                                                            Start date (UTC):29/12/2024
                                                                                            Path:/usr/bin/dbus-daemon
                                                                                            Arguments:dbus-daemon --nofork --print-address 4 --session
                                                                                            File size:249032 bytes
                                                                                            MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                                                            Start time (UTC):00:08:12
                                                                                            Start date (UTC):29/12/2024
                                                                                            Path:/usr/sbin/gdm3
                                                                                            Arguments:-
                                                                                            File size:453296 bytes
                                                                                            MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                                                                            Start time (UTC):00:08:12
                                                                                            Start date (UTC):29/12/2024
                                                                                            Path:/etc/gdm3/PrimeOff/Default
                                                                                            Arguments:/etc/gdm3/PrimeOff/Default
                                                                                            File size:129816 bytes
                                                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                            Start time (UTC):00:08:12
                                                                                            Start date (UTC):29/12/2024
                                                                                            Path:/usr/sbin/gdm3
                                                                                            Arguments:-
                                                                                            File size:453296 bytes
                                                                                            MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                                                                            Start time (UTC):00:08:12
                                                                                            Start date (UTC):29/12/2024
                                                                                            Path:/etc/gdm3/PrimeOff/Default
                                                                                            Arguments:/etc/gdm3/PrimeOff/Default
                                                                                            File size:129816 bytes
                                                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                            Start time (UTC):00:08:09
                                                                                            Start date (UTC):29/12/2024
                                                                                            Path:/usr/lib/systemd/systemd
                                                                                            Arguments:-
                                                                                            File size:1620224 bytes
                                                                                            MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                                            Start time (UTC):00:08:09
                                                                                            Start date (UTC):29/12/2024
                                                                                            Path:/usr/lib/accountsservice/accounts-daemon
                                                                                            Arguments:/usr/lib/accountsservice/accounts-daemon
                                                                                            File size:203192 bytes
                                                                                            MD5 hash:01a899e3fb5e7e434bea1290255a1f30

                                                                                            Start time (UTC):00:08:09
                                                                                            Start date (UTC):29/12/2024
                                                                                            Path:/usr/lib/accountsservice/accounts-daemon
                                                                                            Arguments:-
                                                                                            File size:203192 bytes
                                                                                            MD5 hash:01a899e3fb5e7e434bea1290255a1f30

                                                                                            Start time (UTC):00:08:09
                                                                                            Start date (UTC):29/12/2024
                                                                                            Path:/usr/share/language-tools/language-validate
                                                                                            Arguments:/usr/share/language-tools/language-validate en_US.UTF-8
                                                                                            File size:129816 bytes
                                                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                            Start time (UTC):00:08:09
                                                                                            Start date (UTC):29/12/2024
                                                                                            Path:/usr/share/language-tools/language-validate
                                                                                            Arguments:-
                                                                                            File size:129816 bytes
                                                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                            Start time (UTC):00:08:09
                                                                                            Start date (UTC):29/12/2024
                                                                                            Path:/usr/share/language-tools/language-options
                                                                                            Arguments:/usr/share/language-tools/language-options
                                                                                            File size:3478464 bytes
                                                                                            MD5 hash:16a21f464119ea7fad1d3660de963637

                                                                                            Start time (UTC):00:08:09
                                                                                            Start date (UTC):29/12/2024
                                                                                            Path:/usr/share/language-tools/language-options
                                                                                            Arguments:-
                                                                                            File size:3478464 bytes
                                                                                            MD5 hash:16a21f464119ea7fad1d3660de963637

                                                                                            Start time (UTC):00:08:09
                                                                                            Start date (UTC):29/12/2024
                                                                                            Path:/bin/sh
                                                                                            Arguments:sh -c "locale -a | grep -F .utf8 "
                                                                                            File size:129816 bytes
                                                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                            Start time (UTC):00:08:09
                                                                                            Start date (UTC):29/12/2024
                                                                                            Path:/bin/sh
                                                                                            Arguments:-
                                                                                            File size:129816 bytes
                                                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                            Start time (UTC):00:08:09
                                                                                            Start date (UTC):29/12/2024
                                                                                            Path:/usr/bin/locale
                                                                                            Arguments:locale -a
                                                                                            File size:58944 bytes
                                                                                            MD5 hash:c72a78792469db86d91369c9057f20d2

                                                                                            Start time (UTC):00:08:09
                                                                                            Start date (UTC):29/12/2024
                                                                                            Path:/bin/sh
                                                                                            Arguments:-
                                                                                            File size:129816 bytes
                                                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                            Start time (UTC):00:08:09
                                                                                            Start date (UTC):29/12/2024
                                                                                            Path:/usr/bin/grep
                                                                                            Arguments:grep -F .utf8
                                                                                            File size:199136 bytes
                                                                                            MD5 hash:1e6ebb9dd094f774478f72727bdba0f5