Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
Aqua.arm7.elf

Overview

General Information

Sample name:Aqua.arm7.elf
Analysis ID:1581829
MD5:4f6b53a48b82f792805e56eebb15fdc0
SHA1:9e08e555d873ff23bc407642ee75d682004c24ec
SHA256:76fc65942be706316258c0175e70bc63378cb1d08863118848ec753bea906c7e
Tags:elfuser-abuse_ch
Infos:

Detection

Mirai
Score:80
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Yara detected Mirai
Reads system files that contain records of logged in users
Sample deletes itself
Sample reads /proc/mounts (often used for finding a writable filesystem)
Sends malformed DNS queries
Creates hidden files and/or directories
Deletes log files
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
Executes commands using a shell command-line interpreter
Executes the "grep" command used to find patterns in files or piped streams
Executes the "kill" or "pkill" command typically used to terminate processes
Found strings indicative of a multi-platform dropper
HTTP GET or POST without a user agent
Reads CPU information from /sys indicative of miner or evasive malware
Reads system version information
Sample listens on a socket
Sample tries to kill a process (SIGKILL)
Sample tries to set the executable flag
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1581829
Start date and time:2024-12-29 03:12:06 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 4s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:Aqua.arm7.elf
Detection:MAL
Classification:mal80.troj.evad.linELF@0/18@124/0
  • Connection to analysis system has been lost, crash info: Unknown
  • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
Command:/tmp/Aqua.arm7.elf
PID:6237
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
about to cum inside a femboy btw
Standard Error:
  • system is lnxubuntu20
  • Aqua.arm7.elf (PID: 6237, Parent: 6147, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/Aqua.arm7.elf
  • systemd New Fork (PID: 6277, Parent: 1)
  • dbus-daemon (PID: 6277, Parent: 1, MD5: 3089d47e3f3ab84cd81c48fd406d7a8c) Arguments: /usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
  • systemd New Fork (PID: 6278, Parent: 1860)
  • pulseaudio (PID: 6278, Parent: 1860, MD5: 0c3b4c789d8ffb12b25507f27e14c186) Arguments: /usr/bin/pulseaudio --daemonize=no --log-target=journal
  • systemd New Fork (PID: 6285, Parent: 1)
  • rtkit-daemon (PID: 6285, Parent: 1, MD5: df0cacf1db4ec95ac70f5b6e06b8ffd7) Arguments: /usr/libexec/rtkit-daemon
  • systemd New Fork (PID: 6288, Parent: 1)
  • systemd-logind (PID: 6288, Parent: 1, MD5: 8dd58a1b4c12f7a1d5fe3ce18b2aaeef) Arguments: /lib/systemd/systemd-logind
  • systemd New Fork (PID: 6350, Parent: 1)
  • polkitd (PID: 6350, Parent: 1, MD5: 8efc9b4b5b524210ad2ea1954a9d0e69) Arguments: /usr/lib/policykit-1/polkitd --no-debug
  • systemd New Fork (PID: 6351, Parent: 1)
  • agetty (PID: 6351, Parent: 1, MD5: 3a374724ba7e863768139bdd60ca36f7) Arguments: /sbin/agetty -o "-p -- \\u" --noclear tty2 linux
  • gdm3 New Fork (PID: 6352, Parent: 1320)
  • Default (PID: 6352, Parent: 1320, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /etc/gdm3/PrimeOff/Default
  • gdm3 New Fork (PID: 6353, Parent: 1320)
  • Default (PID: 6353, Parent: 1320, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /etc/gdm3/PrimeOff/Default
  • gdm3 New Fork (PID: 6357, Parent: 1320)
  • Default (PID: 6357, Parent: 1320, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /etc/gdm3/PrimeOff/Default
  • systemd New Fork (PID: 6359, Parent: 1)
  • gpu-manager (PID: 6359, Parent: 1, MD5: 8fae9dd5dd67e1f33d873089c2fd8761) Arguments: /usr/bin/gpu-manager --log /var/log/gpu-manager.log
    • sh (PID: 6360, Parent: 6359, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /etc/modprobe.d/*.conf"
      • sh New Fork (PID: 6361, Parent: 6360)
      • grep (PID: 6361, Parent: 6360, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*nvidia[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
    • sh (PID: 6362, Parent: 6359, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /lib/modprobe.d/*.conf"
      • sh New Fork (PID: 6363, Parent: 6362)
      • grep (PID: 6363, Parent: 6362, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*nvidia[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
    • sh (PID: 6364, Parent: 6359, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*radeon[[:space:]]*$\" /etc/modprobe.d/*.conf"
      • sh New Fork (PID: 6365, Parent: 6364)
      • grep (PID: 6365, Parent: 6364, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*radeon[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
    • sh (PID: 6366, Parent: 6359, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*radeon[[:space:]]*$\" /lib/modprobe.d/*.conf"
      • sh New Fork (PID: 6367, Parent: 6366)
      • grep (PID: 6367, Parent: 6366, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*radeon[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
    • sh (PID: 6368, Parent: 6359, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*amdgpu[[:space:]]*$\" /etc/modprobe.d/*.conf"
      • sh New Fork (PID: 6369, Parent: 6368)
      • grep (PID: 6369, Parent: 6368, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*amdgpu[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
    • sh (PID: 6370, Parent: 6359, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*amdgpu[[:space:]]*$\" /lib/modprobe.d/*.conf"
      • sh New Fork (PID: 6371, Parent: 6370)
      • grep (PID: 6371, Parent: 6370, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*amdgpu[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
    • sh (PID: 6374, Parent: 6359, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*nouveau[[:space:]]*$\" /etc/modprobe.d/*.conf"
      • sh New Fork (PID: 6375, Parent: 6374)
      • grep (PID: 6375, Parent: 6374, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*nouveau[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
    • sh (PID: 6376, Parent: 6359, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*nouveau[[:space:]]*$\" /lib/modprobe.d/*.conf"
      • sh New Fork (PID: 6377, Parent: 6376)
      • grep (PID: 6377, Parent: 6376, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*nouveau[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
  • systemd New Fork (PID: 6380, Parent: 1)
  • generate-config (PID: 6380, Parent: 1, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /usr/share/gdm/generate-config
    • pkill (PID: 6381, Parent: 6380, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill --signal HUP --uid gdm dconf-service
  • systemd New Fork (PID: 6382, Parent: 1)
  • gdm-wait-for-drm (PID: 6382, Parent: 1, MD5: 82043ba752c6930b4e6aaea2f7747545) Arguments: /usr/lib/gdm3/gdm-wait-for-drm
  • systemd New Fork (PID: 6389, Parent: 1)
  • gdm3 (PID: 6389, Parent: 1, MD5: 2492e2d8d34f9377e3e530a61a15674f) Arguments: /usr/sbin/gdm3
    • gdm3 New Fork (PID: 6394, Parent: 6389)
    • plymouth (PID: 6394, Parent: 6389, MD5: 87003efd8dad470042f5e75360a8f49f) Arguments: plymouth --ping
    • gdm3 New Fork (PID: 6413, Parent: 6389)
    • gdm-session-worker (PID: 6413, Parent: 6389, MD5: 692243754bd9f38fe9bd7e230b5c060a) Arguments: "gdm-session-worker [pam/gdm-launch-environment]"
      • gdm-wayland-session (PID: 6417, Parent: 6413, MD5: d3def63cf1e83f7fb8a0f13b1744ff7c) Arguments: /usr/lib/gdm3/gdm-wayland-session "dbus-run-session -- gnome-session --autostart /usr/share/gdm/greeter/autostart"
        • dbus-daemon (PID: 6419, Parent: 6417, MD5: 3089d47e3f3ab84cd81c48fd406d7a8c) Arguments: dbus-daemon --print-address 3 --session
          • dbus-daemon New Fork (PID: 6421, Parent: 6419)
            • false (PID: 6422, Parent: 6421, MD5: 3177546c74e4f0062909eae43d948bfc) Arguments: /bin/false
        • dbus-run-session (PID: 6423, Parent: 6417, MD5: 245f3ef6a268850b33b0225a8753b7f4) Arguments: dbus-run-session -- gnome-session --autostart /usr/share/gdm/greeter/autostart
          • dbus-daemon (PID: 6424, Parent: 6423, MD5: 3089d47e3f3ab84cd81c48fd406d7a8c) Arguments: dbus-daemon --nofork --print-address 4 --session
    • gdm3 New Fork (PID: 6425, Parent: 6389)
    • Default (PID: 6425, Parent: 6389, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /etc/gdm3/PrimeOff/Default
    • gdm3 New Fork (PID: 6426, Parent: 6389)
    • Default (PID: 6426, Parent: 6389, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /etc/gdm3/PrimeOff/Default
  • systemd New Fork (PID: 6395, Parent: 1)
  • accounts-daemon (PID: 6395, Parent: 1, MD5: 01a899e3fb5e7e434bea1290255a1f30) Arguments: /usr/lib/accountsservice/accounts-daemon
    • language-validate (PID: 6408, Parent: 6395, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /usr/share/language-tools/language-validate en_US.UTF-8
      • language-options (PID: 6409, Parent: 6408, MD5: 16a21f464119ea7fad1d3660de963637) Arguments: /usr/share/language-tools/language-options
        • sh (PID: 6410, Parent: 6409, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "locale -a | grep -F .utf8 "
          • sh New Fork (PID: 6411, Parent: 6410)
          • locale (PID: 6411, Parent: 6410, MD5: c72a78792469db86d91369c9057f20d2) Arguments: locale -a
          • sh New Fork (PID: 6412, Parent: 6410)
          • grep (PID: 6412, Parent: 6410, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -F .utf8
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
Aqua.arm7.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
    Aqua.arm7.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
    • 0x1fd78:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1fd8c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1fda0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1fdb4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1fdc8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1fddc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1fdf0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1fe04:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1fe18:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1fe2c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1fe40:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1fe54:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1fe68:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1fe7c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1fe90:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1fea4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1feb8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1fecc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1fee0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1fef4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1ff08:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    SourceRuleDescriptionAuthorStrings
    6237.1.00007fa9a8017000.00007fa9a803a000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      6237.1.00007fa9a8017000.00007fa9a803a000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0x1fd78:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1fd8c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1fda0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1fdb4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1fdc8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1fddc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1fdf0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1fe04:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1fe18:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1fe2c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1fe40:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1fe54:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1fe68:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1fe7c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1fe90:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1fea4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1feb8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1fecc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1fee0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1fef4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1ff08:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      Process Memory Space: Aqua.arm7.elf PID: 6237JoeSecurity_Mirai_8Yara detected MiraiJoe Security
        Process Memory Space: Aqua.arm7.elf PID: 6237Linux_Trojan_Gafgyt_28a2fe0cunknownunknown
        • 0x41b8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x41cc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x41e0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x41f4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x4208:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x421c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x4230:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x4244:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x4258:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x426c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x4280:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x4294:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x42a8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x42bc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x42d0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x42e4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x42f8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x430c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x4320:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x4334:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x4348:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        No Suricata rule has matched

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: Aqua.arm7.elfAvira: detected
        Source: /usr/bin/pulseaudio (PID: 6278)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
        Source: /usr/bin/pkill (PID: 6381)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
        Source: Aqua.arm7.elfString: EOF/proc//proc/%s/cmdlinewgetcurlftpechokillbashrebootshutdownhaltpoweroff[locker] killed process: %s ;; pid: %d

        Networking

        barindex
        Source: global trafficDNS traffic detected: malformed DNS query: server.eye-network.ru. [malformed]
        Source: global trafficTCP traffic: 192.168.2.23:50018 -> 89.190.156.145:7733
        Source: global trafficHTTP traffic detected: POST /9aadafe2051348cd32033e1cad68f0a5fe46fba3240ac1e6e42158f31b8a1371790c09baf3996b4979fe8e533446c7dedf30f654c68b25357334c66911dc6a9e HTTP/1.1Host: daisy.ubuntu.comAccept: */*Content-Type: application/octet-streamX-Whoopsie-Version: 0.2.69ubuntu0.3Content-Length: 164887Expect: 100-continue
        Source: /usr/sbin/gdm3 (PID: 6389)Socket: unknown address familyJump to behavior
        Source: /usr/bin/dbus-daemon (PID: 6419)Socket: unknown address familyJump to behavior
        Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
        Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
        Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
        Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
        Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
        Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: global trafficDNS traffic detected: DNS query: server.eye-network.ru
        Source: global trafficDNS traffic detected: DNS query: server.eye-network.ru. [malformed]
        Source: global trafficDNS traffic detected: DNS query: daisy.ubuntu.com
        Source: unknownHTTP traffic detected: POST /9aadafe2051348cd32033e1cad68f0a5fe46fba3240ac1e6e42158f31b8a1371790c09baf3996b4979fe8e533446c7dedf30f654c68b25357334c66911dc6a9e HTTP/1.1Host: daisy.ubuntu.comAccept: */*Content-Type: application/octet-streamX-Whoopsie-Version: 0.2.69ubuntu0.3Content-Length: 164887Expect: 100-continue
        Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 37606 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 37606
        Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443

        System Summary

        barindex
        Source: Aqua.arm7.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: 6237.1.00007fa9a8017000.00007fa9a803a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: Process Memory Space: Aqua.arm7.elf PID: 6237, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: /tmp/Aqua.arm7.elf (PID: 6241)SIGKILL sent: pid: 777, result: successfulJump to behavior
        Source: Aqua.arm7.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: 6237.1.00007fa9a8017000.00007fa9a803a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: Process Memory Space: Aqua.arm7.elf PID: 6237, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: classification engineClassification label: mal80.troj.evad.linELF@0/18@124/0

        Persistence and Installation Behavior

        barindex
        Source: /usr/bin/dbus-daemon (PID: 6277)File: /proc/6277/mountsJump to behavior
        Source: /usr/bin/dbus-daemon (PID: 6419)File: /proc/6419/mountsJump to behavior
        Source: /usr/bin/dbus-daemon (PID: 6424)File: /proc/6424/mountsJump to behavior
        Source: /lib/systemd/systemd-logind (PID: 6288)Directory: <invalid fd (18)>/..Jump to behavior
        Source: /lib/systemd/systemd-logind (PID: 6288)Directory: <invalid fd (17)>/..Jump to behavior
        Source: /lib/systemd/systemd-logind (PID: 6288)File: /run/systemd/seats/.#seat0SRCFBFJump to behavior
        Source: /lib/systemd/systemd-logind (PID: 6288)File: /run/systemd/users/.#127FyUGlHJump to behavior
        Source: /lib/systemd/systemd-logind (PID: 6288)File: /run/systemd/users/.#127Cwqb0FJump to behavior
        Source: /lib/systemd/systemd-logind (PID: 6288)File: /run/systemd/seats/.#seat07k9ryDJump to behavior
        Source: /lib/systemd/systemd-logind (PID: 6288)File: /run/systemd/users/.#127WC9qfHJump to behavior
        Source: /lib/systemd/systemd-logind (PID: 6288)File: /run/systemd/users/.#1271JMZkGJump to behavior
        Source: /lib/systemd/systemd-logind (PID: 6288)File: /run/systemd/users/.#127aUppJFJump to behavior
        Source: /usr/lib/policykit-1/polkitd (PID: 6350)Directory: /root/.cacheJump to behavior
        Source: /usr/lib/gdm3/gdm-wayland-session (PID: 6417)Directory: /var/lib/gdm3/.cacheJump to behavior
        Source: /usr/lib/accountsservice/accounts-daemon (PID: 6395)Directory: /var/lib/gdm3/.pam_environmentJump to behavior
        Source: /usr/lib/accountsservice/accounts-daemon (PID: 6395)Directory: /root/.cacheJump to behavior
        Source: /tmp/Aqua.arm7.elf (PID: 6241)File opened: /proc/11/cmdlineJump to behavior
        Source: /tmp/Aqua.arm7.elf (PID: 6241)File opened: /proc/11/statJump to behavior
        Source: /tmp/Aqua.arm7.elf (PID: 6241)File opened: /proc/11/cmdlineJump to behavior
        Source: /tmp/Aqua.arm7.elf (PID: 6241)File opened: /proc/11/statJump to behavior
        Source: /tmp/Aqua.arm7.elf (PID: 6241)File opened: /proc/11/cmdlineJump to behavior
        Source: /tmp/Aqua.arm7.elf (PID: 6241)File opened: /proc/11/statJump to behavior
        Source: /tmp/Aqua.arm7.elf (PID: 6241)File opened: /proc/11/cmdlineJump to behavior
        Source: /tmp/Aqua.arm7.elf (PID: 6241)File opened: /proc/11/statJump to behavior
        Source: /tmp/Aqua.arm7.elf (PID: 6241)File opened: /proc/22/cmdlineJump to behavior
        Source: /tmp/Aqua.arm7.elf (PID: 6241)File opened: /proc/22/statJump to behavior
        Source: /tmp/Aqua.arm7.elf (PID: 6241)File opened: /proc/22/cmdlineJump to behavior
        Source: /tmp/Aqua.arm7.elf (PID: 6241)File opened: /proc/22/statJump to behavior
        Source: /tmp/Aqua.arm7.elf (PID: 6241)File opened: /proc/22/cmdlineJump to behavior
        Source: /tmp/Aqua.arm7.elf (PID: 6241)File opened: /proc/22/statJump to behavior
        Source: /tmp/Aqua.arm7.elf (PID: 6241)File opened: /proc/22/cmdlineJump to behavior
        Source: /tmp/Aqua.arm7.elf (PID: 6241)File opened: /proc/22/statJump to behavior
        Source: /tmp/Aqua.arm7.elf (PID: 6241)File opened: /proc/66/cmdlineJump to behavior
        Source: /tmp/Aqua.arm7.elf (PID: 6241)File opened: /proc/66/statJump to behavior
        Source: /tmp/Aqua.arm7.elf (PID: 6241)File opened: /proc/99/cmdlineJump to behavior
        Source: /tmp/Aqua.arm7.elf (PID: 6241)File opened: /proc/33/statJump to behavior
        Source: /tmp/Aqua.arm7.elf (PID: 6241)File opened: /proc/33/cmdlineJump to behavior
        Source: /tmp/Aqua.arm7.elf (PID: 6241)File opened: /proc/111/cmdlineJump to behavior
        Source: /tmp/Aqua.arm7.elf (PID: 6241)File opened: /proc/111/cmdlineJump to behavior
        Source: /tmp/Aqua.arm7.elf (PID: 6241)File opened: /proc/111/statJump to behavior
        Source: /tmp/Aqua.arm7.elf (PID: 6241)File opened: /proc/111/cmdlineJump to behavior
        Source: /tmp/Aqua.arm7.elf (PID: 6241)File opened: /proc/111/cmdlineJump to behavior
        Source: /tmp/Aqua.arm7.elf (PID: 6241)File opened: /proc/111/statJump to behavior
        Source: /tmp/Aqua.arm7.elf (PID: 6241)File opened: /proc/222/cmdlineJump to behavior
        Source: /tmp/Aqua.arm7.elf (PID: 6241)File opened: /proc/222/cmdlineJump to behavior
        Source: /tmp/Aqua.arm7.elf (PID: 6241)File opened: /proc/222/statJump to behavior
        Source: /tmp/Aqua.arm7.elf (PID: 6241)File opened: /proc/222/cmdlineJump to behavior
        Source: /tmp/Aqua.arm7.elf (PID: 6241)File opened: /proc/222/cmdlineJump to behavior
        Source: /tmp/Aqua.arm7.elf (PID: 6241)File opened: /proc/222/statJump to behavior
        Source: /tmp/Aqua.arm7.elf (PID: 6241)File opened: /proc/333/cmdlineJump to behavior
        Source: /tmp/Aqua.arm7.elf (PID: 6241)File opened: /proc/333/cmdlineJump to behavior
        Source: /tmp/Aqua.arm7.elf (PID: 6241)File opened: /proc/333/statJump to behavior
        Source: /tmp/Aqua.arm7.elf (PID: 6241)File opened: /proc/333/cmdlineJump to behavior
        Source: /tmp/Aqua.arm7.elf (PID: 6241)File opened: /proc/333/cmdlineJump to behavior
        Source: /tmp/Aqua.arm7.elf (PID: 6241)File opened: /proc/333/statJump to behavior
        Source: /tmp/Aqua.arm7.elf (PID: 6241)File opened: /proc/777/cmdlineJump to behavior
        Source: /tmp/Aqua.arm7.elf (PID: 6241)File opened: /proc/777/cmdlineJump to behavior
        Source: /tmp/Aqua.arm7.elf (PID: 6241)File opened: /proc/777/statJump to behavior
        Source: /tmp/Aqua.arm7.elf (PID: 6241)File opened: /proc/888/cmdlineJump to behavior
        Source: /tmp/Aqua.arm7.elf (PID: 6241)File opened: /proc/888/statJump to behavior
        Source: /tmp/Aqua.arm7.elf (PID: 6241)File opened: /proc/999/cmdlineJump to behavior
        Source: /tmp/Aqua.arm7.elf (PID: 6241)File opened: /proc/999/statJump to behavior
        Source: /usr/bin/dbus-daemon (PID: 6277)File opened: /proc/6285/cmdlineJump to behavior
        Source: /usr/bin/dbus-daemon (PID: 6277)File opened: /proc/6395/cmdlineJump to behavior
        Source: /usr/bin/dbus-daemon (PID: 6277)File opened: /proc/6350/cmdlineJump to behavior
        Source: /usr/bin/dbus-daemon (PID: 6277)File opened: /proc/6275/cmdlineJump to behavior
        Source: /usr/bin/dbus-daemon (PID: 6277)File opened: /proc/6275/cmdlineJump to behavior
        Source: /usr/bin/dbus-daemon (PID: 6277)File opened: /proc/6278/cmdlineJump to behavior
        Source: /usr/bin/dbus-daemon (PID: 6277)File opened: /proc/6278/cmdlineJump to behavior
        Source: /usr/bin/dbus-daemon (PID: 6277)File opened: /proc/6278/cmdlineJump to behavior
        Source: /usr/bin/dbus-daemon (PID: 6277)File opened: /proc/6277/statusJump to behavior
        Source: /usr/bin/dbus-daemon (PID: 6277)File opened: /proc/6277/attr/currentJump to behavior
        Source: /usr/bin/dbus-daemon (PID: 6277)File opened: /proc/6288/cmdlineJump to behavior
        Source: /usr/bin/dbus-daemon (PID: 6277)File opened: /proc/1809/cmdlineJump to behavior
        Source: /usr/bin/dbus-daemon (PID: 6277)File opened: /proc/6389/cmdlineJump to behavior
        Source: /usr/bin/dbus-daemon (PID: 6277)File opened: /proc/1/cmdlineJump to behavior
        Source: /usr/bin/dbus-daemon (PID: 6277)File opened: /proc/1389/cmdlineJump to behavior
        Source: /usr/bin/dbus-daemon (PID: 6277)File opened: /proc/6413/cmdlineJump to behavior
        Source: /usr/bin/dbus-daemon (PID: 6277)File opened: /proc/6413/cmdlineJump to behavior
        Source: /usr/bin/dbus-daemon (PID: 6277)File opened: /proc/6417/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6381)File opened: /proc/6351/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6381)File opened: /proc/6351/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6381)File opened: /proc/6350/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6381)File opened: /proc/6350/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6381)File opened: /proc/3088/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6381)File opened: /proc/3088/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6381)File opened: /proc/230/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6381)File opened: /proc/230/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6381)File opened: /proc/110/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6381)File opened: /proc/110/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6381)File opened: /proc/231/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6381)File opened: /proc/231/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6381)File opened: /proc/111/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6381)File opened: /proc/111/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6381)File opened: /proc/232/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6381)File opened: /proc/232/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6381)File opened: /proc/112/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6381)File opened: /proc/112/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6381)File opened: /proc/233/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6381)File opened: /proc/233/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6381)File opened: /proc/113/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6381)File opened: /proc/113/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6381)File opened: /proc/234/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6381)File opened: /proc/234/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6381)File opened: /proc/1335/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6381)File opened: /proc/1335/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6381)File opened: /proc/114/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6381)File opened: /proc/114/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6381)File opened: /proc/235/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6381)File opened: /proc/235/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6381)File opened: /proc/1334/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6381)File opened: /proc/1334/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6381)File opened: /proc/2302/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6381)File opened: /proc/2302/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6381)File opened: /proc/115/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6381)File opened: /proc/115/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6381)File opened: /proc/236/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6381)File opened: /proc/236/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6381)File opened: /proc/116/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6381)File opened: /proc/116/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6381)File opened: /proc/237/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6381)File opened: /proc/237/cmdlineJump to behavior
        Source: /usr/bin/gpu-manager (PID: 6360)Shell command executed: sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /etc/modprobe.d/*.conf"Jump to behavior
        Source: /usr/bin/gpu-manager (PID: 6362)Shell command executed: sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /lib/modprobe.d/*.conf"Jump to behavior
        Source: /usr/bin/gpu-manager (PID: 6364)Shell command executed: sh -c "grep -G \"^blacklist.*radeon[[:space:]]*$\" /etc/modprobe.d/*.conf"Jump to behavior
        Source: /usr/bin/gpu-manager (PID: 6366)Shell command executed: sh -c "grep -G \"^blacklist.*radeon[[:space:]]*$\" /lib/modprobe.d/*.conf"Jump to behavior
        Source: /usr/bin/gpu-manager (PID: 6368)Shell command executed: sh -c "grep -G \"^blacklist.*amdgpu[[:space:]]*$\" /etc/modprobe.d/*.conf"Jump to behavior
        Source: /usr/bin/gpu-manager (PID: 6370)Shell command executed: sh -c "grep -G \"^blacklist.*amdgpu[[:space:]]*$\" /lib/modprobe.d/*.conf"Jump to behavior
        Source: /usr/bin/gpu-manager (PID: 6374)Shell command executed: sh -c "grep -G \"^blacklist.*nouveau[[:space:]]*$\" /etc/modprobe.d/*.conf"Jump to behavior
        Source: /usr/bin/gpu-manager (PID: 6376)Shell command executed: sh -c "grep -G \"^blacklist.*nouveau[[:space:]]*$\" /lib/modprobe.d/*.conf"Jump to behavior
        Source: /usr/share/language-tools/language-options (PID: 6410)Shell command executed: sh -c "locale -a | grep -F .utf8 "Jump to behavior
        Source: /bin/sh (PID: 6361)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*nvidia[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.confJump to behavior
        Source: /bin/sh (PID: 6363)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*nvidia[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.confJump to behavior
        Source: /bin/sh (PID: 6365)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*radeon[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.confJump to behavior
        Source: /bin/sh (PID: 6367)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*radeon[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.confJump to behavior
        Source: /bin/sh (PID: 6369)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*amdgpu[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.confJump to behavior
        Source: /bin/sh (PID: 6371)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*amdgpu[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.confJump to behavior
        Source: /bin/sh (PID: 6375)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*nouveau[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.confJump to behavior
        Source: /bin/sh (PID: 6377)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*nouveau[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.confJump to behavior
        Source: /bin/sh (PID: 6412)Grep executable: /usr/bin/grep -> grep -F .utf8Jump to behavior
        Source: /usr/share/gdm/generate-config (PID: 6381)Pkill executable: /usr/bin/pkill -> pkill --signal HUP --uid gdm dconf-serviceJump to behavior
        Source: /sbin/agetty (PID: 6351)Reads version info: /etc/issueJump to behavior
        Source: /usr/sbin/gdm3 (PID: 6389)File: /var/run/gdm3 (bits: - usr: -x grp: x all: rwx)Jump to behavior
        Source: /usr/sbin/gdm3 (PID: 6389)File: /var/log/gdm3 (bits: - usr: -x grp: x all: rwx)Jump to behavior
        Source: /usr/lib/accountsservice/accounts-daemon (PID: 6395)File: /var/lib/AccountsService/icons (bits: - usr: rx grp: rwx all: rwx)Jump to behavior
        Source: /usr/lib/accountsservice/accounts-daemon (PID: 6395)File: /var/lib/AccountsService/users (bits: - usr: - grp: - all: rwx)Jump to behavior
        Source: /usr/bin/gpu-manager (PID: 6359)Log file created: /var/log/gpu-manager.logJump to dropped file

        Hooking and other Techniques for Hiding and Protection

        barindex
        Source: /tmp/Aqua.arm7.elf (PID: 6239)File: /tmp/Aqua.arm7.elfJump to behavior
        Source: /usr/bin/gpu-manager (PID: 6359)Truncated file: /var/log/gpu-manager.logJump to behavior
        Source: /usr/bin/pulseaudio (PID: 6278)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
        Source: /usr/bin/pkill (PID: 6381)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
        Source: /tmp/Aqua.arm7.elf (PID: 6237)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/pulseaudio (PID: 6278)Queries kernel information via 'uname': Jump to behavior
        Source: /sbin/agetty (PID: 6351)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/gpu-manager (PID: 6359)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/lib/gdm3/gdm-session-worker (PID: 6413)Queries kernel information via 'uname': Jump to behavior
        Source: Aqua.arm7.elf, 6237.1.00007ffce45b2000.00007ffce45d3000.rw-.sdmpBinary or memory string: /tmp/qemu-open.ZcGU1N
        Source: Aqua.arm7.elf, 6237.1.00007ffce45b2000.00007ffce45d3000.rw-.sdmpBinary or memory string: U/tmp/qemu-open.ZcGU1N:
        Source: Aqua.arm7.elf, 6237.1.000055ee3f941000.000055ee3fa94000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/arm
        Source: Aqua.arm7.elf, 6237.1.000055ee3f941000.000055ee3fa94000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
        Source: Aqua.arm7.elf, 6237.1.00007ffce45b2000.00007ffce45d3000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
        Source: Aqua.arm7.elf, 6237.1.00007ffce45b2000.00007ffce45d3000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-arm/tmp/Aqua.arm7.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/Aqua.arm7.elf

        Language, Device and Operating System Detection

        barindex
        Source: /usr/lib/accountsservice/accounts-daemon (PID: 6395)Logged in records file read: /var/log/wtmpJump to behavior

        Stealing of Sensitive Information

        barindex
        Source: Yara matchFile source: Aqua.arm7.elf, type: SAMPLE
        Source: Yara matchFile source: 6237.1.00007fa9a8017000.00007fa9a803a000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: Aqua.arm7.elf PID: 6237, type: MEMORYSTR

        Remote Access Functionality

        barindex
        Source: Yara matchFile source: Aqua.arm7.elf, type: SAMPLE
        Source: Yara matchFile source: 6237.1.00007fa9a8017000.00007fa9a803a000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: Aqua.arm7.elf PID: 6237, type: MEMORYSTR
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity Information2
        Scripting
        Valid AccountsWindows Management Instrumentation2
        Scripting
        Path Interception1
        File and Directory Permissions Modification
        1
        OS Credential Dumping
        11
        Security Software Discovery
        Remote ServicesData from Local System1
        Encrypted Channel
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
        Disable or Modify Tools
        LSASS Memory1
        System Owner/User Discovery
        Remote Desktop ProtocolData from Removable Media1
        Non-Standard Port
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
        Hidden Files and Directories
        Security Account Manager1
        File and Directory Discovery
        SMB/Windows Admin SharesData from Network Shared Drive2
        Non-Application Layer Protocol
        Automated ExfiltrationData Encrypted for Impact
        Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
        Indicator Removal
        NTDS2
        System Information Discovery
        Distributed Component Object ModelInput Capture3
        Application Layer Protocol
        Traffic DuplicationData Destruction
        Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
        File Deletion
        LSA SecretsInternet Connection DiscoverySSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
        No configs have been found
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Number of created Files
        • Is malicious
        • Internet
        behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1581829 Sample: Aqua.arm7.elf Startdate: 29/12/2024 Architecture: LINUX Score: 80 78 server.eye-network.ru. [malformed] 2->78 80 109.202.202.202, 80 INIT7CH Switzerland 2->80 82 6 other IPs or domains 2->82 86 Malicious sample detected (through community Yara rule) 2->86 88 Antivirus / Scanner detection for submitted sample 2->88 90 Yara detected Mirai 2->90 11 systemd gdm3 2->11         started        13 systemd gpu-manager 2->13         started        15 systemd accounts-daemon 2->15         started        18 12 other processes 2->18 signatures3 92 Sends malformed DNS queries 78->92 process4 file5 21 gdm3 gdm-session-worker 11->21         started        36 3 other processes 11->36 23 gpu-manager sh 13->23         started        25 gpu-manager sh 13->25         started        27 gpu-manager sh 13->27         started        38 5 other processes 13->38 96 Reads system files that contain records of logged in users 15->96 29 accounts-daemon language-validate 15->29         started        76 /var/log/wtmp, data 18->76 dropped 98 Sample reads /proc/mounts (often used for finding a writable filesystem) 18->98 31 Aqua.arm7.elf 18->31         started        34 generate-config pkill 18->34         started        signatures6 process7 signatures8 40 gdm-session-worker gdm-wayland-session 21->40         started        42 sh grep 23->42         started        44 sh grep 25->44         started        46 sh grep 27->46         started        48 language-validate language-options 29->48         started        100 Sample deletes itself 31->100 50 Aqua.arm7.elf 31->50         started        52 sh grep 38->52         started        54 sh grep 38->54         started        56 3 other processes 38->56 process9 process10 58 gdm-wayland-session dbus-run-session 40->58         started        60 gdm-wayland-session dbus-daemon 40->60         started        63 language-options sh 48->63         started        signatures11 65 dbus-run-session dbus-daemon 58->65         started        94 Sample reads /proc/mounts (often used for finding a writable filesystem) 60->94 68 dbus-daemon 60->68         started        70 sh locale 63->70         started        72 sh grep 63->72         started        process12 signatures13 84 Sample reads /proc/mounts (often used for finding a writable filesystem) 65->84 74 dbus-daemon false 68->74         started        process14
        SourceDetectionScannerLabelLink
        Aqua.arm7.elf100%AviraEXP/ELF.Mirai.Z.A
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        NameIPActiveMaliciousAntivirus DetectionReputation
        daisy.ubuntu.com
        162.213.35.25
        truefalse
          high
          server.eye-network.ru
          unknown
          unknownfalse
            high
            server.eye-network.ru. [malformed]
            unknown
            unknownfalse
              high
              NameMaliciousAntivirus DetectionReputation
              https://daisy.ubuntu.com/9aadafe2051348cd32033e1cad68f0a5fe46fba3240ac1e6e42158f31b8a1371790c09baf3996b4979fe8e533446c7dedf30f654c68b25357334c66911dc6a9efalse
                high
                • No. of IPs < 25%
                • 25% < No. of IPs < 50%
                • 50% < No. of IPs < 75%
                • 75% < No. of IPs
                IPDomainCountryFlagASNASN NameMalicious
                162.213.35.24
                unknownUnited States
                41231CANONICAL-ASGBfalse
                89.190.156.145
                unknownUnited Kingdom
                7489HOSTUS-GLOBAL-ASHostUSHKfalse
                109.202.202.202
                unknownSwitzerland
                13030INIT7CHfalse
                91.189.91.43
                unknownUnited Kingdom
                41231CANONICAL-ASGBfalse
                91.189.91.42
                unknownUnited Kingdom
                41231CANONICAL-ASGBfalse
                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                162.213.35.24Aqua.x86.elfGet hashmaliciousUnknownBrowse
                  Aqua.arm7.elfGet hashmaliciousMiraiBrowse
                    Aqua.spc.elfGet hashmaliciousUnknownBrowse
                      ngwa5.elfGet hashmaliciousMiraiBrowse
                        fnkea7.elfGet hashmaliciousMiraiBrowse
                          fnkea7.elfGet hashmaliciousMiraiBrowse
                            wkb86.elfGet hashmaliciousMiraiBrowse
                              fnkea7.elfGet hashmaliciousMiraiBrowse
                                gnjqwpc.elfGet hashmaliciousMiraiBrowse
                                  arm7.elfGet hashmaliciousUnknownBrowse
                                    89.190.156.145Aqua.arm4.elfGet hashmaliciousUnknownBrowse
                                      Aqua.ppc.elfGet hashmaliciousUnknownBrowse
                                        Aqua.arm5.elfGet hashmaliciousUnknownBrowse
                                          Aqua.dbg.elfGet hashmaliciousUnknownBrowse
                                            Aqua.mips.elfGet hashmaliciousUnknownBrowse
                                              Aqua.x86_64.elfGet hashmaliciousUnknownBrowse
                                                Aqua.x86.elfGet hashmaliciousUnknownBrowse
                                                  Aqua.mpsl.elfGet hashmaliciousUnknownBrowse
                                                    Aqua.arm7.elfGet hashmaliciousMiraiBrowse
                                                      Aqua.spc.elfGet hashmaliciousUnknownBrowse
                                                        109.202.202.202kpLwzBouH4.elfGet hashmaliciousUnknownBrowse
                                                        • ch.archive.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.deb
                                                        91.189.91.43Aqua.i686.elfGet hashmaliciousUnknownBrowse
                                                          Aqua.ppc.elfGet hashmaliciousUnknownBrowse
                                                            db0fa4b8db0333367e9bda3ab68b8042.ppc.elfGet hashmaliciousUnknownBrowse
                                                              Aqua.mpsl.elfGet hashmaliciousUnknownBrowse
                                                                Aqua.ppc.elfGet hashmaliciousUnknownBrowse
                                                                  Aqua.arm5.elfGet hashmaliciousUnknownBrowse
                                                                    ppc.elfGet hashmaliciousUnknownBrowse
                                                                      Aqua.arm6.elfGet hashmaliciousUnknownBrowse
                                                                        Aqua.arm5.elfGet hashmaliciousUnknownBrowse
                                                                          Aqua.mips.elfGet hashmaliciousUnknownBrowse
                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                            daisy.ubuntu.comdb0fa4b8db0333367e9bda3ab68b8042.arm7.elfGet hashmaliciousUnknownBrowse
                                                                            • 162.213.35.25
                                                                            Aqua.arm6.elfGet hashmaliciousUnknownBrowse
                                                                            • 162.213.35.25
                                                                            Aqua.ppc.elfGet hashmaliciousUnknownBrowse
                                                                            • 162.213.35.24
                                                                            45.200.149.186-boatnet.sh4-2024-12-28T01_23_02.elfGet hashmaliciousMiraiBrowse
                                                                            • 162.213.35.25
                                                                            45.200.149.186-boatnet.ppc-2024-12-28T01_23_01.elfGet hashmaliciousMiraiBrowse
                                                                            • 162.213.35.24
                                                                            Aqua.arm5.elfGet hashmaliciousUnknownBrowse
                                                                            • 162.213.35.24
                                                                            Aqua.mips.elfGet hashmaliciousUnknownBrowse
                                                                            • 162.213.35.24
                                                                            Aqua.x86.elfGet hashmaliciousUnknownBrowse
                                                                            • 162.213.35.25
                                                                            db0fa4b8db0333367e9bda3ab68b8042.mips.elfGet hashmaliciousUnknownBrowse
                                                                            • 162.213.35.25
                                                                            Aqua.arm7.elfGet hashmaliciousMiraiBrowse
                                                                            • 162.213.35.25
                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                            HOSTUS-GLOBAL-ASHostUSHKAqua.arm4.elfGet hashmaliciousUnknownBrowse
                                                                            • 89.190.156.145
                                                                            Aqua.ppc.elfGet hashmaliciousUnknownBrowse
                                                                            • 89.190.156.145
                                                                            Aqua.arm5.elfGet hashmaliciousUnknownBrowse
                                                                            • 89.190.156.145
                                                                            Aqua.dbg.elfGet hashmaliciousUnknownBrowse
                                                                            • 89.190.156.145
                                                                            Aqua.mips.elfGet hashmaliciousUnknownBrowse
                                                                            • 89.190.156.145
                                                                            Aqua.x86_64.elfGet hashmaliciousUnknownBrowse
                                                                            • 89.190.156.145
                                                                            Aqua.x86.elfGet hashmaliciousUnknownBrowse
                                                                            • 89.190.156.145
                                                                            Aqua.mpsl.elfGet hashmaliciousUnknownBrowse
                                                                            • 89.190.156.145
                                                                            Aqua.arm7.elfGet hashmaliciousMiraiBrowse
                                                                            • 89.190.156.145
                                                                            Aqua.spc.elfGet hashmaliciousUnknownBrowse
                                                                            • 89.190.156.145
                                                                            CANONICAL-ASGBAqua.i686.elfGet hashmaliciousUnknownBrowse
                                                                            • 91.189.91.42
                                                                            Aqua.ppc.elfGet hashmaliciousUnknownBrowse
                                                                            • 91.189.91.42
                                                                            db0fa4b8db0333367e9bda3ab68b8042.ppc.elfGet hashmaliciousUnknownBrowse
                                                                            • 91.189.91.42
                                                                            Aqua.mpsl.elfGet hashmaliciousUnknownBrowse
                                                                            • 91.189.91.42
                                                                            Aqua.ppc.elfGet hashmaliciousUnknownBrowse
                                                                            • 91.189.91.42
                                                                            Aqua.arm5.elfGet hashmaliciousUnknownBrowse
                                                                            • 91.189.91.42
                                                                            ppc.elfGet hashmaliciousUnknownBrowse
                                                                            • 91.189.91.42
                                                                            Aqua.arm6.elfGet hashmaliciousUnknownBrowse
                                                                            • 91.189.91.42
                                                                            Aqua.dbg.elfGet hashmaliciousUnknownBrowse
                                                                            • 185.125.190.26
                                                                            Aqua.arm5.elfGet hashmaliciousUnknownBrowse
                                                                            • 91.189.91.42
                                                                            CANONICAL-ASGBAqua.i686.elfGet hashmaliciousUnknownBrowse
                                                                            • 91.189.91.42
                                                                            Aqua.ppc.elfGet hashmaliciousUnknownBrowse
                                                                            • 91.189.91.42
                                                                            db0fa4b8db0333367e9bda3ab68b8042.ppc.elfGet hashmaliciousUnknownBrowse
                                                                            • 91.189.91.42
                                                                            Aqua.mpsl.elfGet hashmaliciousUnknownBrowse
                                                                            • 91.189.91.42
                                                                            Aqua.ppc.elfGet hashmaliciousUnknownBrowse
                                                                            • 91.189.91.42
                                                                            Aqua.arm5.elfGet hashmaliciousUnknownBrowse
                                                                            • 91.189.91.42
                                                                            ppc.elfGet hashmaliciousUnknownBrowse
                                                                            • 91.189.91.42
                                                                            Aqua.arm6.elfGet hashmaliciousUnknownBrowse
                                                                            • 91.189.91.42
                                                                            Aqua.dbg.elfGet hashmaliciousUnknownBrowse
                                                                            • 185.125.190.26
                                                                            Aqua.arm5.elfGet hashmaliciousUnknownBrowse
                                                                            • 91.189.91.42
                                                                            INIT7CHAqua.i686.elfGet hashmaliciousUnknownBrowse
                                                                            • 109.202.202.202
                                                                            Aqua.ppc.elfGet hashmaliciousUnknownBrowse
                                                                            • 109.202.202.202
                                                                            db0fa4b8db0333367e9bda3ab68b8042.ppc.elfGet hashmaliciousUnknownBrowse
                                                                            • 109.202.202.202
                                                                            Aqua.mpsl.elfGet hashmaliciousUnknownBrowse
                                                                            • 109.202.202.202
                                                                            Aqua.ppc.elfGet hashmaliciousUnknownBrowse
                                                                            • 109.202.202.202
                                                                            Aqua.arm5.elfGet hashmaliciousUnknownBrowse
                                                                            • 109.202.202.202
                                                                            ppc.elfGet hashmaliciousUnknownBrowse
                                                                            • 109.202.202.202
                                                                            Aqua.arm6.elfGet hashmaliciousUnknownBrowse
                                                                            • 109.202.202.202
                                                                            Aqua.arm5.elfGet hashmaliciousUnknownBrowse
                                                                            • 109.202.202.202
                                                                            Aqua.mips.elfGet hashmaliciousUnknownBrowse
                                                                            • 109.202.202.202
                                                                            No context
                                                                            No context
                                                                            Process:/usr/bin/pulseaudio
                                                                            File Type:ASCII text
                                                                            Category:dropped
                                                                            Size (bytes):10
                                                                            Entropy (8bit):2.9219280948873623
                                                                            Encrypted:false
                                                                            SSDEEP:3:5bkPn:pkP
                                                                            MD5:FF001A15CE15CF062A3704CEA2991B5F
                                                                            SHA1:B06F6855F376C3245B82212AC73ADED55DFE5DEF
                                                                            SHA-256:C54830B41ECFA1B6FBDC30397188DDA86B7B200E62AEAC21AE694A6192DCC38A
                                                                            SHA-512:65EBF7C31F6F65713CE01B38A112E97D0AE64A6BD1DA40CE4C1B998F10CD3912EE1A48BB2B279B24493062118AAB3B8753742E2AF28E56A31A7AAB27DE80E7BF
                                                                            Malicious:false
                                                                            Reputation:moderate, very likely benign file
                                                                            Preview:auto_null.
                                                                            Process:/usr/bin/pulseaudio
                                                                            File Type:ASCII text
                                                                            Category:dropped
                                                                            Size (bytes):18
                                                                            Entropy (8bit):3.4613201402110088
                                                                            Encrypted:false
                                                                            SSDEEP:3:5bkrIZsXvn:pkckv
                                                                            MD5:28FE6435F34B3367707BB1C5D5F6B430
                                                                            SHA1:EB8FE2D16BD6BBCCE106C94E4D284543B2573CF6
                                                                            SHA-256:721A37C69E555799B41D308849E8F8125441883AB021B723FED90A9B744F36C0
                                                                            SHA-512:6B6AB7C0979629D0FEF6BE47C5C6BCC367EDD0AAE3FC973F4DE2FD5F0A819C89E7656DB65D453B1B5398E54012B27EDFE02894AD87A7E0AF3A9C5F2EB24A9919
                                                                            Malicious:false
                                                                            Reputation:moderate, very likely benign file
                                                                            Preview:auto_null.monitor.
                                                                            Process:/usr/bin/dbus-daemon
                                                                            File Type:very short file (no magic)
                                                                            Category:dropped
                                                                            Size (bytes):1
                                                                            Entropy (8bit):0.0
                                                                            Encrypted:false
                                                                            SSDEEP:3:V:V
                                                                            MD5:CFCD208495D565EF66E7DFF9F98764DA
                                                                            SHA1:B6589FC6AB0DC82CF12099D1C2D40AB994E8410C
                                                                            SHA-256:5FECEB66FFC86F38D952786C6D696C79C2DBC239DD4E91B46729D73A27FB57E9
                                                                            SHA-512:31BCA02094EB78126A517B206A88C73CFA9EC6F704C7030D18212CACE820F025F00BF0EA68DBF3F3A5436CA63B53BF7BF80AD8D5DE7D8359D0B7FED9DBC3AB99
                                                                            Malicious:false
                                                                            Reputation:high, very likely benign file
                                                                            Preview:0
                                                                            Process:/usr/sbin/gdm3
                                                                            File Type:ASCII text
                                                                            Category:dropped
                                                                            Size (bytes):5
                                                                            Entropy (8bit):2.321928094887362
                                                                            Encrypted:false
                                                                            SSDEEP:3:We:We
                                                                            MD5:164042FE9A66EB8EAECE3F964F2D5F6A
                                                                            SHA1:2D7C5EF66E6C0653896F6DBF05F4AD1B1F83C7A4
                                                                            SHA-256:56ECC5A794650802FC75D6D4AA30BAE985B2102860A500D11BB7711F88DF4D4A
                                                                            SHA-512:5B2770253B70216BD7D446EA83D750E86ADF4AA4362B707195035C5ECD7BE40DDA6086FE7F85BD9D16998413480BE7C2B82CD24C8663045DE710CE45CE8A0406
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:6389.
                                                                            Process:/lib/systemd/systemd-logind
                                                                            File Type:ASCII text
                                                                            Category:dropped
                                                                            Size (bytes):116
                                                                            Entropy (8bit):4.957035419463244
                                                                            Encrypted:false
                                                                            SSDEEP:3:SbFVVmFyinKMsuH47rLg205vmLUbr+ugKQ2KwshcXSv:SbFuFyLwH47Pg20ggWunQ2rNXc
                                                                            MD5:66D114877B3B4DB3BDD8A3AD4F5E7421
                                                                            SHA1:62E0CB0F51E0E3F97BE251CB917968DFF69ED344
                                                                            SHA-256:A922628916A7DDBE2BAA33F421C82250527EA3C28E429749353A1C75C0C18860
                                                                            SHA-512:5651247FA236DCF020A3C8456E4A9A74A85C5B9B3CCE94A3CF8F85FD4D66465C9F97DF7A1822E6CA4553C02BE149F3021D58DCC0C8CB6DCF37F915BD0A158187
                                                                            Malicious:false
                                                                            Reputation:moderate, very likely benign file
                                                                            Preview:# This is private data. Do not parse..IS_SEAT0=1.CAN_MULTI_SESSION=1.CAN_TTY=1.CAN_GRAPHICAL=0.SESSIONS=c1.UIDS=127.
                                                                            Process:/lib/systemd/systemd-logind
                                                                            File Type:ASCII text
                                                                            Category:dropped
                                                                            Size (bytes):95
                                                                            Entropy (8bit):4.921230646592726
                                                                            Encrypted:false
                                                                            SSDEEP:3:SbFVVmFyinKMsuH47rLg205vmLUbr+v:SbFuFyLwH47Pg20ggWv
                                                                            MD5:BE58CCABC942125F5E27AF6EB1BA2F88
                                                                            SHA1:07C20F55E36EE48869B223B8FC4DBC227C7353AC
                                                                            SHA-256:551B1D1C8E5953D5D0CF49C83C1568E2FBEF8BDDB69903B3DA82240B777B4629
                                                                            SHA-512:E5A270995FDE80530927E0BACD3BF76EE820C968AABD55D2E34579326F388AFD6DE7FB8C5D54F69D3F6AC30A5B587FD3B0456FC60326E7DF4F45789A900D046C
                                                                            Malicious:false
                                                                            Preview:# This is private data. Do not parse..IS_SEAT0=1.CAN_MULTI_SESSION=1.CAN_TTY=1.CAN_GRAPHICAL=0.
                                                                            Process:/lib/systemd/systemd-logind
                                                                            File Type:ASCII text
                                                                            Category:dropped
                                                                            Size (bytes):174
                                                                            Entropy (8bit):5.3227926934598235
                                                                            Encrypted:false
                                                                            SSDEEP:3:SbFVVmFyinKMs5BuSgdNR2sKiYiesnAv/XSHxJgAJjY5xdRTO206qodH3dv:SbFuFyL3BVgdL87iesnAiRJg97TTOt6v
                                                                            MD5:F482211A9A5FF39D0C3A57734354100E
                                                                            SHA1:715C32CD9D96F2E25809E3B3B67DBF63FD56E2BF
                                                                            SHA-256:32EC177831C1FA463D225F795B64A62EAF6A0614DCBFB9ABEA9B33EE8576B99B
                                                                            SHA-512:2642FC260E204536C9FC34D268BDED62F4DE85FF62D8B3543F4859497F1C576885BADAB031657EED8B9E73E12DD2AEC8D61C3AE35A2696EFD147C2DFF54E9FA4
                                                                            Malicious:false
                                                                            Preview:# This is private data. Do not parse..NAME=gdm.STATE=closing.STOPPING=no.RUNTIME=/run/user/127.REALTIME=1735438391398021.MONOTONIC=436192846.LAST_SESSION_TIMESTAMP=436282864.
                                                                            Process:/lib/systemd/systemd-logind
                                                                            File Type:ASCII text
                                                                            Category:dropped
                                                                            Size (bytes):282
                                                                            Entropy (8bit):5.30520031094998
                                                                            Encrypted:false
                                                                            SSDEEP:6:SbFuFyL3BVgVuR257iesnAir/0Ixff6N/QgTg97TT12thQc2pb02/g2p9rwB:qgFq30VuR8L/ibBE/QCgpf8thQHtPYqi
                                                                            MD5:086ED669B9C250AD2B067986AAE76C4B
                                                                            SHA1:EA982F8982205B94C53093587E27F0D6CE9E01C5
                                                                            SHA-256:971C47A7A4A2D154D0F92349878F7FC6F1160D840FDACD91421B0A40610E265B
                                                                            SHA-512:129F30242EC2CEB88718DC47DEEA0721041A10DF9D40CBDC0021C9226820C7D640A12842C05418C76D0C6A4FDAD7662A94039A45ADDC683E13351599F32250A2
                                                                            Malicious:false
                                                                            Preview:# This is private data. Do not parse..NAME=gdm.STATE=opening.STOPPING=no.RUNTIME=/run/user/127.SERVICE_JOB=/org/freedesktop/systemd1/job/12282.REALTIME=1735438391398021.MONOTONIC=436192846.SESSIONS=c1.SEATS=seat0.ACTIVE_SESSIONS=.ONLINE_SESSIONS=c1.ACTIVE_SEATS=.ONLINE_SEATS=seat0.
                                                                            Process:/lib/systemd/systemd-logind
                                                                            File Type:ASCII text
                                                                            Category:dropped
                                                                            Size (bytes):188
                                                                            Entropy (8bit):4.928997328913428
                                                                            Encrypted:false
                                                                            SSDEEP:3:SbFVVmFyinKMs5BuSgVuMI2sKiYiesnAv/XS12K2hwEY8mTQ2pJi22sQ2KkmD2pi:SbFuFyL3BVgVuR257iesnAi12thQc2p4
                                                                            MD5:065A3AD1A34A9903F536410ECA748105
                                                                            SHA1:21CD684DF60D569FA96EEEB66A0819EAC1B2B1A4
                                                                            SHA-256:E80554BF0FF4E32C61D4FA3054F8EFB27A26F1C37C91AE4EA94445C400693941
                                                                            SHA-512:DB3C42E893640BAEE9F0001BDE6E93ED40CC33198AC2B47328F577D3C71E2C2E986AAAFEF5BD8ADBC639B5C24ADF715D87034AE24B697331FF6FEC5962630064
                                                                            Malicious:false
                                                                            Preview:# This is private data. Do not parse..NAME=gdm.STATE=opening.STOPPING=no.RUNTIME=/run/user/127.SESSIONS=c1.SEATS=seat0.ACTIVE_SESSIONS=.ONLINE_SESSIONS=c1.ACTIVE_SEATS=.ONLINE_SEATS=seat0.
                                                                            Process:/lib/systemd/systemd-logind
                                                                            File Type:ASCII text
                                                                            Category:dropped
                                                                            Size (bytes):282
                                                                            Entropy (8bit):5.30520031094998
                                                                            Encrypted:false
                                                                            SSDEEP:6:SbFuFyL3BVgVuR257iesnAir/0Ixff6N/QgTg97TT12thQc2pb02/g2p9rwB:qgFq30VuR8L/ibBE/QCgpf8thQHtPYqi
                                                                            MD5:086ED669B9C250AD2B067986AAE76C4B
                                                                            SHA1:EA982F8982205B94C53093587E27F0D6CE9E01C5
                                                                            SHA-256:971C47A7A4A2D154D0F92349878F7FC6F1160D840FDACD91421B0A40610E265B
                                                                            SHA-512:129F30242EC2CEB88718DC47DEEA0721041A10DF9D40CBDC0021C9226820C7D640A12842C05418C76D0C6A4FDAD7662A94039A45ADDC683E13351599F32250A2
                                                                            Malicious:false
                                                                            Preview:# This is private data. Do not parse..NAME=gdm.STATE=opening.STOPPING=no.RUNTIME=/run/user/127.SERVICE_JOB=/org/freedesktop/systemd1/job/12282.REALTIME=1735438391398021.MONOTONIC=436192846.SESSIONS=c1.SEATS=seat0.ACTIVE_SESSIONS=.ONLINE_SESSIONS=c1.ACTIVE_SEATS=.ONLINE_SEATS=seat0.
                                                                            Process:/lib/systemd/systemd-logind
                                                                            File Type:ASCII text
                                                                            Category:dropped
                                                                            Size (bytes):223
                                                                            Entropy (8bit):5.4680009661792806
                                                                            Encrypted:false
                                                                            SSDEEP:6:SbFuFyL3BVgdL87ynAir/0Ixff6wJg97TTOt6Nt:qgFq30dABibBxgpfOIv
                                                                            MD5:998A575AF03B614189738E3799D8741D
                                                                            SHA1:1D2FEB7DB94537A5259FC9BC42A2826B14A7AEA2
                                                                            SHA-256:B0526BA9F267A5CD9914CD53AB1330F57CDE6CE6908C854860465B8A73C33FCE
                                                                            SHA-512:6810C0AC2844C3A0048CCA074897201E629EF063A724BABAB54A5D73DB7D13F44E0A68A366E5F5AE73311A8396A2E0CBA4D00901E293BCA1C59D045779FE8904
                                                                            Malicious:false
                                                                            Preview:# This is private data. Do not parse..NAME=gdm.STATE=closing.STOPPING=yes.RUNTIME=/run/user/127.SERVICE_JOB=/org/freedesktop/systemd1/job/12344.REALTIME=1735438391398021.MONOTONIC=436192846.LAST_SESSION_TIMESTAMP=436282864.
                                                                            Process:/usr/bin/pulseaudio
                                                                            File Type:ASCII text
                                                                            Category:dropped
                                                                            Size (bytes):5
                                                                            Entropy (8bit):2.321928094887362
                                                                            Encrypted:false
                                                                            SSDEEP:3:E:E
                                                                            MD5:A77B2EF124339C31F42546DE2182B473
                                                                            SHA1:A3EDF693861CB230F48502007A4AC936B9E43898
                                                                            SHA-256:82C34918A2A0F2A8747DC48F457D849E3822B73B3253BE5A357EBCEFA115B798
                                                                            SHA-512:A86DF6684B3FAD8B044AD4D80660CE67D372FF162B7CE9B390E206129516684B1A33752FD9FE71A674890A9F3100088C74AA03C8A9CE1A5525DD35C25C54E1B1
                                                                            Malicious:false
                                                                            Preview:6278.
                                                                            Process:/sbin/agetty
                                                                            File Type:data
                                                                            Category:dropped
                                                                            Size (bytes):384
                                                                            Entropy (8bit):0.6775035134351415
                                                                            Encrypted:false
                                                                            SSDEEP:3:klc1sXlXEWtl/X/:kcQ+ylv
                                                                            MD5:CC35DFD11B22EE12F85B6A998F6B33C9
                                                                            SHA1:9ECBC01E52E4A63DC0A961050152B41FAE644337
                                                                            SHA-256:49D32739938E19EDAC8C8A9558A43CC79D081400040350AD0615A16AD63A6E44
                                                                            SHA-512:0F5596F7B9EBA00181A0E5A3E34808715A265E76A2181AEE1DEA74A14618A65E08F08BAD87CF797ED14E80FA14CB437F7649373B6F8B5A3EE7C3E1221DBEA2A3
                                                                            Malicious:false
                                                                            Preview:........tty2.tty2.......................tty2LOGIN...................................................................................................................................................................................................................................................................................................#.pg?.......................................
                                                                            Process:/tmp/Aqua.arm7.elf
                                                                            File Type:data
                                                                            Category:dropped
                                                                            Size (bytes):29
                                                                            Entropy (8bit):4.1162646156680225
                                                                            Encrypted:false
                                                                            SSDEEP:3:Tg2I8HJN:TggJN
                                                                            MD5:AE01A55EDFEBB175718FEF844D567F93
                                                                            SHA1:F34721848DD919F7771D6707D211F6D02FB979E6
                                                                            SHA-256:485A707A99D19B3B0EA0BED39B9B9738D4B232562E9D3943091AEFE59366330F
                                                                            SHA-512:A6B3104E52059F23AC0564428D6870F737CEBE1875C78F4BD3DB6EB3FAD46DF832DBA7D8BF467FA6CB4D995035F0AE1B62D158EEF27AED358597A5795596ACAD
                                                                            Malicious:false
                                                                            Preview:/tmp/Aqua.arm7.elf.nwlrbbmqbh
                                                                            Process:/usr/lib/accountsservice/accounts-daemon
                                                                            File Type:ASCII text
                                                                            Category:dropped
                                                                            Size (bytes):61
                                                                            Entropy (8bit):4.66214589518167
                                                                            Encrypted:false
                                                                            SSDEEP:3:urzMQvNT+PzKLrAan4R8AKn:gzMQIzKLrAa4M
                                                                            MD5:542BA3FB41206AE43928AF1C5E61FEBC
                                                                            SHA1:F56F574DAF50D609526B36B5B54FDD59EA4D6A26
                                                                            SHA-256:730D9509D4EAA7266829A8F5A8CFEBA6BBDDD5873FC2BD580AD464F4A237E11A
                                                                            SHA-512:D774B8F191A5C65228D1B3CA1181701CFCD07A3D91C5571B0DDF32AD3E241C2D7BDFC0697AB97DC10441EF9CDC8AEE5B19BC34E13E5C8B0B91AD06EEF42F5AEA
                                                                            Malicious:false
                                                                            Preview:[User].XSession=.Icon=/var/lib/gdm3/.face.SystemAccount=true.
                                                                            Process:/usr/bin/gpu-manager
                                                                            File Type:ASCII text
                                                                            Category:dropped
                                                                            Size (bytes):25
                                                                            Entropy (8bit):2.7550849518197795
                                                                            Encrypted:false
                                                                            SSDEEP:3:JoT/V9fDVbn:M/V3n
                                                                            MD5:078760523943E160756979906B85FB5E
                                                                            SHA1:0962643266F4C5537F7D125046F28F21D6DD0C89
                                                                            SHA-256:048416AC7A9A99690B8B53718CD39F32F637B55CC8DD8E67E58E5AEF060DD41C
                                                                            SHA-512:DEFAAE8F8B54C61A716A0B0B4884358FEB8EB44DFEA01AAA5A687FDA7182792B7DEBB34AA840672EB3B40EB59FD0186749E08E47D181786C7FAA8C8F73F0104D
                                                                            Malicious:false
                                                                            Preview:15ad:0405;0000:00:0f:0;1.
                                                                            Process:/usr/bin/gpu-manager
                                                                            File Type:ASCII text
                                                                            Category:dropped
                                                                            Size (bytes):1371
                                                                            Entropy (8bit):4.8296848499188485
                                                                            Encrypted:false
                                                                            SSDEEP:24:wPXXX9uV6BNu3WDF3GF3XFFxFFed2uk2HUvJlfWkpPpx7uvvAdow9555cJz:wPXXXe6vejpeC2HUR5WkpPpcvAdow95O
                                                                            MD5:3AF77E630DA00B3BE24F4E8AA5D78B13
                                                                            SHA1:BCF2D99E002F6DE2413A183227B011CFBEF5673D
                                                                            SHA-256:EB1CBBA20845237B4409274D693FEAE13F835274DA3337B7A9D14F4D7FDF9DEA
                                                                            SHA-512:8524B1E8A761F962B32F396812099B9B0B2DCF3C9FCA8605424753CFCFF4DC67EDC5EE1D8C91B9C0ED7FAE6BB1E752898B8D514B7C421D1839D6FEDA609C593C
                                                                            Malicious:false
                                                                            Preview:log_file: /var/log/gpu-manager.log.last_boot_file: /var/lib/ubuntu-drivers-common/last_gfx_boot.new_boot_file: /var/lib/ubuntu-drivers-common/last_gfx_boot.can't access /run/u-d-c-nvidia-was-loaded file.can't get module info via kmodcan't access /opt/amdgpu-pro/bin/amdgpu-pro-px.Looking for nvidia modules in /lib/modules/5.4.0-72-generic/kernel.Looking for nvidia modules in /lib/modules/5.4.0-72-generic/updates/dkms.Looking for amdgpu modules in /lib/modules/5.4.0-72-generic/kernel.Looking for amdgpu modules in /lib/modules/5.4.0-72-generic/updates/dkms.Is nvidia loaded? no.Was nvidia unloaded? no.Is nvidia blacklisted? no.Is intel loaded? no.Is radeon loaded? no.Is radeon blacklisted? no.Is amdgpu loaded? no.Is amdgpu blacklisted? no.Is amdgpu versioned? no.Is amdgpu pro stack? no.Is nouveau loaded? no.Is nouveau blacklisted? no.Is nvidia kernel module available? no.Is amdgpu kernel module available? no.Vendor/Device Id: 15ad:405.BusID "PCI:0@0:15:0".Is boot vga? yes.Error: can't acce
                                                                            Process:/sbin/agetty
                                                                            File Type:data
                                                                            Category:dropped
                                                                            Size (bytes):384
                                                                            Entropy (8bit):0.6775035134351415
                                                                            Encrypted:false
                                                                            SSDEEP:3:klc1sXlXEWtl/X/:kcQ+ylv
                                                                            MD5:CC35DFD11B22EE12F85B6A998F6B33C9
                                                                            SHA1:9ECBC01E52E4A63DC0A961050152B41FAE644337
                                                                            SHA-256:49D32739938E19EDAC8C8A9558A43CC79D081400040350AD0615A16AD63A6E44
                                                                            SHA-512:0F5596F7B9EBA00181A0E5A3E34808715A265E76A2181AEE1DEA74A14618A65E08F08BAD87CF797ED14E80FA14CB437F7649373B6F8B5A3EE7C3E1221DBEA2A3
                                                                            Malicious:true
                                                                            Preview:........tty2.tty2.......................tty2LOGIN...................................................................................................................................................................................................................................................................................................#.pg?.......................................
                                                                            File type:ELF 32-bit LSB executable, ARM, EABI4 version 1 (SYSV), statically linked, with debug_info, not stripped
                                                                            Entropy (8bit):5.928815436541204
                                                                            TrID:
                                                                            • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                                            File name:Aqua.arm7.elf
                                                                            File size:206'799 bytes
                                                                            MD5:4f6b53a48b82f792805e56eebb15fdc0
                                                                            SHA1:9e08e555d873ff23bc407642ee75d682004c24ec
                                                                            SHA256:76fc65942be706316258c0175e70bc63378cb1d08863118848ec753bea906c7e
                                                                            SHA512:9a296ee95cf7cb397c71ab62bb365a8a88c8e0ae092e6937c73f7b48a0c1149bcf7be0ad34171a6ed567eef2680a2955e1a91f4e9d157bda97637dd78af0a7ff
                                                                            SSDEEP:6144:Rdq+j3uigacvucaDxoWCZGq8kvVpM+uxGM/RzMIP:R/j3u2aucadoWCZHP9p2xf/uIP
                                                                            TLSH:0C141A46EA414F13C4D727BAF69F42453332A795D3EB730699286FB03B8679E0E23506
                                                                            File Content Preview:.ELF..............(.........4...........4. ...(........p4'..4...4...p...p............................(...(...............(...(...(.......V...............(...(...(..................Q.td..................................-...L..................@-.,@...0....S

                                                                            ELF header

                                                                            Class:ELF32
                                                                            Data:2's complement, little endian
                                                                            Version:1 (current)
                                                                            Machine:ARM
                                                                            Version Number:0x1
                                                                            Type:EXEC (Executable file)
                                                                            OS/ABI:UNIX - System V
                                                                            ABI Version:0
                                                                            Entry Point Address:0x8194
                                                                            Flags:0x4000002
                                                                            ELF Header Size:52
                                                                            Program Header Offset:52
                                                                            Program Header Size:32
                                                                            Number of Program Headers:5
                                                                            Section Header Offset:177164
                                                                            Section Header Size:40
                                                                            Number of Section Headers:30
                                                                            Header String Table Index:27
                                                                            NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                                            NULL0x00x00x00x00x0000
                                                                            .initPROGBITS0x80d40xd40x100x00x6AX004
                                                                            .textPROGBITS0x80f00xf00x1f7140x00x6AX0016
                                                                            .finiPROGBITS0x278040x1f8040x100x00x6AX004
                                                                            .rodataPROGBITS0x278180x1f8180x2f040x00x2A008
                                                                            .ARM.extabPROGBITS0x2a71c0x2271c0x180x00x2A004
                                                                            .ARM.exidxARM_EXIDX0x2a7340x227340x1700x00x82AL204
                                                                            .eh_framePROGBITS0x328a40x228a40x40x00x3WA004
                                                                            .tdataPROGBITS0x328a80x228a80x40x00x403WAT004
                                                                            .tbssNOBITS0x328ac0x228ac0x80x00x403WAT004
                                                                            .init_arrayINIT_ARRAY0x328ac0x228ac0x40x00x3WA004
                                                                            .fini_arrayFINI_ARRAY0x328b00x228b00x40x00x3WA004
                                                                            .jcrPROGBITS0x328b40x228b40x40x00x3WA004
                                                                            .gotPROGBITS0x328b80x228b80xc00x40x3WA004
                                                                            .dataPROGBITS0x329780x229780x2f00x00x3WA004
                                                                            .bssNOBITS0x32c680x22c680x52f00x00x3WA004
                                                                            .commentPROGBITS0x00x22c680xf8e0x00x0001
                                                                            .debug_arangesPROGBITS0x00x23bf80x1800x00x0008
                                                                            .debug_pubnamesPROGBITS0x00x23d780x23e0x00x0001
                                                                            .debug_infoPROGBITS0x00x23fb60x2aa70x00x0001
                                                                            .debug_abbrevPROGBITS0x00x26a5d0x99a0x00x0001
                                                                            .debug_linePROGBITS0x00x273f70x118c0x00x0001
                                                                            .debug_framePROGBITS0x00x285840x33c0x00x0004
                                                                            .debug_strPROGBITS0x00x288c00xabc0x10x30MS001
                                                                            .debug_locPROGBITS0x00x2937c0x182a0x00x0001
                                                                            .debug_rangesPROGBITS0x00x2aba60x7300x00x0001
                                                                            .ARM.attributesARM_ATTRIBUTES0x00x2b2d60x160x00x0001
                                                                            .shstrtabSTRTAB0x00x2b2ec0x11e0x00x0001
                                                                            .symtabSYMTAB0x00x2b8bc0x6e500x100x02910334
                                                                            .strtabSTRTAB0x00x3270c0x3c5c0x00x0001
                                                                            TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                            EXIDX0x227340x2a7340x2a7340x1700x1704.72430x4R 0x4.ARM.exidx
                                                                            LOAD0x00x80000x80000x228a40x228a46.14180x5R E0x8000.init .text .fini .rodata .ARM.extab .ARM.exidx
                                                                            LOAD0x228a40x328a40x328a40x3c40x56b44.68830x6RW 0x8000.eh_frame .tdata .tbss .init_array .fini_array .jcr .got .data .bss
                                                                            TLS0x228a80x328a80x328a80x40xc2.00000x4R 0x4.tdata .tbss
                                                                            GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                                                            NameVersion Info NameVersion Info File NameSection NameValueSizeSymbol TypeSymbol BindSymbol VisibilityNdx
                                                                            .symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                            .symtab0x80d40SECTION<unknown>DEFAULT1
                                                                            .symtab0x80f00SECTION<unknown>DEFAULT2
                                                                            .symtab0x278040SECTION<unknown>DEFAULT3
                                                                            .symtab0x278180SECTION<unknown>DEFAULT4
                                                                            .symtab0x2a71c0SECTION<unknown>DEFAULT5
                                                                            .symtab0x2a7340SECTION<unknown>DEFAULT6
                                                                            .symtab0x328a40SECTION<unknown>DEFAULT7
                                                                            .symtab0x328a80SECTION<unknown>DEFAULT8
                                                                            .symtab0x328ac0SECTION<unknown>DEFAULT9
                                                                            .symtab0x328ac0SECTION<unknown>DEFAULT10
                                                                            .symtab0x328b00SECTION<unknown>DEFAULT11
                                                                            .symtab0x328b40SECTION<unknown>DEFAULT12
                                                                            .symtab0x328b80SECTION<unknown>DEFAULT13
                                                                            .symtab0x329780SECTION<unknown>DEFAULT14
                                                                            .symtab0x32c680SECTION<unknown>DEFAULT15
                                                                            .symtab0x00SECTION<unknown>DEFAULT16
                                                                            .symtab0x00SECTION<unknown>DEFAULT17
                                                                            .symtab0x00SECTION<unknown>DEFAULT18
                                                                            .symtab0x00SECTION<unknown>DEFAULT19
                                                                            .symtab0x00SECTION<unknown>DEFAULT20
                                                                            .symtab0x00SECTION<unknown>DEFAULT21
                                                                            .symtab0x00SECTION<unknown>DEFAULT22
                                                                            .symtab0x00SECTION<unknown>DEFAULT23
                                                                            .symtab0x00SECTION<unknown>DEFAULT24
                                                                            .symtab0x00SECTION<unknown>DEFAULT25
                                                                            .symtab0x00SECTION<unknown>DEFAULT26
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x286341024OBJECT<unknown>DEFAULT4
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x123a092FUNC<unknown>DEFAULT2
                                                                            .symtab0x28ea464OBJECT<unknown>DEFAULT4
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x32c984OBJECT<unknown>DEFAULT15
                                                                            .symtab0x32c9c4OBJECT<unknown>DEFAULT15
                                                                            .symtab0x32ca04OBJECT<unknown>DEFAULT15
                                                                            .symtab0x32ca44OBJECT<unknown>DEFAULT15
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x1481c84FUNC<unknown>DEFAULT2
                                                                            .symtab0x32cc44OBJECT<unknown>DEFAULT15
                                                                            .symtab0x1487096FUNC<unknown>DEFAULT2
                                                                            .symtab0x148d040FUNC<unknown>DEFAULT2
                                                                            .symtab0x148f892FUNC<unknown>DEFAULT2
                                                                            .symtab0x14954112FUNC<unknown>DEFAULT2
                                                                            .symtab0x149c4236FUNC<unknown>DEFAULT2
                                                                            .symtab0x32cb04OBJECT<unknown>DEFAULT15
                                                                            .symtab0x32a548OBJECT<unknown>DEFAULT14
                                                                            .symtab0x1509472FUNC<unknown>DEFAULT2
                                                                            .symtab0x32a5c8OBJECT<unknown>DEFAULT14
                                                                            .symtab0x32cc04OBJECT<unknown>DEFAULT15
                                                                            .symtab0x154601116FUNC<unknown>DEFAULT2
                                                                            .symtab0x32cb48OBJECT<unknown>DEFAULT15
                                                                            .symtab0x32cbc4OBJECT<unknown>DEFAULT15
                                                                            .symtab0x158bc496FUNC<unknown>DEFAULT2
                                                                            .symtab0x2958c32OBJECT<unknown>DEFAULT4
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x168f064FUNC<unknown>DEFAULT2
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x16a7c1460FUNC<unknown>DEFAULT2
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x172701264FUNC<unknown>DEFAULT2
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x179d464FUNC<unknown>DEFAULT2
                                                                            .symtab0x178e8236FUNC<unknown>DEFAULT2
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x18710352FUNC<unknown>DEFAULT2
                                                                            .symtab0x18870236FUNC<unknown>DEFAULT2
                                                                            .symtab0x34cc84OBJECT<unknown>DEFAULT15
                                                                            .symtab0x34ccc1OBJECT<unknown>DEFAULT15
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x19998544FUNC<unknown>DEFAULT2
                                                                            .symtab0x19bb8336FUNC<unknown>DEFAULT2
                                                                            .symtab0x19d2496FUNC<unknown>DEFAULT2
                                                                            .symtab0x1a00c1352FUNC<unknown>DEFAULT2
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x1b2d064FUNC<unknown>DEFAULT2
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x1b55468FUNC<unknown>DEFAULT2
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x1b8a0208FUNC<unknown>DEFAULT2
                                                                            .symtab0x295cc24OBJECT<unknown>DEFAULT4
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x295e412OBJECT<unknown>DEFAULT4
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x295f012OBJECT<unknown>DEFAULT4
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x32a8c204OBJECT<unknown>DEFAULT14
                                                                            .symtab0x2961412OBJECT<unknown>DEFAULT4
                                                                            .symtab0x2960812OBJECT<unknown>DEFAULT4
                                                                            .symtab0x295fc12OBJECT<unknown>DEFAULT4
                                                                            .symtab0x34cf08192OBJECT<unknown>DEFAULT15
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x1c6c484FUNC<unknown>DEFAULT2
                                                                            .symtab0x1c718132FUNC<unknown>DEFAULT2
                                                                            .symtab0x2963012OBJECT<unknown>DEFAULT4
                                                                            .symtab0x2963c7OBJECT<unknown>DEFAULT4
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x1d12484FUNC<unknown>DEFAULT2
                                                                            .symtab0x2968224OBJECT<unknown>DEFAULT4
                                                                            .symtab0x2969a12OBJECT<unknown>DEFAULT4
                                                                            .symtab0x296c08OBJECT<unknown>DEFAULT4
                                                                            .symtab0x2964420OBJECT<unknown>DEFAULT4
                                                                            .symtab0x296a821OBJECT<unknown>DEFAULT4
                                                                            .symtab0x296789OBJECT<unknown>DEFAULT4
                                                                            .symtab0x2966816OBJECT<unknown>DEFAULT4
                                                                            .symtab0x2965816OBJECT<unknown>DEFAULT4
                                                                            .symtab0x36cf010OBJECT<unknown>DEFAULT15
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x296c812OBJECT<unknown>DEFAULT4
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x1e2080NOTYPE<unknown>DEFAULT2
                                                                            .symtab0x1e2240NOTYPE<unknown>DEFAULT2
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x296d414OBJECT<unknown>DEFAULT4
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x1e704208FUNC<unknown>DEFAULT2
                                                                            .symtab0x2a24417OBJECT<unknown>DEFAULT4
                                                                            .symtab0x1e9fc336FUNC<unknown>DEFAULT2
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x1ee5468FUNC<unknown>DEFAULT2
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x1ef9868FUNC<unknown>DEFAULT2
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x1f04c72FUNC<unknown>DEFAULT2
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x1f11c68FUNC<unknown>DEFAULT2
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x1f1d076FUNC<unknown>DEFAULT2
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x1f4c4120FUNC<unknown>DEFAULT2
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x20374176FUNC<unknown>DEFAULT2
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x32b7424OBJECT<unknown>DEFAULT14
                                                                            .symtab0x36ed04OBJECT<unknown>DEFAULT15
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x32b8c24OBJECT<unknown>DEFAULT14
                                                                            .symtab0x32c2420OBJECT<unknown>DEFAULT14
                                                                            .symtab0x32ba4128OBJECT<unknown>DEFAULT14
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x2a25840OBJECT<unknown>DEFAULT4
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x21278332FUNC<unknown>DEFAULT2
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x21a980NOTYPE<unknown>DEFAULT2
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x2a2d012OBJECT<unknown>DEFAULT4
                                                                            .symtab0x2a2c412OBJECT<unknown>DEFAULT4
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x36edc1348OBJECT<unknown>DEFAULT15
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x225b4120FUNC<unknown>DEFAULT2
                                                                            .symtab0x37620776OBJECT<unknown>DEFAULT15
                                                                            .symtab0x37420512OBJECT<unknown>DEFAULT15
                                                                            .symtab0x3792852OBJECT<unknown>DEFAULT15
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x22ae888FUNC<unknown>DEFAULT2
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x22f708FUNC<unknown>DEFAULT2
                                                                            .symtab0x2303084FUNC<unknown>DEFAULT2
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x2a64020OBJECT<unknown>DEFAULT4
                                                                            .symtab0x2a65872OBJECT<unknown>DEFAULT4
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x24e6c216FUNC<unknown>DEFAULT2
                                                                            .symtab0x256ac28FUNC<unknown>DEFAULT2
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x283282OBJECT<unknown>DEFAULT4
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x2a6a04OBJECT<unknown>DEFAULT4
                                                                            .symtab0x2a6bc18OBJECT<unknown>DEFAULT4
                                                                            .symtab0x2a6a423OBJECT<unknown>DEFAULT4
                                                                            .symtab0x2a6ce8OBJECT<unknown>DEFAULT4
                                                                            .symtab0x2a6d616OBJECT<unknown>DEFAULT4
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x2a6e815OBJECT<unknown>DEFAULT4
                                                                            .symtab0x296206OBJECT<unknown>DEFAULT4
                                                                            .symtab0x2a6f811OBJECT<unknown>DEFAULT4
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x2a70421OBJECT<unknown>DEFAULT4
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x379748OBJECT<unknown>DEFAULT15
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x3797c8OBJECT<unknown>DEFAULT15
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x2a33e768OBJECT<unknown>DEFAULT4
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x328a40OBJECT<unknown>DEFAULT7
                                                                            .symtab0x328b40OBJECT<unknown>DEFAULT12
                                                                            .symtab0x328b40NOTYPE<unknown>HIDDEN11
                                                                            .symtab0x150e4308FUNC<unknown>HIDDEN2
                                                                            .symtab0x44TLS<unknown>HIDDEN9
                                                                            .symtab0x328b00NOTYPE<unknown>HIDDEN11
                                                                            .symtab0x328b00NOTYPE<unknown>HIDDEN10
                                                                            .symtab0x328ac0NOTYPE<unknown>HIDDEN9
                                                                            .symtab0x328b80OBJECT<unknown>HIDDEN13
                                                                            .symtab0x328ac0NOTYPE<unknown>HIDDEN10
                                                                            .symtab0x329780NOTYPE<unknown>DEFAULT14
                                                                            .symtab0x328ac0NOTYPE<unknown>HIDDEN9
                                                                            .symtab0x17f6c8FUNC<unknown>DEFAULT2
                                                                            .symtab0x1a60436FUNC<unknown>HIDDEN2
                                                                            .symtab0x19df0184FUNC<unknown>HIDDEN2
                                                                            .symtab0x17e9c208FUNC<unknown>HIDDEN2
                                                                            .symtab0x1ae78136FUNC<unknown>DEFAULT2
                                                                            .symtab0x1985424FUNC<unknown>HIDDEN2
                                                                            .symtab0x1e35436FUNC<unknown>DEFAULT2
                                                                            .symtab0x1976c132FUNC<unknown>HIDDEN2
                                                                            .symtab0x1f33080FUNC<unknown>HIDDEN2
                                                                            .symtab0x32c644OBJECT<unknown>HIDDEN14
                                                                            .symtab0x294f012OBJECT<unknown>DEFAULT4
                                                                            .symtab0x262a0240FUNC<unknown>HIDDEN2
                                                                            .symtab0x37b384OBJECT<unknown>HIDDEN15
                                                                            .symtab0x14ab0308FUNC<unknown>HIDDEN2
                                                                            .symtab0x1e54024FUNC<unknown>HIDDEN2
                                                                            .symtab0x234f420FUNC<unknown>DEFAULT2
                                                                            .symtab0x1976c132FUNC<unknown>HIDDEN2
                                                                            .symtab0x1bf3032FUNC<unknown>HIDDEN2
                                                                            .symtab0x1b12856FUNC<unknown>DEFAULT2
                                                                            .symtab0x236fc224FUNC<unknown>DEFAULT2
                                                                            .symtab0x34ce84OBJECT<unknown>DEFAULT15
                                                                            .symtab0x20dbc248FUNC<unknown>HIDDEN2
                                                                            .symtab0x1ae78136FUNC<unknown>HIDDEN2
                                                                            .symtab0x1b72048FUNC<unknown>HIDDEN2
                                                                            .symtab0x1926096FUNC<unknown>HIDDEN2
                                                                            .symtab0x236d420FUNC<unknown>DEFAULT2
                                                                            .symtab0x147a08FUNC<unknown>HIDDEN2
                                                                            .symtab0x2209872FUNC<unknown>DEFAULT2
                                                                            .symtab0x1417464FUNC<unknown>DEFAULT2
                                                                            .symtab0x213c41572FUNC<unknown>DEFAULT2
                                                                            .symtab0x32a784OBJECT<unknown>DEFAULT14
                                                                            .symtab0x20994164FUNC<unknown>DEFAULT2
                                                                            .symtab0x1b0ec40FUNC<unknown>HIDDEN2
                                                                            .symtab0x2368044FUNC<unknown>DEFAULT2
                                                                            .symtab0x1788484FUNC<unknown>HIDDEN2
                                                                            .symtab0x1ba34176FUNC<unknown>DEFAULT2
                                                                            .symtab0x37b444OBJECT<unknown>HIDDEN15
                                                                            .symtab0x1efdc112FUNC<unknown>DEFAULT2
                                                                            .symtab0x1ee98116FUNC<unknown>DEFAULT2
                                                                            .symtab0x270d0480FUNC<unknown>DEFAULT2
                                                                            .symtab0x22fb4124FUNC<unknown>HIDDEN2
                                                                            .symtab0x257fc708FUNC<unknown>HIDDEN2
                                                                            .symtab0x15aac2692FUNC<unknown>DEFAULT2
                                                                            .symtab0x1f38020FUNC<unknown>DEFAULT2
                                                                            .symtab0x17030576FUNC<unknown>PROTECTED2
                                                                            .symtab0x32ca88OBJECT<unknown>HIDDEN15
                                                                            .symtab0x114dc176FUNC<unknown>DEFAULT2
                                                                            .symtab0x1f4a036FUNC<unknown>DEFAULT2
                                                                            .symtab0x14354144FUNC<unknown>DEFAULT2
                                                                            .symtab0x2396c172FUNC<unknown>HIDDEN2
                                                                            .symtab0x22fb4124FUNC<unknown>DEFAULT2
                                                                            .symtab0x26390224FUNC<unknown>DEFAULT2
                                                                            .symtab0x236c020FUNC<unknown>DEFAULT2
                                                                            .symtab0x235e0160FUNC<unknown>HIDDEN2
                                                                            .symtab0x1e7d4552FUNC<unknown>DEFAULT2
                                                                            .symtab0x329788OBJECT<unknown>DEFAULT14
                                                                            .symtab0x1bf5048FUNC<unknown>HIDDEN2
                                                                            .symtab0x1bf80208FUNC<unknown>HIDDEN2
                                                                            .symtab0x1b65464FUNC<unknown>HIDDEN2
                                                                            .symtab0x37b484OBJECT<unknown>HIDDEN15
                                                                            .symtab0x11fb8356FUNC<unknown>DEFAULT2
                                                                            .symtab0x1e1104FUNC<unknown>DEFAULT2
                                                                            .symtab0x37b4c4OBJECT<unknown>HIDDEN15
                                                                            .symtab0x17c20304FUNC<unknown>HIDDEN2
                                                                            .symtab0x37b304OBJECT<unknown>HIDDEN15
                                                                            .symtab0x1a5900FUNC<unknown>HIDDEN2
                                                                            .symtab0x1a5e036FUNC<unknown>HIDDEN2
                                                                            .symtab0x1bf5048FUNC<unknown>DEFAULT2
                                                                            .symtab0x26030324FUNC<unknown>HIDDEN2
                                                                            .symtab0x2a8a40NOTYPE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0xfa10640FUNC<unknown>DEFAULT2
                                                                            .symtab0x275c0164FUNC<unknown>HIDDEN2
                                                                            .symtab0x1f2a472FUNC<unknown>HIDDEN2
                                                                            .symtab0x1b29064FUNC<unknown>DEFAULT2
                                                                            .symtab0x3795c4OBJECT<unknown>DEFAULT15
                                                                            .symtab0xd584856FUNC<unknown>DEFAULT2
                                                                            .symtab0x1b4ac56FUNC<unknown>DEFAULT2
                                                                            .symtab0x1bc00816FUNC<unknown>HIDDEN2
                                                                            .symtab0x23f20188FUNC<unknown>HIDDEN2
                                                                            .symtab0x243d8348FUNC<unknown>HIDDEN2
                                                                            .symtab0x1b1d856FUNC<unknown>DEFAULT2
                                                                            .symtab0x2944812OBJECT<unknown>DEFAULT4
                                                                            .symtab0x1a5648FUNC<unknown>HIDDEN2
                                                                            .symtab0x1975c148FUNC<unknown>HIDDEN2
                                                                            .symtab0x1afb8244FUNC<unknown>DEFAULT2
                                                                            .symtab0x20fa032FUNC<unknown>DEFAULT2
                                                                            .symtab0x37b3c4OBJECT<unknown>HIDDEN15
                                                                            .symtab0x22350100FUNC<unknown>DEFAULT2
                                                                            .symtab0x26174300FUNC<unknown>DEFAULT2
                                                                            .symtab0x2388c20FUNC<unknown>DEFAULT2
                                                                            .symtab0x1211c404FUNC<unknown>DEFAULT2
                                                                            .symtab0x32c644OBJECT<unknown>DEFAULT14
                                                                            .symtab0x20c54144FUNC<unknown>HIDDEN2
                                                                            .symtab0x1adc852FUNC<unknown>HIDDEN2
                                                                            .symtab0x2947812OBJECT<unknown>DEFAULT4
                                                                            .symtab0x1a5e036FUNC<unknown>HIDDEN2
                                                                            .symtab0x234f420FUNC<unknown>HIDDEN2
                                                                            .symtab0x37f580NOTYPE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x44TLS<unknown>DEFAULT9
                                                                            .symtab0x236ac20FUNC<unknown>DEFAULT2
                                                                            .symtab0x23820108FUNC<unknown>HIDDEN2
                                                                            .symtab0x15218164FUNC<unknown>HIDDEN2
                                                                            .symtab0x1980c24FUNC<unknown>HIDDEN2
                                                                            .symtab0x2308488FUNC<unknown>HIDDEN2
                                                                            .symtab0x2292c28FUNC<unknown>DEFAULT2
                                                                            .symtab0xea80672FUNC<unknown>DEFAULT2
                                                                            .symtab0xed201080FUNC<unknown>DEFAULT2
                                                                            .symtab0x219e880FUNC<unknown>DEFAULT2
                                                                            .symtab0x84TLS<unknown>HIDDEN9
                                                                            .symtab0x17f74320FUNC<unknown>HIDDEN2
                                                                            .symtab0x2957412OBJECT<unknown>DEFAULT4
                                                                            .symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                            .symtab0x1d748168FUNC<unknown>DEFAULT2
                                                                            .symtab0x1b0ec40FUNC<unknown>DEFAULT2
                                                                            .symtab0x2209872FUNC<unknown>DEFAULT2
                                                                            .symtab0x37b344OBJECT<unknown>HIDDEN15
                                                                            .symtab0x1a56c28FUNC<unknown>HIDDEN2
                                                                            .symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                            .symtab0x14464148FUNC<unknown>DEFAULT2
                                                                            .symtab0x276a0112FUNC<unknown>HIDDEN2
                                                                            .symtab0x20eb4236FUNC<unknown>DEFAULT2
                                                                            .symtab0x1d71848FUNC<unknown>DEFAULT2
                                                                            .symtab0x1d7f0284FUNC<unknown>DEFAULT2
                                                                            .symtab0x17aac156FUNC<unknown>HIDDEN2
                                                                            .symtab0x1e558268FUNC<unknown>DEFAULT2
                                                                            .symtab0x223e0100FUNC<unknown>DEFAULT2
                                                                            .symtab0x1853c56FUNC<unknown>HIDDEN2
                                                                            .symtab0x1853c56FUNC<unknown>DEFAULT2
                                                                            .symtab0xa470108FUNC<unknown>DEFAULT2
                                                                            .symtab0x112b8548FUNC<unknown>DEFAULT2
                                                                            .symtab0x26030324FUNC<unknown>DEFAULT2
                                                                            .symtab0x1b37068FUNC<unknown>DEFAULT2
                                                                            .symtab0x37f304OBJECT<unknown>DEFAULT15
                                                                            .symtab0xb69c1784FUNC<unknown>DEFAULT2
                                                                            .symtab0x199488FUNC<unknown>HIDDEN2
                                                                            .symtab0x1e1004FUNC<unknown>DEFAULT2
                                                                            .symtab0x197f052FUNC<unknown>HIDDEN2
                                                                            .symtab0x1e00856FUNC<unknown>HIDDEN2
                                                                            .symtab0x1870c4FUNC<unknown>HIDDEN2
                                                                            .symtab0x2955012OBJECT<unknown>DEFAULT4
                                                                            .symtab0x198fc76FUNC<unknown>HIDDEN2
                                                                            .symtab0x1d7f0284FUNC<unknown>HIDDEN2
                                                                            .symtab0x191e440FUNC<unknown>HIDDEN2
                                                                            .symtab0x19764140FUNC<unknown>HIDDEN2
                                                                            .symtab0x222a424FUNC<unknown>HIDDEN2
                                                                            .symtab0x12ee4108FUNC<unknown>DEFAULT2
                                                                            .symtab0x1b3b464FUNC<unknown>DEFAULT2
                                                                            .symtab0x1d90c688FUNC<unknown>HIDDEN2
                                                                            .symtab0x1b598132FUNC<unknown>DEFAULT2
                                                                            .symtab0x1ce90160FUNC<unknown>HIDDEN2
                                                                            .symtab0x26174300FUNC<unknown>HIDDEN2
                                                                            .symtab0x1b31096FUNC<unknown>DEFAULT2
                                                                            .symtab0x1df68160FUNC<unknown>HIDDEN2
                                                                            .symtab0x119dc696FUNC<unknown>DEFAULT2
                                                                            .symtab0x26f18172FUNC<unknown>DEFAULT2
                                                                            .symtab0x236e820FUNC<unknown>DEFAULT2
                                                                            .symtab0xf7b4604FUNC<unknown>DEFAULT2
                                                                            .symtab0x1859c124FUNC<unknown>DEFAULT2
                                                                            .symtab0x1f53c2360FUNC<unknown>DEFAULT2
                                                                            .symtab0x222c0100FUNC<unknown>DEFAULT2
                                                                            .symtab0x18c4c252FUNC<unknown>HIDDEN2
                                                                            .symtab0x1e66436FUNC<unknown>DEFAULT2
                                                                            .symtab0x17f6c8FUNC<unknown>DEFAULT2
                                                                            .symtab0x13718176FUNC<unknown>DEFAULT2
                                                                            .symtab0xfc90656FUNC<unknown>DEFAULT2
                                                                            .symtab0x14690272FUNC<unknown>DEFAULT2
                                                                            .symtab0x1b51c56FUNC<unknown>DEFAULT2
                                                                            .symtab0x1bf80208FUNC<unknown>DEFAULT2
                                                                            .symtab0x2771084FUNC<unknown>HIDDEN2
                                                                            .symtab0x223e0100FUNC<unknown>HIDDEN2
                                                                            .symtab0x37b504OBJECT<unknown>HIDDEN15
                                                                            .symtab0x1f094136FUNC<unknown>DEFAULT2
                                                                            .symtab0x22a44164FUNC<unknown>DEFAULT2
                                                                            .symtab0x2233424FUNC<unknown>HIDDEN2
                                                                            .symtab0x32c680NOTYPE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x20c54144FUNC<unknown>DEFAULT2
                                                                            .symtab0x1b1d856FUNC<unknown>DEFAULT2
                                                                            .symtab0x191c036FUNC<unknown>HIDDEN2
                                                                            .symtab0x1b4e456FUNC<unknown>DEFAULT2
                                                                            .symtab0x1bae4232FUNC<unknown>HIDDEN2
                                                                            .symtab0x21e6868FUNC<unknown>DEFAULT2
                                                                            .symtab0x18ea40FUNC<unknown>HIDDEN2
                                                                            .symtab0x81d07980FUNC<unknown>DEFAULT2
                                                                            .symtab0x1f2ec68FUNC<unknown>DEFAULT2
                                                                            .symtab0x1b598132FUNC<unknown>DEFAULT2
                                                                            .symtab0x1d71848FUNC<unknown>HIDDEN2
                                                                            .symtab0x22f1888FUNC<unknown>HIDDEN2
                                                                            .symtab0x18618240FUNC<unknown>PROTECTED2
                                                                            .symtab0x23ea884FUNC<unknown>HIDDEN2
                                                                            .symtab0x1bae4232FUNC<unknown>DEFAULT2
                                                                            .symtab0x1afb8244FUNC<unknown>HIDDEN2
                                                                            .symtab0x1e120156FUNC<unknown>HIDDEN2
                                                                            .symtab0x1b790272FUNC<unknown>HIDDEN2
                                                                            .symtab0x1983c24FUNC<unknown>HIDDEN2
                                                                            .symtab0x2766460FUNC<unknown>HIDDEN2
                                                                            .symtab0x19ec8324FUNC<unknown>HIDDEN2
                                                                            .symtab0x1a5548FUNC<unknown>HIDDEN2
                                                                            .symtab0x1e24036FUNC<unknown>DEFAULT2
                                                                            .symtab0x178d816FUNC<unknown>DEFAULT2
                                                                            .symtab0x1e1c028FUNC<unknown>HIDDEN2
                                                                            .symtab0x1453c316FUNC<unknown>DEFAULT2
                                                                            .symtab0x32c8c4OBJECT<unknown>DEFAULT15
                                                                            .symtab0x22350100FUNC<unknown>HIDDEN2
                                                                            .symtab0x2951412OBJECT<unknown>DEFAULT4
                                                                            .symtab0x140f4108FUNC<unknown>DEFAULT2
                                                                            .symtab0x223e0100FUNC<unknown>DEFAULT2
                                                                            .symtab0x1920c64FUNC<unknown>HIDDEN2
                                                                            .symtab0x2949012OBJECT<unknown>DEFAULT4
                                                                            .symtab0x1b970196FUNC<unknown>HIDDEN2
                                                                            .symtab0x19550524FUNC<unknown>HIDDEN2
                                                                            .symtab0x22450136FUNC<unknown>HIDDEN2
                                                                            .symtab0x296e42906OBJECT<unknown>HIDDEN4
                                                                            .symtab0x18eb0784FUNC<unknown>HIDDEN2
                                                                            .symtab0x21a38100FUNC<unknown>DEFAULT2
                                                                            .symtab0x187084FUNC<unknown>HIDDEN2
                                                                            .symtab0x222c0100FUNC<unknown>HIDDEN2
                                                                            .symtab0x1e264240FUNC<unknown>HIDDEN2
                                                                            .symtab0x22c64152FUNC<unknown>HIDDEN2
                                                                            .symtab0x2a7340NOTYPE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x192c0656FUNC<unknown>HIDDEN2
                                                                            .symtab0x1f33080FUNC<unknown>DEFAULT2
                                                                            .symtab0x37f344OBJECT<unknown>DEFAULT15
                                                                            .symtab0x1e688124FUNC<unknown>HIDDEN2
                                                                            .symtab0x379604OBJECT<unknown>DEFAULT15
                                                                            .symtab0x329fc4OBJECT<unknown>DEFAULT14
                                                                            .symtab0x1adfc124FUNC<unknown>DEFAULT2
                                                                            .symtab0x23514104FUNC<unknown>DEFAULT2
                                                                            .symtab0x23f20188FUNC<unknown>DEFAULT2
                                                                            .symtab0x1b61c56FUNC<unknown>DEFAULT2
                                                                            .symtab0x2949c12OBJECT<unknown>DEFAULT4
                                                                            .symtab0x37f384OBJECT<unknown>DEFAULT15
                                                                            .symtab0x1a59836FUNC<unknown>HIDDEN2
                                                                            .symtab0x1f160112FUNC<unknown>DEFAULT2
                                                                            .symtab0x26174300FUNC<unknown>DEFAULT2
                                                                            .symtab0x20854296FUNC<unknown>DEFAULT2
                                                                            .symtab0x1a5bc36FUNC<unknown>HIDDEN2
                                                                            .symtab0x191c036FUNC<unknown>HIDDEN2
                                                                            .symtab0x2673464FUNC<unknown>HIDDEN2
                                                                            .symtab0x32a684OBJECT<unknown>HIDDEN14
                                                                            .symtab0x1afb8244FUNC<unknown>HIDDEN2
                                                                            .symtab0x24f441896FUNC<unknown>HIDDEN2
                                                                            .symtab0x23efc36FUNC<unknown>HIDDEN2
                                                                            .symtab0x1e040188FUNC<unknown>HIDDEN2
                                                                            .symtab0x21f10392FUNC<unknown>HIDDEN2
                                                                            .symtab0x236d420FUNC<unknown>HIDDEN2
                                                                            .symtab0x20ce4216FUNC<unknown>DEFAULT2
                                                                            .symtab0x222a424FUNC<unknown>DEFAULT2
                                                                            .symtab0x80d40FUNC<unknown>DEFAULT1
                                                                            .symtab0x20eb4236FUNC<unknown>HIDDEN2
                                                                            .symtab0xe0981980FUNC<unknown>DEFAULT2
                                                                            .symtab0x20fc028FUNC<unknown>DEFAULT2
                                                                            .symtab0x223e0100FUNC<unknown>HIDDEN2
                                                                            .symtab0x2350812FUNC<unknown>DEFAULT2
                                                                            .symtab0x2269436FUNC<unknown>DEFAULT2
                                                                            .symtab0x1e378204FUNC<unknown>DEFAULT2
                                                                            .symtab0x27764160FUNC<unknown>HIDDEN2
                                                                            .symtab0x1e24036FUNC<unknown>HIDDEN2
                                                                            .symtab0x37bac888OBJECT<unknown>DEFAULT15
                                                                            .symtab0x1231820FUNC<unknown>DEFAULT2
                                                                            .symtab0x32ca88OBJECT<unknown>DEFAULT15
                                                                            .symtab0x1313c1288FUNC<unknown>DEFAULT2
                                                                            .symtab0x379a0400OBJECT<unknown>DEFAULT15
                                                                            .symtab0x1b3f456FUNC<unknown>DEFAULT2
                                                                            .symtab0x1f47c36FUNC<unknown>DEFAULT2
                                                                            .symtab0x32c944OBJECT<unknown>DEFAULT15
                                                                            .symtab0x144f868FUNC<unknown>DEFAULT2
                                                                            .symtab0x228f456FUNC<unknown>DEFAULT2
                                                                            .symtab0x26fc4232FUNC<unknown>DEFAULT2
                                                                            .symtab0x265a080FUNC<unknown>DEFAULT2
                                                                            .symtab0x1b31096FUNC<unknown>DEFAULT2
                                                                            .symtab0x1f160112FUNC<unknown>HIDDEN2
                                                                            .symtab0x32cc88192OBJECT<unknown>HIDDEN15
                                                                            .symtab0x84TLS<unknown>DEFAULT9
                                                                            .symtab0x1fe74320FUNC<unknown>DEFAULT2
                                                                            .symtab0x1787c8FUNC<unknown>PROTECTED2
                                                                            .symtab0x211b4196FUNC<unknown>HIDDEN2
                                                                            .symtab0x379684OBJECT<unknown>HIDDEN15
                                                                            .symtab0xa54c1788FUNC<unknown>DEFAULT2
                                                                            .symtab0x36ed44OBJECT<unknown>HIDDEN15
                                                                            .symtab0x141fc36FUNC<unknown>DEFAULT2
                                                                            .symtab0x265a080FUNC<unknown>DEFAULT2
                                                                            .symtab0x20ce4216FUNC<unknown>HIDDEN2
                                                                            .symtab0x1f45836FUNC<unknown>HIDDEN2
                                                                            .symtab0x22350100FUNC<unknown>DEFAULT2
                                                                            .symtab0x11c94416FUNC<unknown>DEFAULT2
                                                                            .symtab0x37f244OBJECT<unknown>HIDDEN15
                                                                            .symtab0x379604OBJECT<unknown>DEFAULT15
                                                                            .symtab0x22230100FUNC<unknown>HIDDEN2
                                                                            .symtab0x1422032FUNC<unknown>DEFAULT2
                                                                            .symtab0x2357c100FUNC<unknown>DEFAULT2
                                                                            .symtab0x32c884OBJECT<unknown>DEFAULT15
                                                                            .symtab0x23fdc48FUNC<unknown>DEFAULT2
                                                                            .symtab0x294c012OBJECT<unknown>DEFAULT4
                                                                            .symtab0x18eb0784FUNC<unknown>HIDDEN2
                                                                            .symtab0x1b1a056FUNC<unknown>DEFAULT2
                                                                            .symtab0x1e00856FUNC<unknown>DEFAULT2
                                                                            .symtab0x1f47c36FUNC<unknown>HIDDEN2
                                                                            .symtab0x2943012OBJECT<unknown>DEFAULT4
                                                                            .symtab0x19764140FUNC<unknown>HIDDEN2
                                                                            .symtab0x26d7888FUNC<unknown>HIDDEN2
                                                                            .symtab0x37f3c4OBJECT<unknown>DEFAULT15
                                                                            .symtab0x1ee1068FUNC<unknown>DEFAULT2
                                                                            .symtab0xff201184FUNC<unknown>DEFAULT2
                                                                            .symtab0x1b31096FUNC<unknown>HIDDEN2
                                                                            .symtab0x379884OBJECT<unknown>DEFAULT15
                                                                            .symtab0x1924c116FUNC<unknown>HIDDEN2
                                                                            .symtab0x1a5880FUNC<unknown>HIDDEN2
                                                                            .symtab0x32a884OBJECT<unknown>DEFAULT14
                                                                            .symtab0x1b694140FUNC<unknown>HIDDEN2
                                                                            .symtab0x1ede840FUNC<unknown>DEFAULT2
                                                                            .symtab0x270ac36FUNC<unknown>HIDDEN2
                                                                            .symtab0x37b5440OBJECT<unknown>HIDDEN15
                                                                            .symtab0x22350100FUNC<unknown>HIDDEN2
                                                                            .symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                            .symtab0x1b21064FUNC<unknown>DEFAULT2
                                                                            .symtab0x26774600FUNC<unknown>HIDDEN2
                                                                            .symtab0x18d600FUNC<unknown>HIDDEN2
                                                                            .symtab0x13f4040FUNC<unknown>DEFAULT2
                                                                            .symtab0x13fd436FUNC<unknown>DEFAULT2
                                                                            .symtab0x270ac36FUNC<unknown>DEFAULT2
                                                                            .symtab0x34cec4OBJECT<unknown>DEFAULT15
                                                                            .symtab0x1a5bc36FUNC<unknown>HIDDEN2
                                                                            .symtab0x1f2a472FUNC<unknown>DEFAULT2
                                                                            .symtab0x1995444FUNC<unknown>HIDDEN2
                                                                            .symtab0x1f394196FUNC<unknown>DEFAULT2
                                                                            .symtab0x199504FUNC<unknown>HIDDEN2
                                                                            .symtab0x2388c20FUNC<unknown>HIDDEN2
                                                                            .symtab0x270ac36FUNC<unknown>DEFAULT2
                                                                            .symtab0x237dc68FUNC<unknown>DEFAULT2
                                                                            .symtab0x1b1a056FUNC<unknown>HIDDEN2
                                                                            .symtab0x1e1c028FUNC<unknown>HIDDEN2
                                                                            .symtab0x1b61c56FUNC<unknown>HIDDEN2
                                                                            .symtab0x257b868FUNC<unknown>HIDDEN2
                                                                            .symtab0x222c0100FUNC<unknown>HIDDEN2
                                                                            .symtab0x1e1104FUNC<unknown>HIDDEN2
                                                                            .symtab0x20a38184FUNC<unknown>DEFAULT2
                                                                            .symtab0x223c424FUNC<unknown>DEFAULT2
                                                                            .symtab0x1988424FUNC<unknown>HIDDEN2
                                                                            .symtab0x25734132FUNC<unknown>HIDDEN2
                                                                            .symtab0x1158c1104FUNC<unknown>DEFAULT2
                                                                            .symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                            .symtab0x2747088FUNC<unknown>HIDDEN2
                                                                            .symtab0x262a0240FUNC<unknown>DEFAULT2
                                                                            .symtab0x2952012OBJECT<unknown>DEFAULT4
                                                                            .symtab0x1895c752FUNC<unknown>DEFAULT2
                                                                            .symtab0x1efdc112FUNC<unknown>HIDDEN2
                                                                            .symtab0x37f580NOTYPE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x32a804OBJECT<unknown>DEFAULT14
                                                                            .symtab0x32a744OBJECT<unknown>DEFAULT14
                                                                            .symtab0x04TLS<unknown>HIDDEN8
                                                                            .symtab0x32a6c4OBJECT<unknown>HIDDEN14
                                                                            .symtab0x1986c24FUNC<unknown>HIDDEN2
                                                                            .symtab0x1416020FUNC<unknown>DEFAULT2
                                                                            .symtab0x1e66436FUNC<unknown>HIDDEN2
                                                                            .symtab0x37f404OBJECT<unknown>DEFAULT15
                                                                            .symtab0x32b584OBJECT<unknown>HIDDEN14
                                                                            .symtab0x22b40292FUNC<unknown>DEFAULT2
                                                                            .symtab0x18eac788FUNC<unknown>HIDDEN2
                                                                            .symtab0x36cfc468OBJECT<unknown>HIDDEN15
                                                                            .symtab0x32c584OBJECT<unknown>DEFAULT14
                                                                            .symtab0xcb381776FUNC<unknown>DEFAULT2
                                                                            .symtab0x81940FUNC<unknown>DEFAULT2
                                                                            .symtab0x2954412OBJECT<unknown>DEFAULT4
                                                                            .symtab0x223c424FUNC<unknown>HIDDEN2
                                                                            .symtab0x1e444252FUNC<unknown>DEFAULT2
                                                                            .symtab0x17b48216FUNC<unknown>HIDDEN2
                                                                            .symtab0x236fc224FUNC<unknown>HIDDEN2
                                                                            .symtab0x12fe0308FUNC<unknown>DEFAULT2
                                                                            .symtab0x1924c116FUNC<unknown>HIDDEN2
                                                                            .symtab0x2097c24FUNC<unknown>DEFAULT2
                                                                            .symtab0x1f394196FUNC<unknown>DEFAULT2
                                                                            .symtab0x223e0100FUNC<unknown>DEFAULT2
                                                                            .symtab0x32980116OBJECT<unknown>DEFAULT14
                                                                            .symtab0xaee81972FUNC<unknown>DEFAULT2
                                                                            .symtab0x1895c752FUNC<unknown>HIDDEN2
                                                                            .symtab0x238a0204FUNC<unknown>HIDDEN2
                                                                            .symtab0x1a66c1812FUNC<unknown>HIDDEN2
                                                                            .symtab0xf48c808FUNC<unknown>DEFAULT2
                                                                            .symtab0x1e1004FUNC<unknown>HIDDEN2
                                                                            .symtab0x1e1c028FUNC<unknown>DEFAULT2
                                                                            .symtab0x1364436FUNC<unknown>DEFAULT2
                                                                            .symtab0x23efc36FUNC<unknown>DEFAULT2
                                                                            .symtab0x32a704OBJECT<unknown>DEFAULT14
                                                                            .symtab0x21eac100FUNC<unknown>HIDDEN2
                                                                            .symtab0x1b75064FUNC<unknown>DEFAULT2
                                                                            .symtab0x22230100FUNC<unknown>HIDDEN2
                                                                            .symtab0x32c584OBJECT<unknown>DEFAULT14
                                                                            .symtab0x1f21c136FUNC<unknown>DEFAULT2
                                                                            .symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                            .symtab0x1b42c64FUNC<unknown>DEFAULT2
                                                                            .symtab0x32c604OBJECT<unknown>HIDDEN14
                                                                            .symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                            .symtab0x1ffb4960FUNC<unknown>DEFAULT2
                                                                            .symtab0x21f10392FUNC<unknown>DEFAULT2
                                                                            .symtab0x1b1d856FUNC<unknown>DEFAULT2
                                                                            .symtab0x19d84108FUNC<unknown>HIDDEN2
                                                                            .symtab0x37f441OBJECT<unknown>DEFAULT15
                                                                            .symtab0xac48672FUNC<unknown>DEFAULT2
                                                                            .symtab0x152bc304FUNC<unknown>HIDDEN2
                                                                            .symtab0x1f160112FUNC<unknown>DEFAULT2
                                                                            .symtab0x1e558268FUNC<unknown>HIDDEN2
                                                                            .symtab0x191e440FUNC<unknown>HIDDEN2
                                                                            .symtab0x23a18236FUNC<unknown>DEFAULT2
                                                                            .symtab0x122b0104FUNC<unknown>DEFAULT2
                                                                            .symtab0x1f094136FUNC<unknown>HIDDEN2
                                                                            .symtab0x1b12856FUNC<unknown>HIDDEN2
                                                                            .symtab0x1e35436FUNC<unknown>HIDDEN2
                                                                            .symtab0x1eb4c668FUNC<unknown>HIDDEN2
                                                                            .symtab0x1857440FUNC<unknown>HIDDEN2
                                                                            .symtab0x2956812OBJECT<unknown>DEFAULT4
                                                                            .symtab0x1b46c64FUNC<unknown>DEFAULT2
                                                                            .symtab0x274c8200FUNC<unknown>HIDDEN2
                                                                            .symtab0xa158252FUNC<unknown>DEFAULT2
                                                                            .symtab0x2081464FUNC<unknown>DEFAULT2
                                                                            .symtab0x1c79c1780FUNC<unknown>HIDDEN2
                                                                            .symtab0x1467824FUNC<unknown>DEFAULT2
                                                                            .symtab0x1af20152FUNC<unknown>HIDDEN2
                                                                            .symtab0x1d6e848FUNC<unknown>DEFAULT2
                                                                            .symtab0x1a59836FUNC<unknown>HIDDEN2
                                                                            .symtab0x19550524FUNC<unknown>HIDDEN2
                                                                            .symtab0x12e74112FUNC<unknown>DEFAULT2
                                                                            .symtab0x2759048FUNC<unknown>HIDDEN2
                                                                            .symtab0x147b076FUNC<unknown>DEFAULT2
                                                                            .symtab0x37f504OBJECT<unknown>DEFAULT15
                                                                            .symtab0x26174300FUNC<unknown>HIDDEN2
                                                                            .symtab0x2308488FUNC<unknown>DEFAULT2
                                                                            .symtab0x178d816FUNC<unknown>HIDDEN2
                                                                            .symtab0x1b29064FUNC<unknown>HIDDEN2
                                                                            .symtab0x192c0656FUNC<unknown>HIDDEN2
                                                                            .symtab0x1870c4FUNC<unknown>DEFAULT2
                                                                            .symtab0x243ac44FUNC<unknown>HIDDEN2
                                                                            .symtab0x1b0ec40FUNC<unknown>DEFAULT2
                                                                            .symtab0x2946c12OBJECT<unknown>DEFAULT4
                                                                            .symtab0x20994164FUNC<unknown>HIDDEN2
                                                                            .symtab0x237dc68FUNC<unknown>HIDDEN2
                                                                            .symtab0x234c844FUNC<unknown>HIDDEN2
                                                                            .symtab0x32c544OBJECT<unknown>HIDDEN14
                                                                            .symtab0x236ac20FUNC<unknown>HIDDEN2
                                                                            .symtab0x32b5c24OBJECT<unknown>DEFAULT14
                                                                            .symtab0x230dc1004FUNC<unknown>DEFAULT2
                                                                            .symtab0x23820108FUNC<unknown>DEFAULT2
                                                                            .symtab0x3796c4OBJECT<unknown>HIDDEN15
                                                                            .symtab0x21a9c972FUNC<unknown>HIDDEN2
                                                                            .symtab0x22230100FUNC<unknown>DEFAULT2
                                                                            .symtab0x150dc8FUNC<unknown>HIDDEN2
                                                                            .symtab0x2209872FUNC<unknown>HIDDEN2
                                                                            .symtab0x11e34388FUNC<unknown>DEFAULT2
                                                                            .symtab0x2663c248FUNC<unknown>DEFAULT2
                                                                            .symtab0x2952c12OBJECT<unknown>DEFAULT4
                                                                            .symtab0x13fb036FUNC<unknown>DEFAULT2
                                                                            .symtab0x294b412OBJECT<unknown>DEFAULT4
                                                                            .symtab0x1e264240FUNC<unknown>DEFAULT2
                                                                            .symtab0x1859c124FUNC<unknown>PROTECTED2
                                                                            .symtab0x1f45836FUNC<unknown>DEFAULT2
                                                                            .symtab0x1b16064FUNC<unknown>DEFAULT2
                                                                            .symtab0x1bf3032FUNC<unknown>DEFAULT2
                                                                            .symtab0x32c680NOTYPE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x222c0100FUNC<unknown>DEFAULT2
                                                                            .symtab0x1788484FUNC<unknown>DEFAULT2
                                                                            .symtab0x26470236FUNC<unknown>HIDDEN2
                                                                            .symtab0x1311440FUNC<unknown>DEFAULT2
                                                                            .symtab0x1e120156FUNC<unknown>DEFAULT2
                                                                            .symtab0x1f2ec68FUNC<unknown>HIDDEN2
                                                                            .symtab0x126602068FUNC<unknown>DEFAULT2
                                                                            .symtab0x1e54024FUNC<unknown>DEFAULT2
                                                                            .symtab0x3798c16OBJECT<unknown>DEFAULT15
                                                                            .symtab0x14240148FUNC<unknown>DEFAULT2
                                                                            .symtab0x1989c20FUNC<unknown>HIDDEN2
                                                                            .symtab0x2411c320FUNC<unknown>HIDDEN2
                                                                            .symtab0x2262c104FUNC<unknown>DEFAULT2
                                                                            .symtab0x20bb0164FUNC<unknown>DEFAULT2
                                                                            .symtab0x37f484OBJECT<unknown>DEFAULT15
                                                                            .symtab0x13668176FUNC<unknown>DEFAULT2
                                                                            .symtab0x221d060FUNC<unknown>DEFAULT2
                                                                            .symtab0x32a504OBJECT<unknown>DEFAULT14
                                                                            .symtab0x18c4c0FUNC<unknown>HIDDEN2
                                                                            .symtab0x256c8108FUNC<unknown>HIDDEN2
                                                                            .symtab0x20af0192FUNC<unknown>DEFAULT2
                                                                            .symtab0xc4401784FUNC<unknown>DEFAULT2
                                                                            .symtab0x1bc00816FUNC<unknown>DEFAULT2
                                                                            .symtab0x1b0ac64FUNC<unknown>DEFAULT2
                                                                            .symtab0x27764160FUNC<unknown>HIDDEN2
                                                                            .symtab0x2950812OBJECT<unknown>DEFAULT4
                                                                            .symtab0x1b11420FUNC<unknown>DEFAULT2
                                                                            .symtab0x1e688124FUNC<unknown>DEFAULT2
                                                                            .symtab0x1f094136FUNC<unknown>DEFAULT2
                                                                            .symtab0x1b72048FUNC<unknown>DEFAULT2
                                                                            .symtab0x1d748168FUNC<unknown>HIDDEN2
                                                                            .symtab0x1b970196FUNC<unknown>DEFAULT2
                                                                            .symtab0x110f480FUNC<unknown>DEFAULT2
                                                                            .symtab0x1926096FUNC<unknown>HIDDEN2
                                                                            .symtab0x2946012OBJECT<unknown>DEFAULT4
                                                                            .symtab0x20854296FUNC<unknown>HIDDEN2
                                                                            .symtab0x22350100FUNC<unknown>HIDDEN2
                                                                            .symtab0x37f580NOTYPE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x111e8208FUNC<unknown>DEFAULT2
                                                                            .symtab0x17d50332FUNC<unknown>HIDDEN2
                                                                            .symtab0x18d60300FUNC<unknown>HIDDEN2
                                                                            .symtab0x23fdc48FUNC<unknown>HIDDEN2
                                                                            .symtab0x1f4a036FUNC<unknown>HIDDEN2
                                                                            .symtab0x19d0828FUNC<unknown>HIDDEN2
                                                                            .symtab0x2221424FUNC<unknown>HIDDEN2
                                                                            .symtab0x22dfc228FUNC<unknown>HIDDEN2
                                                                            .symtab0x23514104FUNC<unknown>HIDDEN2
                                                                            .symtab0x1e1c028FUNC<unknown>DEFAULT2
                                                                            .symtab0x103c01712FUNC<unknown>DEFAULT2
                                                                            .symtab0x265a080FUNC<unknown>HIDDEN2
                                                                            .symtab0xa254540FUNC<unknown>DEFAULT2
                                                                            .symtab0x1787c8FUNC<unknown>DEFAULT2
                                                                            .symtab0x1af0c0FUNC<unknown>DEFAULT2
                                                                            .symtab0x213c41572FUNC<unknown>HIDDEN2
                                                                            .symtab0x14de4688FUNC<unknown>HIDDEN2
                                                                            .symtab0x37f284OBJECT<unknown>HIDDEN15
                                                                            .symtab0x19ea832FUNC<unknown>HIDDEN2
                                                                            .symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                            .symtab0x141b472FUNC<unknown>DEFAULT2
                                                                            .symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                            .symtab0x14be4512FUNC<unknown>HIDDEN2
                                                                            .symtab0x1976c132FUNC<unknown>HIDDEN2
                                                                            .symtab0x1e7d4552FUNC<unknown>HIDDEN2
                                                                            .symtab0x224d8220FUNC<unknown>HIDDEN2
                                                                            .symtab0x329f84OBJECT<unknown>DEFAULT14
                                                                            .symtab0x1c0501120FUNC<unknown>HIDDEN2
                                                                            .symtab0x13ff8252FUNC<unknown>DEFAULT2
                                                                            .symtab0x278040FUNC<unknown>DEFAULT3
                                                                            .symtab0x1a56c28FUNC<unknown>HIDDEN2
                                                                            .symtab0x2955c12OBJECT<unknown>DEFAULT4
                                                                            .symtab0x26f18172FUNC<unknown>HIDDEN2
                                                                            .symtab0x2233424FUNC<unknown>DEFAULT2
                                                                            .symtab0xbd941708FUNC<unknown>DEFAULT2
                                                                            .symtab0x1adfc124FUNC<unknown>HIDDEN2
                                                                            .symtab0x294d812OBJECT<unknown>DEFAULT4
                                                                            .symtab0x26030324FUNC<unknown>DEFAULT2
                                                                            .symtab0x2945412OBJECT<unknown>DEFAULT4
                                                                            .symtab0x294fc12OBJECT<unknown>DEFAULT4
                                                                            .symtab0x2400c52FUNC<unknown>DEFAULT2
                                                                            .symtab0x1af180FUNC<unknown>DEFAULT2
                                                                            .symtab0x166cc548FUNC<unknown>HIDDEN2
                                                                            .symtab0x1e558268FUNC<unknown>DEFAULT2
                                                                            .symtab0x1b598132FUNC<unknown>HIDDEN2
                                                                            .symtab0x294cc12OBJECT<unknown>DEFAULT4
                                                                            .symtab0x2655c68FUNC<unknown>DEFAULT2
                                                                            .symtab0x37f2c4OBJECT<unknown>HIDDEN15
                                                                            .symtab0x1232c116FUNC<unknown>DEFAULT2
                                                                            .symtab0x24d28324FUNC<unknown>HIDDEN2
                                                                            .symtab0x1c530356FUNC<unknown>HIDDEN2
                                                                            .symtab0x1f394196FUNC<unknown>HIDDEN2
                                                                            .symtab0x1998012FUNC<unknown>HIDDEN2
                                                                            .symtab0x32a7c4OBJECT<unknown>DEFAULT14
                                                                            .symtab0x23a18236FUNC<unknown>HIDDEN2
                                                                            .symtab0xa4dc112FUNC<unknown>DEFAULT2
                                                                            .symtab0x32c604OBJECT<unknown>DEFAULT14
                                                                            .symtab0x226b8560FUNC<unknown>DEFAULT2
                                                                            .symtab0x20bb0164FUNC<unknown>DEFAULT2
                                                                            .symtab0x142d4128FUNC<unknown>DEFAULT2
                                                                            .symtab0x1cf74432FUNC<unknown>HIDDEN2
                                                                            .symtab0x1f21c136FUNC<unknown>HIDDEN2
                                                                            .symtab0x1f38020FUNC<unknown>HIDDEN2
                                                                            .symtab0x21a9c972FUNC<unknown>DEFAULT2
                                                                            .symtab0x2221424FUNC<unknown>DEFAULT2
                                                                            .symtab0x32c504OBJECT<unknown>DEFAULT14
                                                                            .symtab0xe854556FUNC<unknown>DEFAULT2
                                                                            .symtab0x32c3824OBJECT<unknown>DEFAULT14
                                                                            .symtab0x36ed84OBJECT<unknown>HIDDEN15
                                                                            .symtab0x1af20152FUNC<unknown>DEFAULT2
                                                                            .symtab0x26fc4232FUNC<unknown>HIDDEN2
                                                                            .symtab0x22d24216FUNC<unknown>HIDDEN2
                                                                            .symtab0x143e4128FUNC<unknown>DEFAULT2
                                                                            .symtab0x1a62868FUNC<unknown>HIDDEN2
                                                                            .symtab0x1d6e848FUNC<unknown>HIDDEN2
                                                                            .symtab0x1857440FUNC<unknown>DEFAULT2
                                                                            .symtab0x22cfc40FUNC<unknown>DEFAULT2
                                                                            .symtab0x2771084FUNC<unknown>HIDDEN2
                                                                            .symtab0x1ef5072FUNC<unknown>DEFAULT2
                                                                            .symtab0x272b0448FUNC<unknown>HIDDEN2
                                                                            .symtab0x37f4c4OBJECT<unknown>DEFAULT15
                                                                            .symtab0x37b404OBJECT<unknown>HIDDEN15
                                                                            .symtab0x1dbbc940FUNC<unknown>DEFAULT2
                                                                            .symtab0x12f50144FUNC<unknown>DEFAULT2
                                                                            .symtab0x1c69448FUNC<unknown>HIDDEN2
                                                                            .symtab0xd8dc1980FUNC<unknown>DEFAULT2
                                                                            .symtab0xa0fc92FUNC<unknown>DEFAULT2
                                                                            .symtab0x26174300FUNC<unknown>HIDDEN2
                                                                            .symtab0x1b75064FUNC<unknown>HIDDEN2
                                                                            .symtab0x198b076FUNC<unknown>HIDDEN2
                                                                            .symtab0x379844OBJECT<unknown>DEFAULT15
                                                                            .symtab0x1e040188FUNC<unknown>DEFAULT2
                                                                            .symtab0x379644OBJECT<unknown>DEFAULT15
                                                                            .symtab0x34cd012OBJECT<unknown>DEFAULT15
                                                                            .symtab0x18d4824FUNC<unknown>HIDDEN2
                                                                            .symtab0x32c841OBJECT<unknown>DEFAULT15
                                                                            .symtab0x2368044FUNC<unknown>HIDDEN2
                                                                            .symtab0x1982424FUNC<unknown>HIDDEN2
                                                                            .symtab0x32cc88192OBJECT<unknown>DEFAULT15
                                                                            .symtab0x3799c4OBJECT<unknown>DEFAULT15
                                                                            .symtab0x22230100FUNC<unknown>DEFAULT2
                                                                            .symtab0x1ad8072FUNC<unknown>HIDDEN2
                                                                            .symtab0x1a60436FUNC<unknown>HIDDEN2
                                                                            .symtab0x32c680NOTYPE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x32a844OBJECT<unknown>DEFAULT14
                                                                            .symtab0x22230100FUNC<unknown>HIDDEN2
                                                                            .symtab0x2958012OBJECT<unknown>DEFAULT4
                                                                            .symtab0x26390224FUNC<unknown>HIDDEN2
                                                                            .symtab0x1dbbc940FUNC<unknown>HIDDEN2
                                                                            .symtab0x1e444252FUNC<unknown>HIDDEN2
                                                                            .symtab0x2357c100FUNC<unknown>HIDDEN2
                                                                            .symtab0x37f580NOTYPE<unknown>DEFAULTSHN_ABS
                                                                            .symtab0x18474200FUNC<unknown>HIDDEN2
                                                                            .symtab0x24f441896FUNC<unknown>DEFAULT2
                                                                            .symtab0x13f6872FUNC<unknown>DEFAULT2
                                                                            .symtab0x37ba48OBJECT<unknown>HIDDEN15
                                                                            .symtab0x1cf3068FUNC<unknown>HIDDEN2
                                                                            .symtab0x265f076FUNC<unknown>HIDDEN2
                                                                            .symtab0x26174300FUNC<unknown>DEFAULT2
                                                                            .symtab0x20dbc248FUNC<unknown>DEFAULT2
                                                                            .symtab0x17030576FUNC<unknown>DEFAULT2
                                                                            .symtab0x147b076FUNC<unknown>DEFAULT2
                                                                            .symtab0x1ee98116FUNC<unknown>HIDDEN2
                                                                            .symtab0x379704OBJECT<unknown>HIDDEN15
                                                                            .symtab0x1b3b464FUNC<unknown>HIDDEN2
                                                                            .symtab0x2943c12OBJECT<unknown>DEFAULT4
                                                                            .symtab0x37f544OBJECT<unknown>DEFAULT15
                                                                            .symtab0x245342036FUNC<unknown>HIDDEN2
                                                                            .symtab0x15aac2692FUNC<unknown>DEFAULT2
                                                                            .symtab0x147fc32FUNC<unknown>DEFAULT2
                                                                            .symtab0x32c901OBJECT<unknown>DEFAULT15
                                                                            .symtab0x20fdc472FUNC<unknown>HIDDEN2
                                                                            .symtab0x222c0100FUNC<unknown>HIDDEN2
                                                                            .symtab0x17760284FUNC<unknown>HIDDEN2
                                                                            .symtab0x211b4196FUNC<unknown>DEFAULT2
                                                                            .symtab0x24040220FUNC<unknown>HIDDEN2
                                                                            .symtab0x1c4b0128FUNC<unknown>HIDDEN2
                                                                            .symtab0x236c020FUNC<unknown>HIDDEN2
                                                                            .symtab0xf158140FUNC<unknown>DEFAULT2
                                                                            .symtab0x11144164FUNC<unknown>DEFAULT2
                                                                            .symtab0x2948412OBJECT<unknown>DEFAULT4
                                                                            .symtab0x1eb4c668FUNC<unknown>DEFAULT2
                                                                            .symtab0x26d7888FUNC<unknown>DEFAULT2
                                                                            .symtab0x22ee056FUNC<unknown>DEFAULT2
                                                                            .symtab0x183ec136FUNC<unknown>HIDDEN2
                                                                            .symtab0x137c81912FUNC<unknown>DEFAULT2
                                                                            .symtab0x1b16064FUNC<unknown>HIDDEN2
                                                                            .symtab0x20fa032FUNC<unknown>DEFAULT2
                                                                            .symtab0x2953812OBJECT<unknown>DEFAULT4
                                                                            .symtab0x329f44OBJECT<unknown>DEFAULT14
                                                                            .symtab0x1787c8FUNC<unknown>HIDDEN2
                                                                            .symtab0x34cdc12OBJECT<unknown>DEFAULT15
                                                                            .symtab0x2663c248FUNC<unknown>HIDDEN2
                                                                            .symtab0x37b7c40OBJECT<unknown>HIDDEN15
                                                                            .symtab0x1af008FUNC<unknown>DEFAULT2
                                                                            .symtab0x1df68160FUNC<unknown>DEFAULT2
                                                                            .symtab0x125e0128FUNC<unknown>DEFAULT2
                                                                            .symtab0x1ee1068FUNC<unknown>HIDDEN2
                                                                            .symtab0x23514104FUNC<unknown>DEFAULT2
                                                                            .symtab0x187084FUNC<unknown>DEFAULT2
                                                                            .symtab0x10a701668FUNC<unknown>DEFAULT2
                                                                            .symtab0x180b476FUNC<unknown>HIDDEN2
                                                                            .symtab0x265f076FUNC<unknown>DEFAULT2
                                                                            .symtab0x1efdc112FUNC<unknown>DEFAULT2
                                                                            .symtab0x26dd0328FUNC<unknown>HIDDEN2
                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                            Dec 29, 2024 03:12:49.373855114 CET500187733192.168.2.2389.190.156.145
                                                                            Dec 29, 2024 03:12:49.493534088 CET77335001889.190.156.145192.168.2.23
                                                                            Dec 29, 2024 03:12:49.493664980 CET500187733192.168.2.2389.190.156.145
                                                                            Dec 29, 2024 03:12:49.530648947 CET500187733192.168.2.2389.190.156.145
                                                                            Dec 29, 2024 03:12:49.650238037 CET77335001889.190.156.145192.168.2.23
                                                                            Dec 29, 2024 03:12:51.052299976 CET43928443192.168.2.2391.189.91.42
                                                                            Dec 29, 2024 03:12:52.846168995 CET37606443192.168.2.23162.213.35.24
                                                                            Dec 29, 2024 03:12:52.846199036 CET44337606162.213.35.24192.168.2.23
                                                                            Dec 29, 2024 03:12:52.846296072 CET37606443192.168.2.23162.213.35.24
                                                                            Dec 29, 2024 03:12:56.427572012 CET42836443192.168.2.2391.189.91.43
                                                                            Dec 29, 2024 03:12:56.829044104 CET37606443192.168.2.23162.213.35.24
                                                                            Dec 29, 2024 03:12:56.829071999 CET44337606162.213.35.24192.168.2.23
                                                                            Dec 29, 2024 03:12:58.060714006 CET44337606162.213.35.24192.168.2.23
                                                                            Dec 29, 2024 03:12:58.060883045 CET37606443192.168.2.23162.213.35.24
                                                                            Dec 29, 2024 03:12:58.061465979 CET37606443192.168.2.23162.213.35.24
                                                                            Dec 29, 2024 03:12:58.061465979 CET37606443192.168.2.23162.213.35.24
                                                                            Dec 29, 2024 03:12:58.061475992 CET44337606162.213.35.24192.168.2.23
                                                                            Dec 29, 2024 03:12:58.061491966 CET44337606162.213.35.24192.168.2.23
                                                                            Dec 29, 2024 03:12:58.061556101 CET44337606162.213.35.24192.168.2.23
                                                                            Dec 29, 2024 03:12:58.061636925 CET37606443192.168.2.23162.213.35.24
                                                                            Dec 29, 2024 03:12:58.061644077 CET44337606162.213.35.24192.168.2.23
                                                                            Dec 29, 2024 03:12:58.062237024 CET37606443192.168.2.23162.213.35.24
                                                                            Dec 29, 2024 03:12:58.062237024 CET37606443192.168.2.23162.213.35.24
                                                                            Dec 29, 2024 03:12:58.107331991 CET44337606162.213.35.24192.168.2.23
                                                                            Dec 29, 2024 03:12:58.219402075 CET4251680192.168.2.23109.202.202.202
                                                                            Dec 29, 2024 03:12:58.608330011 CET44337606162.213.35.24192.168.2.23
                                                                            Dec 29, 2024 03:12:58.608522892 CET37606443192.168.2.23162.213.35.24
                                                                            Dec 29, 2024 03:12:58.608522892 CET37606443192.168.2.23162.213.35.24
                                                                            Dec 29, 2024 03:12:58.608522892 CET37606443192.168.2.23162.213.35.24
                                                                            Dec 29, 2024 03:12:58.608550072 CET44337606162.213.35.24192.168.2.23
                                                                            Dec 29, 2024 03:12:58.608558893 CET44337606162.213.35.24192.168.2.23
                                                                            Dec 29, 2024 03:12:58.608589888 CET37606443192.168.2.23162.213.35.24
                                                                            Dec 29, 2024 03:12:58.608604908 CET44337606162.213.35.24192.168.2.23
                                                                            Dec 29, 2024 03:12:58.608619928 CET37606443192.168.2.23162.213.35.24
                                                                            Dec 29, 2024 03:12:58.608619928 CET37606443192.168.2.23162.213.35.24
                                                                            Dec 29, 2024 03:12:58.608630896 CET44337606162.213.35.24192.168.2.23
                                                                            Dec 29, 2024 03:12:58.608640909 CET44337606162.213.35.24192.168.2.23
                                                                            Dec 29, 2024 03:12:58.608684063 CET37606443192.168.2.23162.213.35.24
                                                                            Dec 29, 2024 03:12:58.608684063 CET37606443192.168.2.23162.213.35.24
                                                                            Dec 29, 2024 03:12:58.608691931 CET44337606162.213.35.24192.168.2.23
                                                                            Dec 29, 2024 03:12:58.608699083 CET44337606162.213.35.24192.168.2.23
                                                                            Dec 29, 2024 03:12:58.608711004 CET37606443192.168.2.23162.213.35.24
                                                                            Dec 29, 2024 03:12:58.608711004 CET37606443192.168.2.23162.213.35.24
                                                                            Dec 29, 2024 03:12:58.608732939 CET37606443192.168.2.23162.213.35.24
                                                                            Dec 29, 2024 03:12:58.608737946 CET44337606162.213.35.24192.168.2.23
                                                                            Dec 29, 2024 03:12:58.608743906 CET37606443192.168.2.23162.213.35.24
                                                                            Dec 29, 2024 03:12:58.608743906 CET37606443192.168.2.23162.213.35.24
                                                                            Dec 29, 2024 03:12:58.608870983 CET44337606162.213.35.24192.168.2.23
                                                                            Dec 29, 2024 03:12:58.608942986 CET37606443192.168.2.23162.213.35.24
                                                                            Dec 29, 2024 03:12:58.608958006 CET44337606162.213.35.24192.168.2.23
                                                                            Dec 29, 2024 03:12:58.608975887 CET37606443192.168.2.23162.213.35.24
                                                                            Dec 29, 2024 03:12:58.608988047 CET44337606162.213.35.24192.168.2.23
                                                                            Dec 29, 2024 03:12:58.609000921 CET37606443192.168.2.23162.213.35.24
                                                                            Dec 29, 2024 03:12:58.609000921 CET37606443192.168.2.23162.213.35.24
                                                                            Dec 29, 2024 03:12:58.609013081 CET44337606162.213.35.24192.168.2.23
                                                                            Dec 29, 2024 03:12:58.609015942 CET37606443192.168.2.23162.213.35.24
                                                                            Dec 29, 2024 03:12:58.609035969 CET44337606162.213.35.24192.168.2.23
                                                                            Dec 29, 2024 03:12:59.906635046 CET44337606162.213.35.24192.168.2.23
                                                                            Dec 29, 2024 03:12:59.906730890 CET44337606162.213.35.24192.168.2.23
                                                                            Dec 29, 2024 03:12:59.906801939 CET37606443192.168.2.23162.213.35.24
                                                                            Dec 29, 2024 03:12:59.907711029 CET37606443192.168.2.23162.213.35.24
                                                                            Dec 29, 2024 03:12:59.907736063 CET44337606162.213.35.24192.168.2.23
                                                                            Dec 29, 2024 03:13:11.475152016 CET77335001889.190.156.145192.168.2.23
                                                                            Dec 29, 2024 03:13:11.477511883 CET500187733192.168.2.2389.190.156.145
                                                                            Dec 29, 2024 03:13:11.785480976 CET43928443192.168.2.2391.189.91.42
                                                                            Dec 29, 2024 03:13:22.024094105 CET42836443192.168.2.2391.189.91.43
                                                                            Dec 29, 2024 03:13:28.167305946 CET4251680192.168.2.23109.202.202.202
                                                                            Dec 29, 2024 03:13:52.739938974 CET43928443192.168.2.2391.189.91.42
                                                                            Dec 29, 2024 03:14:13.217192888 CET42836443192.168.2.2391.189.91.43
                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                            Dec 29, 2024 03:12:48.512444973 CET5405253192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:12:49.022789001 CET53540528.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:12:49.024729013 CET5494653192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:12:49.158384085 CET53549468.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:12:49.160196066 CET4617853192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:12:49.294475079 CET53461788.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:12:49.378357887 CET3935653192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:12:49.511917114 CET53393568.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:12:49.536211967 CET5560553192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:12:49.775856972 CET53556058.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:12:49.780932903 CET5225453192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:12:49.903318882 CET53522548.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:12:49.908042908 CET4514853192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:12:50.030164957 CET53451488.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:12:50.035300970 CET4918953192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:12:50.157561064 CET53491898.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:12:50.162461042 CET5377953192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:12:50.284735918 CET53537798.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:12:50.289331913 CET4989853192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:12:50.411680937 CET53498988.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:12:51.975965023 CET3799653192.168.2.231.1.1.1
                                                                            Dec 29, 2024 03:12:51.976015091 CET5039653192.168.2.231.1.1.1
                                                                            Dec 29, 2024 03:12:52.194210052 CET53503961.1.1.1192.168.2.23
                                                                            Dec 29, 2024 03:12:52.201551914 CET53379961.1.1.1192.168.2.23
                                                                            Dec 29, 2024 03:12:52.700177908 CET4417653192.168.2.231.1.1.1
                                                                            Dec 29, 2024 03:12:52.837059021 CET53441761.1.1.1192.168.2.23
                                                                            Dec 29, 2024 03:12:53.422986984 CET5697453192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:12:53.545604944 CET53569748.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:12:53.549190044 CET3764653192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:12:53.671395063 CET53376468.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:12:53.674880981 CET5237753192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:12:53.797138929 CET53523778.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:12:53.802000999 CET5572453192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:12:53.924312115 CET53557248.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:12:53.928997040 CET5865253192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:12:54.051364899 CET53586528.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:12:54.055840015 CET3710253192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:12:54.177999973 CET53371028.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:12:54.181946993 CET4421053192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:12:54.304198027 CET53442108.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:12:54.309514046 CET3850953192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:12:54.431761980 CET53385098.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:12:54.436314106 CET3444453192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:12:54.558549881 CET53344448.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:12:54.563849926 CET4690253192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:12:54.686009884 CET53469028.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:13:02.694890022 CET4182453192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:13:02.817306042 CET53418248.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:13:02.818240881 CET5204653192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:13:02.940494061 CET53520468.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:13:02.942487001 CET3737853192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:13:03.064675093 CET53373788.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:13:03.065592051 CET3552653192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:13:03.188576937 CET53355268.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:13:03.190229893 CET3666653192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:13:03.312369108 CET53366668.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:13:03.314316034 CET4161753192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:13:03.436506033 CET53416178.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:13:03.437520027 CET3955353192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:13:03.560482979 CET53395538.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:13:03.561930895 CET4837453192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:13:03.684068918 CET53483748.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:13:03.685136080 CET3940353192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:13:03.808549881 CET53394038.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:13:03.810165882 CET6035353192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:13:03.932358980 CET53603538.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:13:04.934449911 CET5427053192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:13:05.056919098 CET53542708.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:13:05.058540106 CET4319453192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:13:05.180974007 CET53431948.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:13:05.181749105 CET5925653192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:13:05.304114103 CET53592568.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:13:05.305918932 CET4258953192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:13:05.428152084 CET53425898.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:13:05.428930998 CET4074453192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:13:05.551213026 CET53407448.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:13:05.552858114 CET4517853192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:13:05.675044060 CET53451788.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:13:05.675956011 CET3975953192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:13:05.798235893 CET53397598.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:13:05.799578905 CET4854953192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:13:05.922046900 CET53485498.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:13:05.922980070 CET4991653192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:13:06.045187950 CET53499168.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:13:06.046624899 CET5062653192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:13:06.169481993 CET53506268.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:13:16.170612097 CET4082053192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:13:16.293190956 CET53408208.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:13:16.294332981 CET4808553192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:13:16.416568041 CET53480858.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:13:16.417651892 CET3868853192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:13:16.540007114 CET53386888.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:13:16.541115046 CET5179053192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:13:16.663527012 CET53517908.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:13:16.664618969 CET4555553192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:13:16.786915064 CET53455558.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:13:16.787898064 CET5944753192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:13:16.910223961 CET53594478.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:13:16.911195993 CET4823153192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:13:17.033520937 CET53482318.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:13:17.034590960 CET5688453192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:13:17.156992912 CET53568848.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:13:17.158005953 CET6027453192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:13:17.280185938 CET53602748.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:13:17.281173944 CET5140453192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:13:17.403696060 CET53514048.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:13:21.405786037 CET4303253192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:13:21.528230906 CET53430328.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:13:21.529098988 CET5417653192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:13:21.651537895 CET53541768.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:13:21.652218103 CET3389253192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:13:21.779237032 CET53338928.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:13:21.780076027 CET5447553192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:13:21.902359962 CET53544758.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:13:21.903275967 CET4122153192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:13:22.025518894 CET53412218.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:13:22.026220083 CET3352853192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:13:22.148391962 CET53335288.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:13:22.149085999 CET4716153192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:13:22.271296024 CET53471618.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:13:22.272308111 CET5328053192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:13:22.394581079 CET53532808.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:13:22.395843029 CET5692253192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:13:22.518142939 CET53569228.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:13:22.519131899 CET4909453192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:13:22.641357899 CET53490948.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:13:29.643259048 CET4257053192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:13:29.765753031 CET53425708.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:13:29.766911983 CET4880453192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:13:29.889282942 CET53488048.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:13:29.890068054 CET4724153192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:13:30.012423038 CET53472418.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:13:30.013511896 CET3353353192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:13:30.135957956 CET53335338.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:13:30.137114048 CET5723053192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:13:30.259469986 CET53572308.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:13:30.261356115 CET3362553192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:13:30.383543968 CET53336258.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:13:30.384541988 CET3530553192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:13:30.506866932 CET53353058.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:13:30.507756948 CET3310353192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:13:30.630064011 CET53331038.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:13:30.631210089 CET6017053192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:13:30.753561974 CET53601708.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:13:30.754875898 CET3559653192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:13:30.877160072 CET53355968.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:13:31.880269051 CET3922353192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:13:32.002562046 CET53392238.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:13:32.003655910 CET3946353192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:13:32.126275063 CET53394638.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:13:32.127528906 CET4861253192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:13:32.249749899 CET53486128.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:13:32.260319948 CET4556353192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:13:32.382596016 CET53455638.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:13:32.383763075 CET3769153192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:13:32.506120920 CET53376918.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:13:32.507287025 CET4079553192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:13:32.629565001 CET53407958.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:13:32.630808115 CET5240653192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:13:32.753287077 CET53524068.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:13:32.754295111 CET3505553192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:13:32.876585007 CET53350558.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:13:32.877639055 CET5306253192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:13:33.000030994 CET53530628.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:13:33.000989914 CET4235053192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:13:33.247579098 CET53423508.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:13:40.255744934 CET4883753192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:13:40.378268957 CET53488378.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:13:40.379416943 CET3900653192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:13:40.501787901 CET53390068.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:13:40.502872944 CET5249453192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:13:40.625169039 CET53524948.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:13:40.626277924 CET5143653192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:13:40.748547077 CET53514368.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:13:40.749872923 CET4436553192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:13:40.872199059 CET53443658.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:13:40.873178959 CET4122253192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:13:40.995538950 CET53412228.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:13:40.996387005 CET4242353192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:13:41.119134903 CET53424238.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:13:41.120498896 CET3945553192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:13:41.242909908 CET53394558.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:13:41.244015932 CET3639853192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:13:41.366322041 CET53363988.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:13:41.367577076 CET4107853192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:13:41.489829063 CET53410788.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:13:44.493855953 CET4081753192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:13:44.616530895 CET53408178.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:13:44.618185997 CET3578553192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:13:44.740556955 CET53357858.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:13:44.741755962 CET4035853192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:13:44.864221096 CET53403588.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:13:44.865686893 CET4003853192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:13:44.988039017 CET53400388.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:13:44.989521027 CET5259353192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:13:45.111808062 CET53525938.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:13:45.113504887 CET5516953192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:13:45.236279011 CET53551698.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:13:45.237948895 CET5470553192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:13:45.360419035 CET53547058.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:13:45.362091064 CET4571153192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:13:45.484347105 CET53457118.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:13:45.485893965 CET3831453192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:13:45.608309984 CET53383148.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:13:45.609158039 CET5656853192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:13:45.731540918 CET53565688.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:13:52.734149933 CET5949853192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:13:52.856772900 CET53594988.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:13:52.857975960 CET3882053192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:13:52.980288029 CET53388208.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:13:52.981702089 CET5062453192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:13:53.104042053 CET53506248.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:13:53.105581045 CET3553453192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:13:53.228054047 CET53355348.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:13:53.229115963 CET4421753192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:13:53.351470947 CET53442178.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:13:53.352864981 CET5942053192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:13:53.475153923 CET53594208.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:13:53.476676941 CET5734453192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:13:53.598932028 CET53573448.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:13:53.600495100 CET5122453192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:13:53.722784042 CET53512248.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:13:53.723850965 CET4270153192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:13:53.846149921 CET53427018.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:13:53.847640991 CET3808953192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:13:53.969973087 CET53380898.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:13:55.973773956 CET4448653192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:13:56.096237898 CET53444868.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:13:56.097527027 CET6074253192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:13:56.219955921 CET53607428.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:13:56.221050978 CET5662353192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:13:56.343396902 CET53566238.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:13:56.344954014 CET5656453192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:13:56.467273951 CET53565648.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:13:56.468713999 CET6014453192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:13:56.591057062 CET53601448.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:13:56.592061996 CET4676953192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:13:56.714304924 CET53467698.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:13:56.715696096 CET5757153192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:13:56.838124037 CET53575718.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:13:56.839762926 CET5219253192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:13:56.962858915 CET53521928.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:13:56.964395046 CET3962453192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:13:57.086667061 CET53396248.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:13:57.087913036 CET4800353192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:13:57.210256100 CET53480038.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:14:06.213404894 CET3943453192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:14:06.335885048 CET53394348.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:14:06.336673975 CET3767453192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:14:06.459067106 CET53376748.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:14:06.459975958 CET4173953192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:14:06.582335949 CET53417398.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:14:06.583339930 CET5958953192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:14:06.705678940 CET53595898.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:14:06.706741095 CET3452653192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:14:06.829061985 CET53345268.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:14:06.829875946 CET5310953192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:14:06.952152967 CET53531098.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:14:06.952991009 CET3910753192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:14:07.075236082 CET53391078.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:14:07.076087952 CET3826453192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:14:07.198519945 CET53382648.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:14:07.199450970 CET5025653192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:14:07.321681976 CET53502568.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:14:07.322791100 CET4096253192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:14:07.445027113 CET53409628.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:14:15.447366953 CET5993453192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:14:15.569957018 CET53599348.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:14:15.570911884 CET5296553192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:14:15.693423033 CET53529658.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:14:15.694420099 CET5284953192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:14:15.816904068 CET53528498.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:14:15.818025112 CET5555053192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:14:15.940279007 CET53555508.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:14:15.941343069 CET5672953192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:14:16.064655066 CET53567298.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:14:16.065761089 CET5957253192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:14:16.188102961 CET53595728.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:14:16.189428091 CET3384553192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:14:16.314407110 CET53338458.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:14:16.315587997 CET5018053192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:14:16.438687086 CET53501808.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:14:16.439789057 CET4161053192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:14:16.562190056 CET53416108.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:14:16.563811064 CET3483453192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:14:16.686058044 CET53348348.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:14:26.688951015 CET4976153192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:14:26.811538935 CET53497618.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:14:26.812935114 CET5292553192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:14:26.935368061 CET53529258.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:14:26.936757088 CET6021053192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:14:27.059081078 CET53602108.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:14:27.060705900 CET5743653192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:14:27.183298111 CET53574368.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:14:27.184608936 CET4757153192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:14:27.307451963 CET53475718.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:14:27.309072971 CET5613453192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:14:27.431448936 CET53561348.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:14:27.432775021 CET4477453192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:14:27.555131912 CET53447748.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:14:27.556874037 CET4298353192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:14:27.680162907 CET53429838.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:14:27.682420015 CET4873853192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:14:27.804725885 CET53487388.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:14:27.806314945 CET3387553192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:14:27.928589106 CET53338758.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:14:30.931873083 CET3488153192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:14:31.054652929 CET53348818.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:14:31.056050062 CET4685553192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:14:31.178606033 CET53468558.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:14:31.180015087 CET3388953192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:14:31.302401066 CET53338898.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:14:31.303982019 CET5274453192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:14:31.426481962 CET53527448.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:14:31.427892923 CET5622253192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:14:31.550350904 CET53562228.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:14:31.551776886 CET4641553192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:14:31.674263954 CET53464158.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:14:31.675699949 CET6057353192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:14:31.798099041 CET53605738.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:14:31.799635887 CET3701553192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:14:31.922010899 CET53370158.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:14:31.923552990 CET5360753192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:14:32.045880079 CET53536078.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:14:32.047375917 CET5697053192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:14:32.169853926 CET53569708.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:14:33.173681021 CET3524753192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:14:33.296175957 CET53352478.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:14:33.297750950 CET5589253192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:14:33.420248985 CET53558928.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:14:33.422252893 CET4814753192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:14:33.544605017 CET53481478.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:14:33.545990944 CET4875353192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:14:33.668509007 CET53487538.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:14:33.670032978 CET4047553192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:14:33.793272018 CET53404758.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:14:33.794980049 CET5756653192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:14:33.917325020 CET53575668.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:14:33.918833971 CET4991353192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:14:34.041203976 CET53499138.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:14:34.042947054 CET5559053192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:14:34.165456057 CET53555908.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:14:34.166941881 CET5276453192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:14:34.289199114 CET53527648.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:14:34.290680885 CET6094553192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:14:34.413063049 CET53609458.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:14:37.416966915 CET5569453192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:14:37.539625883 CET53556948.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:14:37.540946960 CET4760053192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:14:37.663247108 CET53476008.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:14:37.664776087 CET3340953192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:14:37.787146091 CET53334098.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:14:37.788547993 CET5911653192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:14:37.911000967 CET53591168.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:14:37.912142992 CET5781953192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:14:38.034418106 CET53578198.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:14:38.035689116 CET4150353192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:14:38.158248901 CET53415038.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:14:38.159229040 CET3712953192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:14:38.281565905 CET53371298.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:14:38.282979965 CET5123353192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:14:38.405350924 CET53512338.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:14:38.406342030 CET3847653192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:14:38.528671980 CET53384768.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:14:38.529721975 CET4561853192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:14:38.652043104 CET53456188.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:14:42.655364037 CET3831053192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:14:42.778194904 CET53383108.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:14:42.779436111 CET5958753192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:14:42.901797056 CET53595878.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:14:42.903043985 CET4432553192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:14:43.025443077 CET53443258.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:14:43.026702881 CET3279453192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:14:43.149158001 CET53327948.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:14:43.150327921 CET4322753192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:14:43.272582054 CET53432278.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:14:43.273956060 CET4873053192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:14:43.396279097 CET53487308.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:14:43.397664070 CET3837253192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:14:43.519877911 CET53383728.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:14:43.521138906 CET4575753192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:14:43.643407106 CET53457578.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:14:43.644809008 CET4611853192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:14:43.767024040 CET53461188.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:14:43.768203974 CET5603053192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:14:43.890481949 CET53560308.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:14:51.892961025 CET3660853192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:14:52.015435934 CET53366088.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:14:52.016452074 CET3298253192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:14:52.138843060 CET53329828.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:14:52.139879942 CET4734553192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:14:52.262267113 CET53473458.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:14:52.263520002 CET5285953192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:14:52.385751009 CET53528598.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:14:52.386719942 CET3825553192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:14:52.508945942 CET53382558.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:14:52.509977102 CET4507953192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:14:52.632261038 CET53450798.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:14:52.633101940 CET3430853192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:14:52.755393028 CET53343088.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:14:52.756587982 CET4555953192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:14:52.878772974 CET53455598.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:14:52.879966974 CET3854853192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:14:53.002233028 CET53385488.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:14:53.003164053 CET4416353192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:14:53.125603914 CET53441638.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:14:59.128276110 CET3968253192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:14:59.250890970 CET53396828.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:14:59.251859903 CET3530653192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:14:59.374170065 CET53353068.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:14:59.375013113 CET5971553192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:14:59.497351885 CET53597158.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:14:59.498543978 CET4723253192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:14:59.621778965 CET53472328.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:14:59.622582912 CET4679853192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:14:59.744997978 CET53467988.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:14:59.747145891 CET4203053192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:14:59.869424105 CET53420308.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:14:59.870784044 CET3534453192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:14:59.993051052 CET53353448.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:14:59.994210005 CET4141253192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:15:00.116566896 CET53414128.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:15:00.118134975 CET3808653192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:15:00.240500927 CET53380868.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:15:00.242021084 CET5801053192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:15:00.364342928 CET53580108.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:15:10.366054058 CET5356853192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:15:10.488526106 CET53535688.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:15:10.489378929 CET3550953192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:15:10.611742973 CET53355098.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:15:10.612477064 CET4603753192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:15:10.734847069 CET53460378.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:15:10.735475063 CET3920353192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:15:10.857769012 CET53392038.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:15:10.858582973 CET4669853192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:15:10.980851889 CET53466988.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:15:10.981534004 CET5483653192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:15:11.103888988 CET53548368.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:15:11.104537010 CET3620653192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:15:11.227015018 CET53362068.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:15:11.227664948 CET4632453192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:15:11.350023985 CET53463248.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:15:11.350708008 CET4300653192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:15:11.473937988 CET53430068.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:15:11.474895000 CET5632253192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:15:11.597892046 CET53563228.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:15:14.600611925 CET5662453192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:15:14.723390102 CET53566248.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:15:14.724222898 CET4126553192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:15:14.846496105 CET53412658.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:15:14.847641945 CET4946853192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:15:14.969935894 CET53494688.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:15:14.971024036 CET4108353192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:15:15.093261003 CET53410838.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:15:15.094379902 CET5270753192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:15:15.216932058 CET53527078.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:15:15.218055964 CET6082053192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:15:15.340293884 CET53608208.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:15:15.340924025 CET3616753192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:15:15.463222027 CET53361678.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:15:15.464085102 CET5578753192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:15:15.586313009 CET53557878.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:15:15.587271929 CET4966553192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:15:15.709533930 CET53496658.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:15:15.710330009 CET5478953192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:15:15.832586050 CET53547898.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:15:18.834769964 CET3834953192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:15:18.957344055 CET53383498.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:15:18.958190918 CET4256253192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:15:19.080444098 CET53425628.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:15:19.081367016 CET4625453192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:15:19.203854084 CET53462548.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:15:19.204540968 CET4588053192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:15:19.326874971 CET53458808.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:15:19.327855110 CET4834453192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:15:19.450478077 CET53483448.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:15:19.451266050 CET4906353192.168.2.238.8.8.8
                                                                            Dec 29, 2024 03:15:19.573575974 CET53490638.8.8.8192.168.2.23
                                                                            Dec 29, 2024 03:15:19.574415922 CET3869553192.168.2.238.8.8.8
                                                                            TimestampSource IPDest IPChecksumCodeType
                                                                            Dec 29, 2024 03:12:58.571583986 CET192.168.2.23192.168.2.18283(Port unreachable)Destination Unreachable
                                                                            Dec 29, 2024 03:14:18.582236052 CET192.168.2.23192.168.2.18283(Port unreachable)Destination Unreachable
                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                            Dec 29, 2024 03:12:48.512444973 CET192.168.2.238.8.8.80x4cafStandard query (0)server.eye-network.ruA (IP address)IN (0x0001)false
                                                                            Dec 29, 2024 03:12:49.024729013 CET192.168.2.238.8.8.80x4cafStandard query (0)server.eye-network.ruA (IP address)IN (0x0001)false
                                                                            Dec 29, 2024 03:12:49.160196066 CET192.168.2.238.8.8.80x4cafStandard query (0)server.eye-network.ruA (IP address)IN (0x0001)false
                                                                            Dec 29, 2024 03:12:49.378357887 CET192.168.2.238.8.8.80x4cafStandard query (0)server.eye-network.ruA (IP address)IN (0x0001)false
                                                                            Dec 29, 2024 03:12:49.536211967 CET192.168.2.238.8.8.80x4cafStandard query (0)server.eye-network.ruA (IP address)IN (0x0001)false
                                                                            Dec 29, 2024 03:12:49.780932903 CET192.168.2.238.8.8.80xe605Standard query (0)server.eye-network.ru. [malformed]256289false
                                                                            Dec 29, 2024 03:12:49.908042908 CET192.168.2.238.8.8.80xe605Standard query (0)server.eye-network.ru. [malformed]256290false
                                                                            Dec 29, 2024 03:12:50.035300970 CET192.168.2.238.8.8.80xe605Standard query (0)server.eye-network.ru. [malformed]256290false
                                                                            Dec 29, 2024 03:12:50.162461042 CET192.168.2.238.8.8.80xe605Standard query (0)server.eye-network.ru. [malformed]256290false
                                                                            Dec 29, 2024 03:12:50.289331913 CET192.168.2.238.8.8.80xe605Standard query (0)server.eye-network.ru. [malformed]256290false
                                                                            Dec 29, 2024 03:12:51.975965023 CET192.168.2.231.1.1.10x849dStandard query (0)daisy.ubuntu.comA (IP address)IN (0x0001)false
                                                                            Dec 29, 2024 03:12:51.976015091 CET192.168.2.231.1.1.10x2ba3Standard query (0)daisy.ubuntu.com28IN (0x0001)false
                                                                            Dec 29, 2024 03:12:52.700177908 CET192.168.2.231.1.1.10x1b7aStandard query (0)daisy.ubuntu.com28IN (0x0001)false
                                                                            Dec 29, 2024 03:12:54.055840015 CET192.168.2.238.8.8.80x21b3Standard query (0)server.eye-network.ru. [malformed]256294false
                                                                            Dec 29, 2024 03:12:54.181946993 CET192.168.2.238.8.8.80x21b3Standard query (0)server.eye-network.ru. [malformed]256294false
                                                                            Dec 29, 2024 03:12:54.309514046 CET192.168.2.238.8.8.80x21b3Standard query (0)server.eye-network.ru. [malformed]256294false
                                                                            Dec 29, 2024 03:12:54.436314106 CET192.168.2.238.8.8.80x21b3Standard query (0)server.eye-network.ru. [malformed]256294false
                                                                            Dec 29, 2024 03:12:54.563849926 CET192.168.2.238.8.8.80x21b3Standard query (0)server.eye-network.ru. [malformed]256294false
                                                                            Dec 29, 2024 03:13:03.314316034 CET192.168.2.238.8.8.80x5e1aStandard query (0)server.eye-network.ru. [malformed]256303false
                                                                            Dec 29, 2024 03:13:03.437520027 CET192.168.2.238.8.8.80x5e1aStandard query (0)server.eye-network.ru. [malformed]256303false
                                                                            Dec 29, 2024 03:13:03.561930895 CET192.168.2.238.8.8.80x5e1aStandard query (0)server.eye-network.ru. [malformed]256303false
                                                                            Dec 29, 2024 03:13:03.685136080 CET192.168.2.238.8.8.80x5e1aStandard query (0)server.eye-network.ru. [malformed]256303false
                                                                            Dec 29, 2024 03:13:03.810165882 CET192.168.2.238.8.8.80x5e1aStandard query (0)server.eye-network.ru. [malformed]256303false
                                                                            Dec 29, 2024 03:13:05.552858114 CET192.168.2.238.8.8.80xbdfdStandard query (0)server.eye-network.ru. [malformed]256305false
                                                                            Dec 29, 2024 03:13:05.675956011 CET192.168.2.238.8.8.80xbdfdStandard query (0)server.eye-network.ru. [malformed]256305false
                                                                            Dec 29, 2024 03:13:05.799578905 CET192.168.2.238.8.8.80xbdfdStandard query (0)server.eye-network.ru. [malformed]256305false
                                                                            Dec 29, 2024 03:13:05.922980070 CET192.168.2.238.8.8.80xbdfdStandard query (0)server.eye-network.ru. [malformed]256306false
                                                                            Dec 29, 2024 03:13:06.046624899 CET192.168.2.238.8.8.80xbdfdStandard query (0)server.eye-network.ru. [malformed]256306false
                                                                            Dec 29, 2024 03:13:16.787898064 CET192.168.2.238.8.8.80xffa7Standard query (0)server.eye-network.ru. [malformed]256316false
                                                                            Dec 29, 2024 03:13:16.911195993 CET192.168.2.238.8.8.80xffa7Standard query (0)server.eye-network.ru. [malformed]256317false
                                                                            Dec 29, 2024 03:13:17.034590960 CET192.168.2.238.8.8.80xffa7Standard query (0)server.eye-network.ru. [malformed]256317false
                                                                            Dec 29, 2024 03:13:17.158005953 CET192.168.2.238.8.8.80xffa7Standard query (0)server.eye-network.ru. [malformed]256317false
                                                                            Dec 29, 2024 03:13:17.281173944 CET192.168.2.238.8.8.80xffa7Standard query (0)server.eye-network.ru. [malformed]256317false
                                                                            Dec 29, 2024 03:13:22.026220083 CET192.168.2.238.8.8.80x6f77Standard query (0)server.eye-network.ru. [malformed]256322false
                                                                            Dec 29, 2024 03:13:22.149085999 CET192.168.2.238.8.8.80x6f77Standard query (0)server.eye-network.ru. [malformed]256322false
                                                                            Dec 29, 2024 03:13:22.272308111 CET192.168.2.238.8.8.80x6f77Standard query (0)server.eye-network.ru. [malformed]256322false
                                                                            Dec 29, 2024 03:13:22.395843029 CET192.168.2.238.8.8.80x6f77Standard query (0)server.eye-network.ru. [malformed]256322false
                                                                            Dec 29, 2024 03:13:22.519131899 CET192.168.2.238.8.8.80x6f77Standard query (0)server.eye-network.ru. [malformed]256322false
                                                                            Dec 29, 2024 03:13:30.261356115 CET192.168.2.238.8.8.80x6b50Standard query (0)server.eye-network.ru. [malformed]256330false
                                                                            Dec 29, 2024 03:13:30.384541988 CET192.168.2.238.8.8.80x6b50Standard query (0)server.eye-network.ru. [malformed]256330false
                                                                            Dec 29, 2024 03:13:30.507756948 CET192.168.2.238.8.8.80x6b50Standard query (0)server.eye-network.ru. [malformed]256330false
                                                                            Dec 29, 2024 03:13:30.631210089 CET192.168.2.238.8.8.80x6b50Standard query (0)server.eye-network.ru. [malformed]256330false
                                                                            Dec 29, 2024 03:13:30.754875898 CET192.168.2.238.8.8.80x6b50Standard query (0)server.eye-network.ru. [malformed]256330false
                                                                            Dec 29, 2024 03:13:32.507287025 CET192.168.2.238.8.8.80xe221Standard query (0)server.eye-network.ru. [malformed]256332false
                                                                            Dec 29, 2024 03:13:32.630808115 CET192.168.2.238.8.8.80xe221Standard query (0)server.eye-network.ru. [malformed]256332false
                                                                            Dec 29, 2024 03:13:32.754295111 CET192.168.2.238.8.8.80xe221Standard query (0)server.eye-network.ru. [malformed]256332false
                                                                            Dec 29, 2024 03:13:32.877639055 CET192.168.2.238.8.8.80xe221Standard query (0)server.eye-network.ru. [malformed]256333false
                                                                            Dec 29, 2024 03:13:33.000989914 CET192.168.2.238.8.8.80xe221Standard query (0)server.eye-network.ru. [malformed]256333false
                                                                            Dec 29, 2024 03:13:40.873178959 CET192.168.2.238.8.8.80xd8aeStandard query (0)server.eye-network.ru. [malformed]256340false
                                                                            Dec 29, 2024 03:13:40.996387005 CET192.168.2.238.8.8.80xd8aeStandard query (0)server.eye-network.ru. [malformed]256341false
                                                                            Dec 29, 2024 03:13:41.120498896 CET192.168.2.238.8.8.80xd8aeStandard query (0)server.eye-network.ru. [malformed]256341false
                                                                            Dec 29, 2024 03:13:41.244015932 CET192.168.2.238.8.8.80xd8aeStandard query (0)server.eye-network.ru. [malformed]256341false
                                                                            Dec 29, 2024 03:13:41.367577076 CET192.168.2.238.8.8.80xd8aeStandard query (0)server.eye-network.ru. [malformed]256341false
                                                                            Dec 29, 2024 03:13:45.113504887 CET192.168.2.238.8.8.80x31f9Standard query (0)server.eye-network.ru. [malformed]256345false
                                                                            Dec 29, 2024 03:13:45.237948895 CET192.168.2.238.8.8.80x31f9Standard query (0)server.eye-network.ru. [malformed]256345false
                                                                            Dec 29, 2024 03:13:45.362091064 CET192.168.2.238.8.8.80x31f9Standard query (0)server.eye-network.ru. [malformed]256345false
                                                                            Dec 29, 2024 03:13:45.485893965 CET192.168.2.238.8.8.80x31f9Standard query (0)server.eye-network.ru. [malformed]256345false
                                                                            Dec 29, 2024 03:13:45.609158039 CET192.168.2.238.8.8.80x31f9Standard query (0)server.eye-network.ru. [malformed]256345false
                                                                            Dec 29, 2024 03:13:53.352864981 CET192.168.2.238.8.8.80x3aefStandard query (0)server.eye-network.ru. [malformed]256353false
                                                                            Dec 29, 2024 03:13:53.476676941 CET192.168.2.238.8.8.80x3aefStandard query (0)server.eye-network.ru. [malformed]256353false
                                                                            Dec 29, 2024 03:13:53.600495100 CET192.168.2.238.8.8.80x3aefStandard query (0)server.eye-network.ru. [malformed]256353false
                                                                            Dec 29, 2024 03:13:53.723850965 CET192.168.2.238.8.8.80x3aefStandard query (0)server.eye-network.ru. [malformed]256353false
                                                                            Dec 29, 2024 03:13:53.847640991 CET192.168.2.238.8.8.80x3aefStandard query (0)server.eye-network.ru. [malformed]256353false
                                                                            Dec 29, 2024 03:13:56.592061996 CET192.168.2.238.8.8.80xcd2eStandard query (0)server.eye-network.ru. [malformed]256356false
                                                                            Dec 29, 2024 03:13:56.715696096 CET192.168.2.238.8.8.80xcd2eStandard query (0)server.eye-network.ru. [malformed]256356false
                                                                            Dec 29, 2024 03:13:56.839762926 CET192.168.2.238.8.8.80xcd2eStandard query (0)server.eye-network.ru. [malformed]256356false
                                                                            Dec 29, 2024 03:13:56.964395046 CET192.168.2.238.8.8.80xcd2eStandard query (0)server.eye-network.ru. [malformed]256357false
                                                                            Dec 29, 2024 03:13:57.087913036 CET192.168.2.238.8.8.80xcd2eStandard query (0)server.eye-network.ru. [malformed]256357false
                                                                            Dec 29, 2024 03:14:06.829875946 CET192.168.2.238.8.8.80x83d3Standard query (0)server.eye-network.ru. [malformed]256366false
                                                                            Dec 29, 2024 03:14:06.952991009 CET192.168.2.238.8.8.80x83d3Standard query (0)server.eye-network.ru. [malformed]256367false
                                                                            Dec 29, 2024 03:14:07.076087952 CET192.168.2.238.8.8.80x83d3Standard query (0)server.eye-network.ru. [malformed]256367false
                                                                            Dec 29, 2024 03:14:07.199450970 CET192.168.2.238.8.8.80x83d3Standard query (0)server.eye-network.ru. [malformed]256367false
                                                                            Dec 29, 2024 03:14:07.322791100 CET192.168.2.238.8.8.80x83d3Standard query (0)server.eye-network.ru. [malformed]256367false
                                                                            Dec 29, 2024 03:14:16.065761089 CET192.168.2.238.8.8.80x560Standard query (0)server.eye-network.ru. [malformed]256376false
                                                                            Dec 29, 2024 03:14:16.189428091 CET192.168.2.238.8.8.80x560Standard query (0)server.eye-network.ru. [malformed]256376false
                                                                            Dec 29, 2024 03:14:16.315587997 CET192.168.2.238.8.8.80x560Standard query (0)server.eye-network.ru. [malformed]256376false
                                                                            Dec 29, 2024 03:14:16.439789057 CET192.168.2.238.8.8.80x560Standard query (0)server.eye-network.ru. [malformed]256376false
                                                                            Dec 29, 2024 03:14:16.563811064 CET192.168.2.238.8.8.80x560Standard query (0)server.eye-network.ru. [malformed]256376false
                                                                            Dec 29, 2024 03:14:27.309072971 CET192.168.2.238.8.8.80x6d4bStandard query (0)server.eye-network.ru. [malformed]256387false
                                                                            Dec 29, 2024 03:14:27.432775021 CET192.168.2.238.8.8.80x6d4bStandard query (0)server.eye-network.ru. [malformed]256387false
                                                                            Dec 29, 2024 03:14:27.556874037 CET192.168.2.238.8.8.80x6d4bStandard query (0)server.eye-network.ru. [malformed]256387false
                                                                            Dec 29, 2024 03:14:27.682420015 CET192.168.2.238.8.8.80x6d4bStandard query (0)server.eye-network.ru. [malformed]256387false
                                                                            Dec 29, 2024 03:14:27.806314945 CET192.168.2.238.8.8.80x6d4bStandard query (0)server.eye-network.ru. [malformed]256387false
                                                                            Dec 29, 2024 03:14:31.551776886 CET192.168.2.238.8.8.80x3c24Standard query (0)server.eye-network.ru. [malformed]256391false
                                                                            Dec 29, 2024 03:14:31.675699949 CET192.168.2.238.8.8.80x3c24Standard query (0)server.eye-network.ru. [malformed]256391false
                                                                            Dec 29, 2024 03:14:31.799635887 CET192.168.2.238.8.8.80x3c24Standard query (0)server.eye-network.ru. [malformed]256391false
                                                                            Dec 29, 2024 03:14:31.923552990 CET192.168.2.238.8.8.80x3c24Standard query (0)server.eye-network.ru. [malformed]256392false
                                                                            Dec 29, 2024 03:14:32.047375917 CET192.168.2.238.8.8.80x3c24Standard query (0)server.eye-network.ru. [malformed]256392false
                                                                            Dec 29, 2024 03:14:33.794980049 CET192.168.2.238.8.8.80x2e84Standard query (0)server.eye-network.ru. [malformed]256393false
                                                                            Dec 29, 2024 03:14:33.918833971 CET192.168.2.238.8.8.80x2e84Standard query (0)server.eye-network.ru. [malformed]256394false
                                                                            Dec 29, 2024 03:14:34.042947054 CET192.168.2.238.8.8.80x2e84Standard query (0)server.eye-network.ru. [malformed]256394false
                                                                            Dec 29, 2024 03:14:34.166941881 CET192.168.2.238.8.8.80x2e84Standard query (0)server.eye-network.ru. [malformed]256394false
                                                                            Dec 29, 2024 03:14:34.290680885 CET192.168.2.238.8.8.80x2e84Standard query (0)server.eye-network.ru. [malformed]256394false
                                                                            Dec 29, 2024 03:14:38.035689116 CET192.168.2.238.8.8.80x2218Standard query (0)server.eye-network.ru. [malformed]256398false
                                                                            Dec 29, 2024 03:14:38.159229040 CET192.168.2.238.8.8.80x2218Standard query (0)server.eye-network.ru. [malformed]256398false
                                                                            Dec 29, 2024 03:14:38.282979965 CET192.168.2.238.8.8.80x2218Standard query (0)server.eye-network.ru. [malformed]256398false
                                                                            Dec 29, 2024 03:14:38.406342030 CET192.168.2.238.8.8.80x2218Standard query (0)server.eye-network.ru. [malformed]256398false
                                                                            Dec 29, 2024 03:14:38.529721975 CET192.168.2.238.8.8.80x2218Standard query (0)server.eye-network.ru. [malformed]256398false
                                                                            Dec 29, 2024 03:14:43.273956060 CET192.168.2.238.8.8.80x267aStandard query (0)server.eye-network.ru. [malformed]256403false
                                                                            Dec 29, 2024 03:14:43.397664070 CET192.168.2.238.8.8.80x267aStandard query (0)server.eye-network.ru. [malformed]256403false
                                                                            Dec 29, 2024 03:14:43.521138906 CET192.168.2.238.8.8.80x267aStandard query (0)server.eye-network.ru. [malformed]256403false
                                                                            Dec 29, 2024 03:14:43.644809008 CET192.168.2.238.8.8.80x267aStandard query (0)server.eye-network.ru. [malformed]256403false
                                                                            Dec 29, 2024 03:14:43.768203974 CET192.168.2.238.8.8.80x267aStandard query (0)server.eye-network.ru. [malformed]256403false
                                                                            Dec 29, 2024 03:14:52.509977102 CET192.168.2.238.8.8.80x8da5Standard query (0)server.eye-network.ru. [malformed]256412false
                                                                            Dec 29, 2024 03:14:52.633101940 CET192.168.2.238.8.8.80x8da5Standard query (0)server.eye-network.ru. [malformed]256412false
                                                                            Dec 29, 2024 03:14:52.756587982 CET192.168.2.238.8.8.80x8da5Standard query (0)server.eye-network.ru. [malformed]256412false
                                                                            Dec 29, 2024 03:14:52.879966974 CET192.168.2.238.8.8.80x8da5Standard query (0)server.eye-network.ru. [malformed]256413false
                                                                            Dec 29, 2024 03:14:53.003164053 CET192.168.2.238.8.8.80x8da5Standard query (0)server.eye-network.ru. [malformed]256413false
                                                                            Dec 29, 2024 03:14:59.747145891 CET192.168.2.238.8.8.80x381Standard query (0)server.eye-network.ru. [malformed]256419false
                                                                            Dec 29, 2024 03:14:59.870784044 CET192.168.2.238.8.8.80x381Standard query (0)server.eye-network.ru. [malformed]256419false
                                                                            Dec 29, 2024 03:14:59.994210005 CET192.168.2.238.8.8.80x381Standard query (0)server.eye-network.ru. [malformed]256420false
                                                                            Dec 29, 2024 03:15:00.118134975 CET192.168.2.238.8.8.80x381Standard query (0)server.eye-network.ru. [malformed]256420false
                                                                            Dec 29, 2024 03:15:00.242021084 CET192.168.2.238.8.8.80x381Standard query (0)server.eye-network.ru. [malformed]256420false
                                                                            Dec 29, 2024 03:15:10.981534004 CET192.168.2.238.8.8.80xbd4fStandard query (0)server.eye-network.ru. [malformed]256431false
                                                                            Dec 29, 2024 03:15:11.104537010 CET192.168.2.238.8.8.80xbd4fStandard query (0)server.eye-network.ru. [malformed]256431false
                                                                            Dec 29, 2024 03:15:11.227664948 CET192.168.2.238.8.8.80xbd4fStandard query (0)server.eye-network.ru. [malformed]256431false
                                                                            Dec 29, 2024 03:15:11.350708008 CET192.168.2.238.8.8.80xbd4fStandard query (0)server.eye-network.ru. [malformed]256431false
                                                                            Dec 29, 2024 03:15:11.474895000 CET192.168.2.238.8.8.80xbd4fStandard query (0)server.eye-network.ru. [malformed]256431false
                                                                            Dec 29, 2024 03:15:15.218055964 CET192.168.2.238.8.8.80x37c6Standard query (0)server.eye-network.ru. [malformed]256435false
                                                                            Dec 29, 2024 03:15:15.340924025 CET192.168.2.238.8.8.80x37c6Standard query (0)server.eye-network.ru. [malformed]256435false
                                                                            Dec 29, 2024 03:15:15.464085102 CET192.168.2.238.8.8.80x37c6Standard query (0)server.eye-network.ru. [malformed]256435false
                                                                            Dec 29, 2024 03:15:15.587271929 CET192.168.2.238.8.8.80x37c6Standard query (0)server.eye-network.ru. [malformed]256435false
                                                                            Dec 29, 2024 03:15:15.710330009 CET192.168.2.238.8.8.80x37c6Standard query (0)server.eye-network.ru. [malformed]256435false
                                                                            Dec 29, 2024 03:15:19.451266050 CET192.168.2.238.8.8.80x89bbStandard query (0)server.eye-network.ru. [malformed]256439false
                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                            Dec 29, 2024 03:12:49.022789001 CET8.8.8.8192.168.2.230x4cafName error (3)server.eye-network.runonenoneA (IP address)IN (0x0001)false
                                                                            Dec 29, 2024 03:12:49.158384085 CET8.8.8.8192.168.2.230x4cafName error (3)server.eye-network.runonenoneA (IP address)IN (0x0001)false
                                                                            Dec 29, 2024 03:12:49.294475079 CET8.8.8.8192.168.2.230x4cafName error (3)server.eye-network.runonenoneA (IP address)IN (0x0001)false
                                                                            Dec 29, 2024 03:12:49.511917114 CET8.8.8.8192.168.2.230x4cafName error (3)server.eye-network.runonenoneA (IP address)IN (0x0001)false
                                                                            Dec 29, 2024 03:12:49.775856972 CET8.8.8.8192.168.2.230x4cafName error (3)server.eye-network.runonenoneA (IP address)IN (0x0001)false
                                                                            Dec 29, 2024 03:12:52.201551914 CET1.1.1.1192.168.2.230x849dNo error (0)daisy.ubuntu.com162.213.35.25A (IP address)IN (0x0001)false
                                                                            Dec 29, 2024 03:12:52.201551914 CET1.1.1.1192.168.2.230x849dNo error (0)daisy.ubuntu.com162.213.35.24A (IP address)IN (0x0001)false
                                                                            • daisy.ubuntu.com
                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            0192.168.2.2337606162.213.35.24443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-29 02:12:58 UTC307OUTPOST /9aadafe2051348cd32033e1cad68f0a5fe46fba3240ac1e6e42158f31b8a1371790c09baf3996b4979fe8e533446c7dedf30f654c68b25357334c66911dc6a9e HTTP/1.1
                                                                            Host: daisy.ubuntu.com
                                                                            Accept: */*
                                                                            Content-Type: application/octet-stream
                                                                            X-Whoopsie-Version: 0.2.69ubuntu0.3
                                                                            Content-Length: 164887
                                                                            Expect: 100-continue
                                                                            2024-12-29 02:12:58 UTC25INHTTP/1.1 100 Continue
                                                                            2024-12-29 02:12:58 UTC16384OUTData Raw: 17 84 02 00 02 50 72 6f 63 45 6e 76 69 72 6f 6e 00 4e 00 00 00 50 41 54 48 3d 28 63 75 73 74 6f 6d 2c 20 6e 6f 20 75 73 65 72 29 0a 58 44 47 5f 52 55 4e 54 49 4d 45 5f 44 49 52 3d 3c 73 65 74 3e 0a 4c 41 4e 47 3d 65 6e 5f 55 53 2e 55 54 46 2d 38 0a 53 48 45 4c 4c 3d 2f 62 69 6e 2f 62 61 73 68 00 02 5f 4c 6f 67 69 6e 64 53 65 73 73 69 6f 6e 00 02 00 00 00 35 00 02 44 61 74 65 00 19 00 00 00 54 75 65 20 41 75 67 20 31 37 20 32 30 3a 31 38 3a 30 34 20 32 30 32 31 00 02 53 6f 75 72 63 65 50 61 63 6b 61 67 65 00 0d 00 00 00 6c 69 67 68 74 2d 6c 6f 63 6b 65 72 00 02 50 61 63 6b 61 67 65 41 72 63 68 69 74 65 63 74 75 72 65 00 06 00 00 00 61 6d 64 36 34 00 02 41 72 63 68 69 74 65 63 74 75 72 65 00 06 00 00 00 61 6d 64 36 34 00 02 44 69 73 74 72 6f 52 65 6c 65 61
                                                                            Data Ascii: ProcEnvironNPATH=(custom, no user)XDG_RUNTIME_DIR=<set>LANG=en_US.UTF-8SHELL=/bin/bash_LogindSession5DateTue Aug 17 20:18:04 2021SourcePackagelight-lockerPackageArchitectureamd64Architectureamd64DistroRelea
                                                                            2024-12-29 02:12:58 UTC16384OUTData Raw: 74 75 34 2e 31 0a 6c 69 62 70 61 6d 2d 72 75 6e 74 69 6d 65 20 31 2e 33 2e 31 2d 35 75 62 75 6e 74 75 34 2e 31 0a 6c 69 62 70 61 6d 2d 73 79 73 74 65 6d 64 20 32 34 35 2e 34 2d 34 75 62 75 6e 74 75 33 2e 31 31 0a 6c 69 62 70 61 6d 30 67 20 31 2e 33 2e 31 2d 35 75 62 75 6e 74 75 34 2e 31 0a 6c 69 62 70 61 6e 67 6f 2d 31 2e 30 2d 30 20 31 2e 34 34 2e 37 2d 32 75 62 75 6e 74 75 34 0a 6c 69 62 70 61 6e 67 6f 63 61 69 72 6f 2d 31 2e 30 2d 30 20 31 2e 34 34 2e 37 2d 32 75 62 75 6e 74 75 34 0a 6c 69 62 70 61 6e 67 6f 66 74 32 2d 31 2e 30 2d 30 20 31 2e 34 34 2e 37 2d 32 75 62 75 6e 74 75 34 0a 6c 69 62 70 61 6e 67 6f 78 66 74 2d 31 2e 30 2d 30 20 31 2e 34 34 2e 37 2d 32 75 62 75 6e 74 75 34 0a 6c 69 62 70 61 70 65 72 2d 75 74 69 6c 73 20 31 2e 31 2e 32 38 0a 6c
                                                                            Data Ascii: tu4.1libpam-runtime 1.3.1-5ubuntu4.1libpam-systemd 245.4-4ubuntu3.11libpam0g 1.3.1-5ubuntu4.1libpango-1.0-0 1.44.7-2ubuntu4libpangocairo-1.0-0 1.44.7-2ubuntu4libpangoft2-1.0-0 1.44.7-2ubuntu4libpangoxft-1.0-0 1.44.7-2ubuntu4libpaper-utils 1.1.28l
                                                                            2024-12-29 02:12:58 UTC16384OUTData Raw: 20 20 20 20 20 20 20 20 30 78 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 0a 67 73 20 20 20 20 20 20 20 20 20 20 20 20 20 30 78 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 0a 6b 30 20 20 20 20 20 20 20 20 20 20 20 20 20 30 78 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 0a 6b 31 20 20 20 20 20 20 20 20 20 20 20 20 20 30 78 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 0a 6b 32 20 20 20 20 20 20 20 20 20 20 20 20 20 30 78 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 0a 6b 33 20 20 20 20 20 20 20 20 20 20 20 20 20 30 78 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 0a 6b 34 20 20 20 20 20 20 20 20 20 20 20 20 20 30 78 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 0a 6b 35 20
                                                                            Data Ascii: 0x0 0gs 0x0 0k0 0x0 0k1 0x0 0k2 0x0 0k3 0x0 0k4 0x0 0k5
                                                                            2024-12-29 02:12:58 UTC16384OUTData Raw: 20 20 20 20 20 20 20 20 20 2f 75 73 72 2f 6c 69 62 2f 78 38 36 5f 36 34 2d 6c 69 6e 75 78 2d 67 6e 75 2f 6c 69 62 78 63 62 2d 72 65 6e 64 65 72 2e 73 6f 2e 30 2e 30 2e 30 0a 37 66 37 39 31 63 30 37 34 30 30 30 2d 37 66 37 39 31 63 30 37 35 30 30 30 20 2d 2d 2d 70 20 30 30 30 30 63 30 30 30 20 66 64 3a 30 30 20 38 30 36 32 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 75 73 72 2f 6c 69 62 2f 78 38 36 5f 36 34 2d 6c 69 6e 75 78 2d 67 6e 75 2f 6c 69 62 78 63 62 2d 72 65 6e 64 65 72 2e 73 6f 2e 30 2e 30 2e 30 0a 37 66 37 39 31 63 30 37 35 30 30 30 2d 37 66 37 39 31 63 30 37 36 30 30 30 20 72 2d 2d 70 20 30 30 30 30 63 30 30 30 20 66 64 3a 30 30 20 38 30 36 32 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 75
                                                                            Data Ascii: /usr/lib/x86_64-linux-gnu/libxcb-render.so.0.0.07f791c074000-7f791c075000 ---p 0000c000 fd:00 806260 /usr/lib/x86_64-linux-gnu/libxcb-render.so.0.0.07f791c075000-7f791c076000 r--p 0000c000 fd:00 806260 /u
                                                                            2024-12-29 02:12:58 UTC16384OUTData Raw: 6e 75 78 2d 67 6e 75 2f 6c 69 62 67 64 6b 5f 70 69 78 62 75 66 2d 32 2e 30 2e 73 6f 2e 30 2e 34 30 30 30 2e 30 0a 37 66 37 39 31 63 37 37 33 30 30 30 2d 37 66 37 39 31 63 37 37 34 30 30 30 20 72 77 2d 70 20 30 30 30 32 36 30 30 30 20 66 64 3a 30 30 20 38 30 36 32 34 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 75 73 72 2f 6c 69 62 2f 78 38 36 5f 36 34 2d 6c 69 6e 75 78 2d 67 6e 75 2f 6c 69 62 67 64 6b 5f 70 69 78 62 75 66 2d 32 2e 30 2e 73 6f 2e 30 2e 34 30 30 30 2e 30 0a 37 66 37 39 31 63 37 37 34 30 30 30 2d 37 66 37 39 31 63 37 37 38 30 30 30 20 72 2d 2d 70 20 30 30 30 30 30 30 30 30 20 66 64 3a 30 30 20 38 30 36 32 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 75 73 72 2f 6c 69 62 2f 78 38 36 5f 36 34
                                                                            Data Ascii: nux-gnu/libgdk_pixbuf-2.0.so.0.4000.07f791c773000-7f791c774000 rw-p 00026000 fd:00 806245 /usr/lib/x86_64-linux-gnu/libgdk_pixbuf-2.0.so.0.4000.07f791c774000-7f791c778000 r--p 00000000 fd:00 806268 /usr/lib/x86_64
                                                                            2024-12-29 02:12:58 UTC16384OUTData Raw: 20 70 6c 61 74 66 6f 72 6d 20 65 69 73 61 2e 30 3a 20 43 61 6e 6e 6f 74 20 61 6c 6c 6f 63 61 74 65 20 72 65 73 6f 75 72 63 65 20 66 6f 72 20 45 49 53 41 20 73 6c 6f 74 20 37 0a 41 75 67 20 31 37 20 32 30 3a 32 34 3a 34 36 20 67 61 6c 61 73 73 69 61 20 6b 65 72 6e 65 6c 3a 20 70 6c 61 74 66 6f 72 6d 20 65 69 73 61 2e 30 3a 20 43 61 6e 6e 6f 74 20 61 6c 6c 6f 63 61 74 65 20 72 65 73 6f 75 72 63 65 20 66 6f 72 20 45 49 53 41 20 73 6c 6f 74 20 38 0a 41 75 67 20 31 37 20 32 30 3a 32 34 3a 34 36 20 67 61 6c 61 73 73 69 61 20 6b 65 72 6e 65 6c 3a 20 73 64 20 33 32 3a 30 3a 30 3a 30 3a 20 5b 73 64 61 5d 20 41 73 73 75 6d 69 6e 67 20 64 72 69 76 65 20 63 61 63 68 65 3a 20 77 72 69 74 65 20 74 68 72 6f 75 67 68 0a 41 75 67 20 31 37 20 32 30 3a 32 34 3a 34 37 20 67
                                                                            Data Ascii: platform eisa.0: Cannot allocate resource for EISA slot 7Aug 17 20:24:46 galassia kernel: platform eisa.0: Cannot allocate resource for EISA slot 8Aug 17 20:24:46 galassia kernel: sd 32:0:0:0: [sda] Assuming drive cache: write throughAug 17 20:24:47 g
                                                                            2024-12-29 02:12:58 UTC16384OUTData Raw: 35 35 31 5d 3a 20 28 49 49 29 20 4c 6f 61 64 4d 6f 64 75 6c 65 3a 20 22 66 62 64 65 76 68 77 22 0a 41 75 67 20 31 37 20 32 30 3a 32 35 3a 30 34 20 67 61 6c 61 73 73 69 61 20 2f 75 73 72 2f 6c 69 62 2f 67 64 6d 33 2f 67 64 6d 2d 78 2d 73 65 73 73 69 6f 6e 5b 31 35 35 31 5d 3a 20 28 49 49 29 20 4c 6f 61 64 69 6e 67 20 2f 75 73 72 2f 6c 69 62 2f 78 6f 72 67 2f 6d 6f 64 75 6c 65 73 2f 6c 69 62 66 62 64 65 76 68 77 2e 73 6f 0a 41 75 67 20 31 37 20 32 30 3a 32 35 3a 30 34 20 67 61 6c 61 73 73 69 61 20 2f 75 73 72 2f 6c 69 62 2f 67 64 6d 33 2f 67 64 6d 2d 78 2d 73 65 73 73 69 6f 6e 5b 31 35 35 31 5d 3a 20 28 49 49 29 20 4d 6f 64 75 6c 65 20 66 62 64 65 76 68 77 3a 20 76 65 6e 64 6f 72 3d 22 58 2e 4f 72 67 20 46 6f 75 6e 64 61 74 69 6f 6e 22 0a 41 75 67 20 31 37
                                                                            Data Ascii: 551]: (II) LoadModule: "fbdevhw"Aug 17 20:25:04 galassia /usr/lib/gdm3/gdm-x-session[1551]: (II) Loading /usr/lib/xorg/modules/libfbdevhw.soAug 17 20:25:04 galassia /usr/lib/gdm3/gdm-x-session[1551]: (II) Module fbdevhw: vendor="X.Org Foundation"Aug 17
                                                                            2024-12-29 02:12:58 UTC16384OUTData Raw: 2f 6c 69 62 2f 67 64 6d 33 2f 67 64 6d 2d 78 2d 73 65 73 73 69 6f 6e 5b 31 35 35 31 5d 3a 20 28 49 49 29 20 76 6d 77 61 72 65 28 30 29 3a 20 4e 6f 74 20 75 73 69 6e 67 20 64 65 66 61 75 6c 74 20 6d 6f 64 65 20 22 31 39 32 30 78 31 32 30 30 22 20 28 69 6e 73 75 66 66 69 63 69 65 6e 74 20 6d 65 6d 6f 72 79 20 66 6f 72 20 6d 6f 64 65 29 0a 41 75 67 20 31 37 20 32 30 3a 32 35 3a 30 35 20 67 61 6c 61 73 73 69 61 20 2f 75 73 72 2f 6c 69 62 2f 67 64 6d 33 2f 67 64 6d 2d 78 2d 73 65 73 73 69 6f 6e 5b 31 35 35 31 5d 3a 20 28 49 49 29 20 76 6d 77 61 72 65 28 30 29 3a 20 4e 6f 74 20 75 73 69 6e 67 20 64 65 66 61 75 6c 74 20 6d 6f 64 65 20 22 39 36 30 78 36 30 30 22 20 28 62 61 64 20 6d 6f 64 65 20 63 6c 6f 63 6b 2f 69 6e 74 65 72 6c 61 63 65 2f 64 6f 75 62 6c 65 73
                                                                            Data Ascii: /lib/gdm3/gdm-x-session[1551]: (II) vmware(0): Not using default mode "1920x1200" (insufficient memory for mode)Aug 17 20:25:05 galassia /usr/lib/gdm3/gdm-x-session[1551]: (II) vmware(0): Not using default mode "960x600" (bad mode clock/interlace/doubles
                                                                            2024-12-29 02:12:58 UTC16384OUTData Raw: 20 31 33 33 36 20 31 35 32 30 20 20 38 36 34 20 38 36 35 20 38 36 38 20 38 39 35 20 2d 68 73 79 6e 63 20 2b 76 73 79 6e 63 20 28 35 33 2e 37 20 6b 48 7a 20 64 29 0a 41 75 67 20 31 37 20 32 30 3a 32 35 3a 30 35 20 67 61 6c 61 73 73 69 61 20 2f 75 73 72 2f 6c 69 62 2f 67 64 6d 33 2f 67 64 6d 2d 78 2d 73 65 73 73 69 6f 6e 5b 31 35 35 31 5d 3a 20 28 2a 2a 29 20 76 6d 77 61 72 65 28 30 29 3a 20 20 44 65 66 61 75 6c 74 20 6d 6f 64 65 20 22 31 30 32 34 78 37 36 38 22 3a 20 39 34 2e 35 20 4d 48 7a 2c 20 36 38 2e 37 20 6b 48 7a 2c 20 38 35 2e 30 20 48 7a 0a 41 75 67 20 31 37 20 32 30 3a 32 35 3a 30 35 20 67 61 6c 61 73 73 69 61 20 2f 75 73 72 2f 6c 69 62 2f 67 64 6d 33 2f 67 64 6d 2d 78 2d 73 65 73 73 69 6f 6e 5b 31 35 35 31 5d 3a 20 28 49 49 29 20 76 6d 77 61 72
                                                                            Data Ascii: 1336 1520 864 865 868 895 -hsync +vsync (53.7 kHz d)Aug 17 20:25:05 galassia /usr/lib/gdm3/gdm-x-session[1551]: (**) vmware(0): Default mode "1024x768": 94.5 MHz, 68.7 kHz, 85.0 HzAug 17 20:25:05 galassia /usr/lib/gdm3/gdm-x-session[1551]: (II) vmwar
                                                                            2024-12-29 02:12:58 UTC16384OUTData Raw: 65 64 20 53 65 74 20 32 20 6b 65 79 62 6f 61 72 64 3a 20 61 6c 77 61 79 73 20 72 65 70 6f 72 74 73 20 63 6f 72 65 20 65 76 65 6e 74 73 0a 41 75 67 20 31 37 20 32 30 3a 32 35 3a 30 35 20 67 61 6c 61 73 73 69 61 20 2f 75 73 72 2f 6c 69 62 2f 67 64 6d 33 2f 67 64 6d 2d 78 2d 73 65 73 73 69 6f 6e 5b 31 35 35 31 5d 3a 20 28 2a 2a 29 20 4f 70 74 69 6f 6e 20 22 44 65 76 69 63 65 22 20 22 2f 64 65 76 2f 69 6e 70 75 74 2f 65 76 65 6e 74 31 22 0a 41 75 67 20 31 37 20 32 30 3a 32 35 3a 30 35 20 67 61 6c 61 73 73 69 61 20 2f 75 73 72 2f 6c 69 62 2f 67 64 6d 33 2f 67 64 6d 2d 78 2d 73 65 73 73 69 6f 6e 5b 31 35 35 31 5d 3a 20 28 2a 2a 29 20 4f 70 74 69 6f 6e 20 22 5f 73 6f 75 72 63 65 22 20 22 73 65 72 76 65 72 2f 75 64 65 76 22 0a 41 75 67 20 31 37 20 32 30 3a 32 35
                                                                            Data Ascii: ed Set 2 keyboard: always reports core eventsAug 17 20:25:05 galassia /usr/lib/gdm3/gdm-x-session[1551]: (**) Option "Device" "/dev/input/event1"Aug 17 20:25:05 galassia /usr/lib/gdm3/gdm-x-session[1551]: (**) Option "_source" "server/udev"Aug 17 20:25
                                                                            2024-12-29 02:12:59 UTC279INHTTP/1.1 400 Bad Request
                                                                            Date: Sun, 29 Dec 2024 02:12:59 GMT
                                                                            Server: gunicorn/19.7.1
                                                                            X-Daisy-Revision-Number: 979
                                                                            X-Oops-Repository-Version: 0.0.0
                                                                            Strict-Transport-Security: max-age=2592000
                                                                            Connection: close
                                                                            Transfer-Encoding: chunked
                                                                            17
                                                                            Crash already reported.
                                                                            0


                                                                            System Behavior

                                                                            Start time (UTC):02:12:46
                                                                            Start date (UTC):29/12/2024
                                                                            Path:/tmp/Aqua.arm7.elf
                                                                            Arguments:/tmp/Aqua.arm7.elf
                                                                            File size:4956856 bytes
                                                                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                            Start time (UTC):02:12:47
                                                                            Start date (UTC):29/12/2024
                                                                            Path:/tmp/Aqua.arm7.elf
                                                                            Arguments:-
                                                                            File size:4956856 bytes
                                                                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                            Start time (UTC):02:12:47
                                                                            Start date (UTC):29/12/2024
                                                                            Path:/tmp/Aqua.arm7.elf
                                                                            Arguments:-
                                                                            File size:4956856 bytes
                                                                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                            Start time (UTC):02:12:48
                                                                            Start date (UTC):29/12/2024
                                                                            Path:/usr/lib/systemd/systemd
                                                                            Arguments:-
                                                                            File size:1620224 bytes
                                                                            MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                            Start time (UTC):02:12:48
                                                                            Start date (UTC):29/12/2024
                                                                            Path:/usr/bin/dbus-daemon
                                                                            Arguments:/usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
                                                                            File size:249032 bytes
                                                                            MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                                            Start time (UTC):02:12:48
                                                                            Start date (UTC):29/12/2024
                                                                            Path:/usr/lib/systemd/systemd
                                                                            Arguments:-
                                                                            File size:1620224 bytes
                                                                            MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                            Start time (UTC):02:12:48
                                                                            Start date (UTC):29/12/2024
                                                                            Path:/usr/bin/pulseaudio
                                                                            Arguments:/usr/bin/pulseaudio --daemonize=no --log-target=journal
                                                                            File size:100832 bytes
                                                                            MD5 hash:0c3b4c789d8ffb12b25507f27e14c186

                                                                            Start time (UTC):02:12:49
                                                                            Start date (UTC):29/12/2024
                                                                            Path:/usr/lib/systemd/systemd
                                                                            Arguments:-
                                                                            File size:1620224 bytes
                                                                            MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                            Start time (UTC):02:12:49
                                                                            Start date (UTC):29/12/2024
                                                                            Path:/usr/libexec/rtkit-daemon
                                                                            Arguments:/usr/libexec/rtkit-daemon
                                                                            File size:68096 bytes
                                                                            MD5 hash:df0cacf1db4ec95ac70f5b6e06b8ffd7

                                                                            Start time (UTC):02:12:50
                                                                            Start date (UTC):29/12/2024
                                                                            Path:/usr/lib/systemd/systemd
                                                                            Arguments:-
                                                                            File size:1620224 bytes
                                                                            MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                            Start time (UTC):02:12:50
                                                                            Start date (UTC):29/12/2024
                                                                            Path:/lib/systemd/systemd-logind
                                                                            Arguments:/lib/systemd/systemd-logind
                                                                            File size:268576 bytes
                                                                            MD5 hash:8dd58a1b4c12f7a1d5fe3ce18b2aaeef

                                                                            Start time (UTC):02:12:50
                                                                            Start date (UTC):29/12/2024
                                                                            Path:/usr/lib/systemd/systemd
                                                                            Arguments:-
                                                                            File size:1620224 bytes
                                                                            MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                            Start time (UTC):02:12:50
                                                                            Start date (UTC):29/12/2024
                                                                            Path:/usr/lib/policykit-1/polkitd
                                                                            Arguments:/usr/lib/policykit-1/polkitd --no-debug
                                                                            File size:121504 bytes
                                                                            MD5 hash:8efc9b4b5b524210ad2ea1954a9d0e69

                                                                            Start time (UTC):02:12:51
                                                                            Start date (UTC):29/12/2024
                                                                            Path:/usr/lib/systemd/systemd
                                                                            Arguments:-
                                                                            File size:1620224 bytes
                                                                            MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                            Start time (UTC):02:12:51
                                                                            Start date (UTC):29/12/2024
                                                                            Path:/sbin/agetty
                                                                            Arguments:/sbin/agetty -o "-p -- \\u" --noclear tty2 linux
                                                                            File size:69000 bytes
                                                                            MD5 hash:3a374724ba7e863768139bdd60ca36f7

                                                                            Start time (UTC):02:12:51
                                                                            Start date (UTC):29/12/2024
                                                                            Path:/usr/sbin/gdm3
                                                                            Arguments:-
                                                                            File size:453296 bytes
                                                                            MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                                                            Start time (UTC):02:12:51
                                                                            Start date (UTC):29/12/2024
                                                                            Path:/etc/gdm3/PrimeOff/Default
                                                                            Arguments:/etc/gdm3/PrimeOff/Default
                                                                            File size:129816 bytes
                                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                            Start time (UTC):02:12:51
                                                                            Start date (UTC):29/12/2024
                                                                            Path:/usr/sbin/gdm3
                                                                            Arguments:-
                                                                            File size:453296 bytes
                                                                            MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                                                            Start time (UTC):02:12:51
                                                                            Start date (UTC):29/12/2024
                                                                            Path:/etc/gdm3/PrimeOff/Default
                                                                            Arguments:/etc/gdm3/PrimeOff/Default
                                                                            File size:129816 bytes
                                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                            Start time (UTC):02:12:51
                                                                            Start date (UTC):29/12/2024
                                                                            Path:/usr/sbin/gdm3
                                                                            Arguments:-
                                                                            File size:453296 bytes
                                                                            MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                                                            Start time (UTC):02:12:51
                                                                            Start date (UTC):29/12/2024
                                                                            Path:/etc/gdm3/PrimeOff/Default
                                                                            Arguments:/etc/gdm3/PrimeOff/Default
                                                                            File size:129816 bytes
                                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                            Start time (UTC):02:12:52
                                                                            Start date (UTC):29/12/2024
                                                                            Path:/usr/lib/systemd/systemd
                                                                            Arguments:-
                                                                            File size:1620224 bytes
                                                                            MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                            Start time (UTC):02:12:52
                                                                            Start date (UTC):29/12/2024
                                                                            Path:/usr/bin/gpu-manager
                                                                            Arguments:/usr/bin/gpu-manager --log /var/log/gpu-manager.log
                                                                            File size:76616 bytes
                                                                            MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                                                            Start time (UTC):02:12:52
                                                                            Start date (UTC):29/12/2024
                                                                            Path:/usr/bin/gpu-manager
                                                                            Arguments:-
                                                                            File size:76616 bytes
                                                                            MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                                                            Start time (UTC):02:12:52
                                                                            Start date (UTC):29/12/2024
                                                                            Path:/bin/sh
                                                                            Arguments:sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /etc/modprobe.d/*.conf"
                                                                            File size:129816 bytes
                                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                            Start time (UTC):02:12:52
                                                                            Start date (UTC):29/12/2024
                                                                            Path:/bin/sh
                                                                            Arguments:-
                                                                            File size:129816 bytes
                                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                            Start time (UTC):02:12:52
                                                                            Start date (UTC):29/12/2024
                                                                            Path:/usr/bin/grep
                                                                            Arguments:grep -G ^blacklist.*nvidia[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
                                                                            File size:199136 bytes
                                                                            MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                                                                            Start time (UTC):02:12:52
                                                                            Start date (UTC):29/12/2024
                                                                            Path:/usr/bin/gpu-manager
                                                                            Arguments:-
                                                                            File size:76616 bytes
                                                                            MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                                                            Start time (UTC):02:12:52
                                                                            Start date (UTC):29/12/2024
                                                                            Path:/bin/sh
                                                                            Arguments:sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /lib/modprobe.d/*.conf"
                                                                            File size:129816 bytes
                                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                            Start time (UTC):02:12:52
                                                                            Start date (UTC):29/12/2024
                                                                            Path:/bin/sh
                                                                            Arguments:-
                                                                            File size:129816 bytes
                                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                            Start time (UTC):02:12:52
                                                                            Start date (UTC):29/12/2024
                                                                            Path:/usr/bin/grep
                                                                            Arguments:grep -G ^blacklist.*nvidia[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
                                                                            File size:199136 bytes
                                                                            MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                                                                            Start time (UTC):02:12:53
                                                                            Start date (UTC):29/12/2024
                                                                            Path:/usr/bin/gpu-manager
                                                                            Arguments:-
                                                                            File size:76616 bytes
                                                                            MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                                                            Start time (UTC):02:12:53
                                                                            Start date (UTC):29/12/2024
                                                                            Path:/bin/sh
                                                                            Arguments:sh -c "grep -G \"^blacklist.*radeon[[:space:]]*$\" /etc/modprobe.d/*.conf"
                                                                            File size:129816 bytes
                                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                            Start time (UTC):02:12:53
                                                                            Start date (UTC):29/12/2024
                                                                            Path:/bin/sh
                                                                            Arguments:-
                                                                            File size:129816 bytes
                                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                            Start time (UTC):02:12:53
                                                                            Start date (UTC):29/12/2024
                                                                            Path:/usr/bin/grep
                                                                            Arguments:grep -G ^blacklist.*radeon[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
                                                                            File size:199136 bytes
                                                                            MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                                                                            Start time (UTC):02:12:53
                                                                            Start date (UTC):29/12/2024
                                                                            Path:/usr/bin/gpu-manager
                                                                            Arguments:-
                                                                            File size:76616 bytes
                                                                            MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                                                            Start time (UTC):02:12:53
                                                                            Start date (UTC):29/12/2024
                                                                            Path:/bin/sh
                                                                            Arguments:sh -c "grep -G \"^blacklist.*radeon[[:space:]]*$\" /lib/modprobe.d/*.conf"
                                                                            File size:129816 bytes
                                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                            Start time (UTC):02:12:53
                                                                            Start date (UTC):29/12/2024
                                                                            Path:/bin/sh
                                                                            Arguments:-
                                                                            File size:129816 bytes
                                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                            Start time (UTC):02:12:53
                                                                            Start date (UTC):29/12/2024
                                                                            Path:/usr/bin/grep
                                                                            Arguments:grep -G ^blacklist.*radeon[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
                                                                            File size:199136 bytes
                                                                            MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                                                                            Start time (UTC):02:12:53
                                                                            Start date (UTC):29/12/2024
                                                                            Path:/usr/bin/gpu-manager
                                                                            Arguments:-
                                                                            File size:76616 bytes
                                                                            MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                                                            Start time (UTC):02:12:53
                                                                            Start date (UTC):29/12/2024
                                                                            Path:/bin/sh
                                                                            Arguments:sh -c "grep -G \"^blacklist.*amdgpu[[:space:]]*$\" /etc/modprobe.d/*.conf"
                                                                            File size:129816 bytes
                                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                            Start time (UTC):02:12:54
                                                                            Start date (UTC):29/12/2024
                                                                            Path:/bin/sh
                                                                            Arguments:-
                                                                            File size:129816 bytes
                                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                            Start time (UTC):02:12:54
                                                                            Start date (UTC):29/12/2024
                                                                            Path:/usr/bin/grep
                                                                            Arguments:grep -G ^blacklist.*amdgpu[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
                                                                            File size:199136 bytes
                                                                            MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                                                                            Start time (UTC):02:12:54
                                                                            Start date (UTC):29/12/2024
                                                                            Path:/usr/bin/gpu-manager
                                                                            Arguments:-
                                                                            File size:76616 bytes
                                                                            MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                                                            Start time (UTC):02:12:54
                                                                            Start date (UTC):29/12/2024
                                                                            Path:/bin/sh
                                                                            Arguments:sh -c "grep -G \"^blacklist.*amdgpu[[:space:]]*$\" /lib/modprobe.d/*.conf"
                                                                            File size:129816 bytes
                                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                            Start time (UTC):02:12:54
                                                                            Start date (UTC):29/12/2024
                                                                            Path:/bin/sh
                                                                            Arguments:-
                                                                            File size:129816 bytes
                                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                            Start time (UTC):02:12:54
                                                                            Start date (UTC):29/12/2024
                                                                            Path:/usr/bin/grep
                                                                            Arguments:grep -G ^blacklist.*amdgpu[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
                                                                            File size:199136 bytes
                                                                            MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                                                                            Start time (UTC):02:12:54
                                                                            Start date (UTC):29/12/2024
                                                                            Path:/usr/bin/gpu-manager
                                                                            Arguments:-
                                                                            File size:76616 bytes
                                                                            MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                                                            Start time (UTC):02:12:54
                                                                            Start date (UTC):29/12/2024
                                                                            Path:/bin/sh
                                                                            Arguments:sh -c "grep -G \"^blacklist.*nouveau[[:space:]]*$\" /etc/modprobe.d/*.conf"
                                                                            File size:129816 bytes
                                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                            Start time (UTC):02:12:55
                                                                            Start date (UTC):29/12/2024
                                                                            Path:/bin/sh
                                                                            Arguments:-
                                                                            File size:129816 bytes
                                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                            Start time (UTC):02:12:55
                                                                            Start date (UTC):29/12/2024
                                                                            Path:/usr/bin/grep
                                                                            Arguments:grep -G ^blacklist.*nouveau[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
                                                                            File size:199136 bytes
                                                                            MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                                                                            Start time (UTC):02:12:55
                                                                            Start date (UTC):29/12/2024
                                                                            Path:/usr/bin/gpu-manager
                                                                            Arguments:-
                                                                            File size:76616 bytes
                                                                            MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                                                            Start time (UTC):02:12:55
                                                                            Start date (UTC):29/12/2024
                                                                            Path:/bin/sh
                                                                            Arguments:sh -c "grep -G \"^blacklist.*nouveau[[:space:]]*$\" /lib/modprobe.d/*.conf"
                                                                            File size:129816 bytes
                                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                            Start time (UTC):02:12:55
                                                                            Start date (UTC):29/12/2024
                                                                            Path:/bin/sh
                                                                            Arguments:-
                                                                            File size:129816 bytes
                                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                            Start time (UTC):02:12:55
                                                                            Start date (UTC):29/12/2024
                                                                            Path:/usr/bin/grep
                                                                            Arguments:grep -G ^blacklist.*nouveau[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
                                                                            File size:199136 bytes
                                                                            MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                                                                            Start time (UTC):02:12:56
                                                                            Start date (UTC):29/12/2024
                                                                            Path:/usr/lib/systemd/systemd
                                                                            Arguments:-
                                                                            File size:1620224 bytes
                                                                            MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                            Start time (UTC):02:12:56
                                                                            Start date (UTC):29/12/2024
                                                                            Path:/usr/share/gdm/generate-config
                                                                            Arguments:/usr/share/gdm/generate-config
                                                                            File size:129816 bytes
                                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                            Start time (UTC):02:12:56
                                                                            Start date (UTC):29/12/2024
                                                                            Path:/usr/share/gdm/generate-config
                                                                            Arguments:-
                                                                            File size:129816 bytes
                                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                            Start time (UTC):02:12:56
                                                                            Start date (UTC):29/12/2024
                                                                            Path:/usr/bin/pkill
                                                                            Arguments:pkill --signal HUP --uid gdm dconf-service
                                                                            File size:30968 bytes
                                                                            MD5 hash:fa96a75a08109d8842e4865b2907d51f

                                                                            Start time (UTC):02:12:58
                                                                            Start date (UTC):29/12/2024
                                                                            Path:/usr/lib/systemd/systemd
                                                                            Arguments:-
                                                                            File size:1620224 bytes
                                                                            MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                            Start time (UTC):02:12:58
                                                                            Start date (UTC):29/12/2024
                                                                            Path:/usr/lib/gdm3/gdm-wait-for-drm
                                                                            Arguments:/usr/lib/gdm3/gdm-wait-for-drm
                                                                            File size:14640 bytes
                                                                            MD5 hash:82043ba752c6930b4e6aaea2f7747545

                                                                            Start time (UTC):02:13:09
                                                                            Start date (UTC):29/12/2024
                                                                            Path:/usr/lib/systemd/systemd
                                                                            Arguments:-
                                                                            File size:1620224 bytes
                                                                            MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                            Start time (UTC):02:13:09
                                                                            Start date (UTC):29/12/2024
                                                                            Path:/usr/sbin/gdm3
                                                                            Arguments:/usr/sbin/gdm3
                                                                            File size:453296 bytes
                                                                            MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                                                            Start time (UTC):02:13:09
                                                                            Start date (UTC):29/12/2024
                                                                            Path:/usr/sbin/gdm3
                                                                            Arguments:-
                                                                            File size:453296 bytes
                                                                            MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                                                            Start time (UTC):02:13:09
                                                                            Start date (UTC):29/12/2024
                                                                            Path:/usr/bin/plymouth
                                                                            Arguments:plymouth --ping
                                                                            File size:51352 bytes
                                                                            MD5 hash:87003efd8dad470042f5e75360a8f49f

                                                                            Start time (UTC):02:13:10
                                                                            Start date (UTC):29/12/2024
                                                                            Path:/usr/sbin/gdm3
                                                                            Arguments:-
                                                                            File size:453296 bytes
                                                                            MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                                                            Start time (UTC):02:13:10
                                                                            Start date (UTC):29/12/2024
                                                                            Path:/usr/lib/gdm3/gdm-session-worker
                                                                            Arguments:"gdm-session-worker [pam/gdm-launch-environment]"
                                                                            File size:293360 bytes
                                                                            MD5 hash:692243754bd9f38fe9bd7e230b5c060a

                                                                            Start time (UTC):02:13:11
                                                                            Start date (UTC):29/12/2024
                                                                            Path:/usr/lib/gdm3/gdm-session-worker
                                                                            Arguments:-
                                                                            File size:293360 bytes
                                                                            MD5 hash:692243754bd9f38fe9bd7e230b5c060a

                                                                            Start time (UTC):02:13:11
                                                                            Start date (UTC):29/12/2024
                                                                            Path:/usr/lib/gdm3/gdm-wayland-session
                                                                            Arguments:/usr/lib/gdm3/gdm-wayland-session "dbus-run-session -- gnome-session --autostart /usr/share/gdm/greeter/autostart"
                                                                            File size:76368 bytes
                                                                            MD5 hash:d3def63cf1e83f7fb8a0f13b1744ff7c

                                                                            Start time (UTC):02:13:11
                                                                            Start date (UTC):29/12/2024
                                                                            Path:/usr/lib/gdm3/gdm-wayland-session
                                                                            Arguments:-
                                                                            File size:76368 bytes
                                                                            MD5 hash:d3def63cf1e83f7fb8a0f13b1744ff7c

                                                                            Start time (UTC):02:13:11
                                                                            Start date (UTC):29/12/2024
                                                                            Path:/usr/bin/dbus-daemon
                                                                            Arguments:dbus-daemon --print-address 3 --session
                                                                            File size:249032 bytes
                                                                            MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                                            Start time (UTC):02:13:12
                                                                            Start date (UTC):29/12/2024
                                                                            Path:/usr/bin/dbus-daemon
                                                                            Arguments:-
                                                                            File size:249032 bytes
                                                                            MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                                            Start time (UTC):02:13:12
                                                                            Start date (UTC):29/12/2024
                                                                            Path:/usr/bin/dbus-daemon
                                                                            Arguments:-
                                                                            File size:249032 bytes
                                                                            MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                                            Start time (UTC):02:13:12
                                                                            Start date (UTC):29/12/2024
                                                                            Path:/bin/false
                                                                            Arguments:/bin/false
                                                                            File size:39256 bytes
                                                                            MD5 hash:3177546c74e4f0062909eae43d948bfc

                                                                            Start time (UTC):02:13:12
                                                                            Start date (UTC):29/12/2024
                                                                            Path:/usr/lib/gdm3/gdm-wayland-session
                                                                            Arguments:-
                                                                            File size:76368 bytes
                                                                            MD5 hash:d3def63cf1e83f7fb8a0f13b1744ff7c

                                                                            Start time (UTC):02:13:12
                                                                            Start date (UTC):29/12/2024
                                                                            Path:/usr/bin/dbus-run-session
                                                                            Arguments:dbus-run-session -- gnome-session --autostart /usr/share/gdm/greeter/autostart
                                                                            File size:14480 bytes
                                                                            MD5 hash:245f3ef6a268850b33b0225a8753b7f4

                                                                            Start time (UTC):02:13:12
                                                                            Start date (UTC):29/12/2024
                                                                            Path:/usr/bin/dbus-run-session
                                                                            Arguments:-
                                                                            File size:14480 bytes
                                                                            MD5 hash:245f3ef6a268850b33b0225a8753b7f4

                                                                            Start time (UTC):02:13:12
                                                                            Start date (UTC):29/12/2024
                                                                            Path:/usr/bin/dbus-daemon
                                                                            Arguments:dbus-daemon --nofork --print-address 4 --session
                                                                            File size:249032 bytes
                                                                            MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                                            Start time (UTC):02:13:12
                                                                            Start date (UTC):29/12/2024
                                                                            Path:/usr/sbin/gdm3
                                                                            Arguments:-
                                                                            File size:453296 bytes
                                                                            MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                                                            Start time (UTC):02:13:12
                                                                            Start date (UTC):29/12/2024
                                                                            Path:/etc/gdm3/PrimeOff/Default
                                                                            Arguments:/etc/gdm3/PrimeOff/Default
                                                                            File size:129816 bytes
                                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                            Start time (UTC):02:13:12
                                                                            Start date (UTC):29/12/2024
                                                                            Path:/usr/sbin/gdm3
                                                                            Arguments:-
                                                                            File size:453296 bytes
                                                                            MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                                                            Start time (UTC):02:13:12
                                                                            Start date (UTC):29/12/2024
                                                                            Path:/etc/gdm3/PrimeOff/Default
                                                                            Arguments:/etc/gdm3/PrimeOff/Default
                                                                            File size:129816 bytes
                                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                            Start time (UTC):02:13:09
                                                                            Start date (UTC):29/12/2024
                                                                            Path:/usr/lib/systemd/systemd
                                                                            Arguments:-
                                                                            File size:1620224 bytes
                                                                            MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                            Start time (UTC):02:13:09
                                                                            Start date (UTC):29/12/2024
                                                                            Path:/usr/lib/accountsservice/accounts-daemon
                                                                            Arguments:/usr/lib/accountsservice/accounts-daemon
                                                                            File size:203192 bytes
                                                                            MD5 hash:01a899e3fb5e7e434bea1290255a1f30

                                                                            Start time (UTC):02:13:09
                                                                            Start date (UTC):29/12/2024
                                                                            Path:/usr/lib/accountsservice/accounts-daemon
                                                                            Arguments:-
                                                                            File size:203192 bytes
                                                                            MD5 hash:01a899e3fb5e7e434bea1290255a1f30

                                                                            Start time (UTC):02:13:09
                                                                            Start date (UTC):29/12/2024
                                                                            Path:/usr/share/language-tools/language-validate
                                                                            Arguments:/usr/share/language-tools/language-validate en_US.UTF-8
                                                                            File size:129816 bytes
                                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                            Start time (UTC):02:13:09
                                                                            Start date (UTC):29/12/2024
                                                                            Path:/usr/share/language-tools/language-validate
                                                                            Arguments:-
                                                                            File size:129816 bytes
                                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                            Start time (UTC):02:13:09
                                                                            Start date (UTC):29/12/2024
                                                                            Path:/usr/share/language-tools/language-options
                                                                            Arguments:/usr/share/language-tools/language-options
                                                                            File size:3478464 bytes
                                                                            MD5 hash:16a21f464119ea7fad1d3660de963637

                                                                            Start time (UTC):02:13:09
                                                                            Start date (UTC):29/12/2024
                                                                            Path:/usr/share/language-tools/language-options
                                                                            Arguments:-
                                                                            File size:3478464 bytes
                                                                            MD5 hash:16a21f464119ea7fad1d3660de963637

                                                                            Start time (UTC):02:13:09
                                                                            Start date (UTC):29/12/2024
                                                                            Path:/bin/sh
                                                                            Arguments:sh -c "locale -a | grep -F .utf8 "
                                                                            File size:129816 bytes
                                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                            Start time (UTC):02:13:09
                                                                            Start date (UTC):29/12/2024
                                                                            Path:/bin/sh
                                                                            Arguments:-
                                                                            File size:129816 bytes
                                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                            Start time (UTC):02:13:09
                                                                            Start date (UTC):29/12/2024
                                                                            Path:/usr/bin/locale
                                                                            Arguments:locale -a
                                                                            File size:58944 bytes
                                                                            MD5 hash:c72a78792469db86d91369c9057f20d2

                                                                            Start time (UTC):02:13:09
                                                                            Start date (UTC):29/12/2024
                                                                            Path:/bin/sh
                                                                            Arguments:-
                                                                            File size:129816 bytes
                                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                            Start time (UTC):02:13:09
                                                                            Start date (UTC):29/12/2024
                                                                            Path:/usr/bin/grep
                                                                            Arguments:grep -F .utf8
                                                                            File size:199136 bytes
                                                                            MD5 hash:1e6ebb9dd094f774478f72727bdba0f5