Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
Aqua.arm7.elf

Overview

General Information

Sample name:Aqua.arm7.elf
Analysis ID:1581994
MD5:db43063f5e6099373a8baa9dd4840f06
SHA1:780bc5db02a63aeb8369d3d347a3a6cd65f99a77
SHA256:7b660d788c08e352ddfffa4dacdf7b9d850b561649243bb18bcc8675c06e5133
Tags:elfuser-abuse_ch
Infos:

Detection

Mirai
Score:88
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Mirai
Reads system files that contain records of logged in users
Sample deletes itself
Sample reads /proc/mounts (often used for finding a writable filesystem)
Sends malformed DNS queries
Creates hidden files and/or directories
Deletes log files
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
Executes commands using a shell command-line interpreter
Executes the "grep" command used to find patterns in files or piped streams
Executes the "kill" or "pkill" command typically used to terminate processes
Found strings indicative of a multi-platform dropper
HTTP GET or POST without a user agent
Reads CPU information from /sys indicative of miner or evasive malware
Reads system version information
Sample listens on a socket
Sample tries to kill a process (SIGKILL)
Sample tries to set the executable flag
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1581994
Start date and time:2024-12-29 14:51:47 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 8s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:Aqua.arm7.elf
Detection:MAL
Classification:mal88.troj.evad.linELF@0/19@123/0
  • Connection to analysis system has been lost, crash info: Unknown
  • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
Command:/tmp/Aqua.arm7.elf
PID:6238
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
about to cum inside a femboy btw
Standard Error:
  • system is lnxubuntu20
  • Aqua.arm7.elf (PID: 6238, Parent: 6163, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/Aqua.arm7.elf
  • systemd New Fork (PID: 6278, Parent: 1)
  • dbus-daemon (PID: 6278, Parent: 1, MD5: 3089d47e3f3ab84cd81c48fd406d7a8c) Arguments: /usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
  • systemd New Fork (PID: 6279, Parent: 1860)
  • pulseaudio (PID: 6279, Parent: 1860, MD5: 0c3b4c789d8ffb12b25507f27e14c186) Arguments: /usr/bin/pulseaudio --daemonize=no --log-target=journal
  • systemd New Fork (PID: 6286, Parent: 1)
  • systemd-logind (PID: 6286, Parent: 1, MD5: 8dd58a1b4c12f7a1d5fe3ce18b2aaeef) Arguments: /lib/systemd/systemd-logind
  • systemd New Fork (PID: 6313, Parent: 1)
  • rtkit-daemon (PID: 6313, Parent: 1, MD5: df0cacf1db4ec95ac70f5b6e06b8ffd7) Arguments: /usr/libexec/rtkit-daemon
  • systemd New Fork (PID: 6349, Parent: 1)
  • polkitd (PID: 6349, Parent: 1, MD5: 8efc9b4b5b524210ad2ea1954a9d0e69) Arguments: /usr/lib/policykit-1/polkitd --no-debug
  • systemd New Fork (PID: 6354, Parent: 1)
  • agetty (PID: 6354, Parent: 1, MD5: 3a374724ba7e863768139bdd60ca36f7) Arguments: /sbin/agetty -o "-p -- \\u" --noclear tty2 linux
  • gdm3 New Fork (PID: 6355, Parent: 1320)
  • Default (PID: 6355, Parent: 1320, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /etc/gdm3/PrimeOff/Default
  • gdm3 New Fork (PID: 6356, Parent: 1320)
  • Default (PID: 6356, Parent: 1320, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /etc/gdm3/PrimeOff/Default
  • gdm3 New Fork (PID: 6357, Parent: 1320)
  • Default (PID: 6357, Parent: 1320, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /etc/gdm3/PrimeOff/Default
  • systemd New Fork (PID: 6360, Parent: 1)
  • gpu-manager (PID: 6360, Parent: 1, MD5: 8fae9dd5dd67e1f33d873089c2fd8761) Arguments: /usr/bin/gpu-manager --log /var/log/gpu-manager.log
    • sh (PID: 6361, Parent: 6360, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /etc/modprobe.d/*.conf"
      • sh New Fork (PID: 6362, Parent: 6361)
      • grep (PID: 6362, Parent: 6361, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*nvidia[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
    • sh (PID: 6363, Parent: 6360, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /lib/modprobe.d/*.conf"
      • sh New Fork (PID: 6364, Parent: 6363)
      • grep (PID: 6364, Parent: 6363, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*nvidia[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
    • sh (PID: 6365, Parent: 6360, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*radeon[[:space:]]*$\" /etc/modprobe.d/*.conf"
      • sh New Fork (PID: 6366, Parent: 6365)
      • grep (PID: 6366, Parent: 6365, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*radeon[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
    • sh (PID: 6367, Parent: 6360, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*radeon[[:space:]]*$\" /lib/modprobe.d/*.conf"
      • sh New Fork (PID: 6368, Parent: 6367)
      • grep (PID: 6368, Parent: 6367, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*radeon[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
    • sh (PID: 6369, Parent: 6360, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*amdgpu[[:space:]]*$\" /etc/modprobe.d/*.conf"
      • sh New Fork (PID: 6370, Parent: 6369)
      • grep (PID: 6370, Parent: 6369, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*amdgpu[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
    • sh (PID: 6372, Parent: 6360, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*amdgpu[[:space:]]*$\" /lib/modprobe.d/*.conf"
      • sh New Fork (PID: 6373, Parent: 6372)
      • grep (PID: 6373, Parent: 6372, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*amdgpu[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
    • sh (PID: 6374, Parent: 6360, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*nouveau[[:space:]]*$\" /etc/modprobe.d/*.conf"
      • sh New Fork (PID: 6375, Parent: 6374)
      • grep (PID: 6375, Parent: 6374, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*nouveau[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
    • sh (PID: 6377, Parent: 6360, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*nouveau[[:space:]]*$\" /lib/modprobe.d/*.conf"
      • sh New Fork (PID: 6378, Parent: 6377)
      • grep (PID: 6378, Parent: 6377, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*nouveau[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
  • systemd New Fork (PID: 6379, Parent: 1)
  • generate-config (PID: 6379, Parent: 1, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /usr/share/gdm/generate-config
    • pkill (PID: 6380, Parent: 6379, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill --signal HUP --uid gdm dconf-service
  • systemd New Fork (PID: 6384, Parent: 1)
  • gdm-wait-for-drm (PID: 6384, Parent: 1, MD5: 82043ba752c6930b4e6aaea2f7747545) Arguments: /usr/lib/gdm3/gdm-wait-for-drm
  • systemd New Fork (PID: 6390, Parent: 1)
  • gdm3 (PID: 6390, Parent: 1, MD5: 2492e2d8d34f9377e3e530a61a15674f) Arguments: /usr/sbin/gdm3
    • gdm3 New Fork (PID: 6395, Parent: 6390)
    • plymouth (PID: 6395, Parent: 6390, MD5: 87003efd8dad470042f5e75360a8f49f) Arguments: plymouth --ping
    • gdm3 New Fork (PID: 6416, Parent: 6390)
    • gdm-session-worker (PID: 6416, Parent: 6390, MD5: 692243754bd9f38fe9bd7e230b5c060a) Arguments: "gdm-session-worker [pam/gdm-launch-environment]"
      • gdm-wayland-session (PID: 6422, Parent: 6416, MD5: d3def63cf1e83f7fb8a0f13b1744ff7c) Arguments: /usr/lib/gdm3/gdm-wayland-session "dbus-run-session -- gnome-session --autostart /usr/share/gdm/greeter/autostart"
        • dbus-daemon (PID: 6424, Parent: 6422, MD5: 3089d47e3f3ab84cd81c48fd406d7a8c) Arguments: dbus-daemon --print-address 3 --session
          • dbus-daemon New Fork (PID: 6426, Parent: 6424)
            • false (PID: 6427, Parent: 6426, MD5: 3177546c74e4f0062909eae43d948bfc) Arguments: /bin/false
        • dbus-run-session (PID: 6428, Parent: 6422, MD5: 245f3ef6a268850b33b0225a8753b7f4) Arguments: dbus-run-session -- gnome-session --autostart /usr/share/gdm/greeter/autostart
          • dbus-daemon (PID: 6429, Parent: 6428, MD5: 3089d47e3f3ab84cd81c48fd406d7a8c) Arguments: dbus-daemon --nofork --print-address 4 --session
    • gdm3 New Fork (PID: 6430, Parent: 6390)
    • Default (PID: 6430, Parent: 6390, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /etc/gdm3/PrimeOff/Default
    • gdm3 New Fork (PID: 6431, Parent: 6390)
    • Default (PID: 6431, Parent: 6390, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /etc/gdm3/PrimeOff/Default
  • systemd New Fork (PID: 6396, Parent: 1)
  • accounts-daemon (PID: 6396, Parent: 1, MD5: 01a899e3fb5e7e434bea1290255a1f30) Arguments: /usr/lib/accountsservice/accounts-daemon
    • language-validate (PID: 6411, Parent: 6396, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /usr/share/language-tools/language-validate en_US.UTF-8
      • language-options (PID: 6412, Parent: 6411, MD5: 16a21f464119ea7fad1d3660de963637) Arguments: /usr/share/language-tools/language-options
        • sh (PID: 6413, Parent: 6412, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "locale -a | grep -F .utf8 "
          • sh New Fork (PID: 6414, Parent: 6413)
          • locale (PID: 6414, Parent: 6413, MD5: c72a78792469db86d91369c9057f20d2) Arguments: locale -a
          • sh New Fork (PID: 6415, Parent: 6413)
          • grep (PID: 6415, Parent: 6413, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -F .utf8
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
Aqua.arm7.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
    Aqua.arm7.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
    • 0x1fd78:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1fd8c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1fda0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1fdb4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1fdc8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1fddc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1fdf0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1fe04:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1fe18:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1fe2c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1fe40:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1fe54:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1fe68:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1fe7c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1fe90:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1fea4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1feb8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1fecc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1fee0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1fef4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1ff08:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    SourceRuleDescriptionAuthorStrings
    6238.1.00007fa0f0017000.00007fa0f003a000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      6238.1.00007fa0f0017000.00007fa0f003a000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0x1fd78:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1fd8c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1fda0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1fdb4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1fdc8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1fddc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1fdf0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1fe04:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1fe18:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1fe2c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1fe40:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1fe54:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1fe68:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1fe7c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1fe90:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1fea4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1feb8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1fecc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1fee0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1fef4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1ff08:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      Process Memory Space: Aqua.arm7.elf PID: 6238JoeSecurity_Mirai_8Yara detected MiraiJoe Security
        Process Memory Space: Aqua.arm7.elf PID: 6238Linux_Trojan_Gafgyt_28a2fe0cunknownunknown
        • 0xf2e2:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xf2f6:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xf30a:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xf31e:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xf332:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xf346:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xf35a:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xf36e:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xf382:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xf396:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xf3aa:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xf3be:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xf3d2:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xf3e6:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xf3fa:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xf40e:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xf422:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xf436:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xf44a:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xf45e:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xf472:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        No Suricata rule has matched

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: Aqua.arm7.elfAvira: detected
        Source: Aqua.arm7.elfVirustotal: Detection: 39%Perma Link
        Source: Aqua.arm7.elfReversingLabs: Detection: 39%
        Source: /usr/bin/pulseaudio (PID: 6279)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
        Source: /usr/bin/pkill (PID: 6380)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
        Source: Aqua.arm7.elfString: EOF/proc//proc/%s/cmdlinewgetcurlftpechokillbashrebootshutdownhaltpoweroff[locker] killed process: %s ;; pid: %d

        Networking

        barindex
        Source: global trafficDNS traffic detected: malformed DNS query: server.eye-network.ru. [malformed]
        Source: global trafficTCP traffic: 192.168.2.23:50016 -> 89.190.156.145:7733
        Source: global trafficHTTP traffic detected: POST /9aadafe2051348cd32033e1cad68f0a5fe46fba3240ac1e6e42158f31b8a1371790c09baf3996b4979fe8e533446c7dedf30f654c68b25357334c66911dc6a9e HTTP/1.1Host: daisy.ubuntu.comAccept: */*Content-Type: application/octet-streamX-Whoopsie-Version: 0.2.69ubuntu0.3Content-Length: 164887Expect: 100-continue
        Source: /usr/sbin/gdm3 (PID: 6390)Socket: unknown address familyJump to behavior
        Source: /usr/bin/dbus-daemon (PID: 6424)Socket: unknown address familyJump to behavior
        Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
        Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
        Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
        Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
        Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
        Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: global trafficDNS traffic detected: DNS query: server.eye-network.ru
        Source: global trafficDNS traffic detected: DNS query: server.eye-network.ru. [malformed]
        Source: global trafficDNS traffic detected: DNS query: daisy.ubuntu.com
        Source: unknownHTTP traffic detected: POST /9aadafe2051348cd32033e1cad68f0a5fe46fba3240ac1e6e42158f31b8a1371790c09baf3996b4979fe8e533446c7dedf30f654c68b25357334c66911dc6a9e HTTP/1.1Host: daisy.ubuntu.comAccept: */*Content-Type: application/octet-streamX-Whoopsie-Version: 0.2.69ubuntu0.3Content-Length: 164887Expect: 100-continue
        Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 53070 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53070
        Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443

        System Summary

        barindex
        Source: Aqua.arm7.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: 6238.1.00007fa0f0017000.00007fa0f003a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: Process Memory Space: Aqua.arm7.elf PID: 6238, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: /tmp/Aqua.arm7.elf (PID: 6242)SIGKILL sent: pid: 777, result: successfulJump to behavior
        Source: Aqua.arm7.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: 6238.1.00007fa0f0017000.00007fa0f003a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: Process Memory Space: Aqua.arm7.elf PID: 6238, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: classification engineClassification label: mal88.troj.evad.linELF@0/19@123/0

        Persistence and Installation Behavior

        barindex
        Source: /usr/bin/dbus-daemon (PID: 6278)File: /proc/6278/mountsJump to behavior
        Source: /usr/bin/dbus-daemon (PID: 6424)File: /proc/6424/mountsJump to behavior
        Source: /usr/bin/dbus-daemon (PID: 6429)File: /proc/6429/mountsJump to behavior
        Source: /lib/systemd/systemd-logind (PID: 6286)Directory: <invalid fd (18)>/..Jump to behavior
        Source: /lib/systemd/systemd-logind (PID: 6286)Directory: <invalid fd (17)>/..Jump to behavior
        Source: /lib/systemd/systemd-logind (PID: 6286)File: /run/systemd/seats/.#seat0d29mZxJump to behavior
        Source: /lib/systemd/systemd-logind (PID: 6286)File: /run/systemd/users/.#127kzKpCvJump to behavior
        Source: /lib/systemd/systemd-logind (PID: 6286)File: /run/systemd/users/.#127HvInEvJump to behavior
        Source: /lib/systemd/systemd-logind (PID: 6286)File: /run/systemd/seats/.#seat0wGDurvJump to behavior
        Source: /lib/systemd/systemd-logind (PID: 6286)File: /run/systemd/users/.#127sTlVBuJump to behavior
        Source: /lib/systemd/systemd-logind (PID: 6286)File: /run/systemd/users/.#127rWY8GxJump to behavior
        Source: /lib/systemd/systemd-logind (PID: 6286)File: /run/systemd/users/.#127tTXPpxJump to behavior
        Source: /lib/systemd/systemd-logind (PID: 6286)File: /run/systemd/users/.#1275WbEIuJump to behavior
        Source: /usr/lib/policykit-1/polkitd (PID: 6349)Directory: /root/.cacheJump to behavior
        Source: /usr/lib/gdm3/gdm-wayland-session (PID: 6422)Directory: /var/lib/gdm3/.cacheJump to behavior
        Source: /usr/lib/accountsservice/accounts-daemon (PID: 6396)Directory: /var/lib/gdm3/.pam_environmentJump to behavior
        Source: /usr/lib/accountsservice/accounts-daemon (PID: 6396)Directory: /root/.cacheJump to behavior
        Source: /tmp/Aqua.arm7.elf (PID: 6242)File opened: /proc/11/cmdlineJump to behavior
        Source: /tmp/Aqua.arm7.elf (PID: 6242)File opened: /proc/11/statJump to behavior
        Source: /tmp/Aqua.arm7.elf (PID: 6242)File opened: /proc/11/cmdlineJump to behavior
        Source: /tmp/Aqua.arm7.elf (PID: 6242)File opened: /proc/11/statJump to behavior
        Source: /tmp/Aqua.arm7.elf (PID: 6242)File opened: /proc/11/cmdlineJump to behavior
        Source: /tmp/Aqua.arm7.elf (PID: 6242)File opened: /proc/11/statJump to behavior
        Source: /tmp/Aqua.arm7.elf (PID: 6242)File opened: /proc/11/cmdlineJump to behavior
        Source: /tmp/Aqua.arm7.elf (PID: 6242)File opened: /proc/11/statJump to behavior
        Source: /tmp/Aqua.arm7.elf (PID: 6242)File opened: /proc/22/cmdlineJump to behavior
        Source: /tmp/Aqua.arm7.elf (PID: 6242)File opened: /proc/22/statJump to behavior
        Source: /tmp/Aqua.arm7.elf (PID: 6242)File opened: /proc/22/cmdlineJump to behavior
        Source: /tmp/Aqua.arm7.elf (PID: 6242)File opened: /proc/22/statJump to behavior
        Source: /tmp/Aqua.arm7.elf (PID: 6242)File opened: /proc/22/cmdlineJump to behavior
        Source: /tmp/Aqua.arm7.elf (PID: 6242)File opened: /proc/22/statJump to behavior
        Source: /tmp/Aqua.arm7.elf (PID: 6242)File opened: /proc/22/cmdlineJump to behavior
        Source: /tmp/Aqua.arm7.elf (PID: 6242)File opened: /proc/22/statJump to behavior
        Source: /tmp/Aqua.arm7.elf (PID: 6242)File opened: /proc/66/cmdlineJump to behavior
        Source: /tmp/Aqua.arm7.elf (PID: 6242)File opened: /proc/66/statJump to behavior
        Source: /tmp/Aqua.arm7.elf (PID: 6242)File opened: /proc/99/cmdlineJump to behavior
        Source: /tmp/Aqua.arm7.elf (PID: 6242)File opened: /proc/33/statJump to behavior
        Source: /tmp/Aqua.arm7.elf (PID: 6242)File opened: /proc/33/cmdlineJump to behavior
        Source: /tmp/Aqua.arm7.elf (PID: 6242)File opened: /proc/66666/cmdlineJump to behavior
        Source: /tmp/Aqua.arm7.elf (PID: 6242)File opened: /proc/66666/statJump to behavior
        Source: /tmp/Aqua.arm7.elf (PID: 6242)File opened: /proc/111/cmdlineJump to behavior
        Source: /tmp/Aqua.arm7.elf (PID: 6242)File opened: /proc/111/cmdlineJump to behavior
        Source: /tmp/Aqua.arm7.elf (PID: 6242)File opened: /proc/111/statJump to behavior
        Source: /tmp/Aqua.arm7.elf (PID: 6242)File opened: /proc/111/cmdlineJump to behavior
        Source: /tmp/Aqua.arm7.elf (PID: 6242)File opened: /proc/111/cmdlineJump to behavior
        Source: /tmp/Aqua.arm7.elf (PID: 6242)File opened: /proc/111/statJump to behavior
        Source: /tmp/Aqua.arm7.elf (PID: 6242)File opened: /proc/222/cmdlineJump to behavior
        Source: /tmp/Aqua.arm7.elf (PID: 6242)File opened: /proc/222/cmdlineJump to behavior
        Source: /tmp/Aqua.arm7.elf (PID: 6242)File opened: /proc/222/statJump to behavior
        Source: /tmp/Aqua.arm7.elf (PID: 6242)File opened: /proc/222/cmdlineJump to behavior
        Source: /tmp/Aqua.arm7.elf (PID: 6242)File opened: /proc/222/cmdlineJump to behavior
        Source: /tmp/Aqua.arm7.elf (PID: 6242)File opened: /proc/222/statJump to behavior
        Source: /tmp/Aqua.arm7.elf (PID: 6242)File opened: /proc/333/cmdlineJump to behavior
        Source: /tmp/Aqua.arm7.elf (PID: 6242)File opened: /proc/333/cmdlineJump to behavior
        Source: /tmp/Aqua.arm7.elf (PID: 6242)File opened: /proc/333/statJump to behavior
        Source: /tmp/Aqua.arm7.elf (PID: 6242)File opened: /proc/333/cmdlineJump to behavior
        Source: /tmp/Aqua.arm7.elf (PID: 6242)File opened: /proc/333/cmdlineJump to behavior
        Source: /tmp/Aqua.arm7.elf (PID: 6242)File opened: /proc/333/statJump to behavior
        Source: /tmp/Aqua.arm7.elf (PID: 6242)File opened: /proc/777/cmdlineJump to behavior
        Source: /tmp/Aqua.arm7.elf (PID: 6242)File opened: /proc/777/cmdlineJump to behavior
        Source: /tmp/Aqua.arm7.elf (PID: 6242)File opened: /proc/777/statJump to behavior
        Source: /tmp/Aqua.arm7.elf (PID: 6242)File opened: /proc/888/cmdlineJump to behavior
        Source: /tmp/Aqua.arm7.elf (PID: 6242)File opened: /proc/888/statJump to behavior
        Source: /tmp/Aqua.arm7.elf (PID: 6242)File opened: /proc/999/cmdlineJump to behavior
        Source: /tmp/Aqua.arm7.elf (PID: 6242)File opened: /proc/999/statJump to behavior
        Source: /usr/bin/dbus-daemon (PID: 6278)File opened: /proc/6286/cmdlineJump to behavior
        Source: /usr/bin/dbus-daemon (PID: 6278)File opened: /proc/6396/cmdlineJump to behavior
        Source: /usr/bin/dbus-daemon (PID: 6278)File opened: /proc/6278/statusJump to behavior
        Source: /usr/bin/dbus-daemon (PID: 6278)File opened: /proc/6278/attr/currentJump to behavior
        Source: /usr/bin/dbus-daemon (PID: 6278)File opened: /proc/6277/cmdlineJump to behavior
        Source: /usr/bin/dbus-daemon (PID: 6278)File opened: /proc/6277/cmdlineJump to behavior
        Source: /usr/bin/dbus-daemon (PID: 6278)File opened: /proc/6313/cmdlineJump to behavior
        Source: /usr/bin/dbus-daemon (PID: 6278)File opened: /proc/1809/cmdlineJump to behavior
        Source: /usr/bin/dbus-daemon (PID: 6278)File opened: /proc/6279/cmdlineJump to behavior
        Source: /usr/bin/dbus-daemon (PID: 6278)File opened: /proc/6279/cmdlineJump to behavior
        Source: /usr/bin/dbus-daemon (PID: 6278)File opened: /proc/6279/cmdlineJump to behavior
        Source: /usr/bin/dbus-daemon (PID: 6278)File opened: /proc/6422/cmdlineJump to behavior
        Source: /usr/bin/dbus-daemon (PID: 6278)File opened: /proc/6390/cmdlineJump to behavior
        Source: /usr/bin/dbus-daemon (PID: 6278)File opened: /proc/1/cmdlineJump to behavior
        Source: /usr/bin/dbus-daemon (PID: 6278)File opened: /proc/1389/cmdlineJump to behavior
        Source: /usr/bin/dbus-daemon (PID: 6278)File opened: /proc/6416/cmdlineJump to behavior
        Source: /usr/bin/dbus-daemon (PID: 6278)File opened: /proc/6416/cmdlineJump to behavior
        Source: /usr/bin/dbus-daemon (PID: 6278)File opened: /proc/6349/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6380)File opened: /proc/6354/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6380)File opened: /proc/6354/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6380)File opened: /proc/3088/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6380)File opened: /proc/3088/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6380)File opened: /proc/230/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6380)File opened: /proc/230/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6380)File opened: /proc/110/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6380)File opened: /proc/110/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6380)File opened: /proc/231/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6380)File opened: /proc/231/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6380)File opened: /proc/111/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6380)File opened: /proc/111/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6380)File opened: /proc/232/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6380)File opened: /proc/232/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6380)File opened: /proc/112/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6380)File opened: /proc/112/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6380)File opened: /proc/233/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6380)File opened: /proc/233/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6380)File opened: /proc/113/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6380)File opened: /proc/113/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6380)File opened: /proc/234/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6380)File opened: /proc/234/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6380)File opened: /proc/1335/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6380)File opened: /proc/1335/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6380)File opened: /proc/114/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6380)File opened: /proc/114/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6380)File opened: /proc/235/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6380)File opened: /proc/235/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6380)File opened: /proc/1334/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6380)File opened: /proc/1334/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6380)File opened: /proc/2302/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6380)File opened: /proc/2302/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6380)File opened: /proc/115/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6380)File opened: /proc/115/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6380)File opened: /proc/236/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6380)File opened: /proc/236/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6380)File opened: /proc/116/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6380)File opened: /proc/116/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6380)File opened: /proc/237/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6380)File opened: /proc/237/cmdlineJump to behavior
        Source: /usr/bin/gpu-manager (PID: 6361)Shell command executed: sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /etc/modprobe.d/*.conf"Jump to behavior
        Source: /usr/bin/gpu-manager (PID: 6363)Shell command executed: sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /lib/modprobe.d/*.conf"Jump to behavior
        Source: /usr/bin/gpu-manager (PID: 6365)Shell command executed: sh -c "grep -G \"^blacklist.*radeon[[:space:]]*$\" /etc/modprobe.d/*.conf"Jump to behavior
        Source: /usr/bin/gpu-manager (PID: 6367)Shell command executed: sh -c "grep -G \"^blacklist.*radeon[[:space:]]*$\" /lib/modprobe.d/*.conf"Jump to behavior
        Source: /usr/bin/gpu-manager (PID: 6369)Shell command executed: sh -c "grep -G \"^blacklist.*amdgpu[[:space:]]*$\" /etc/modprobe.d/*.conf"Jump to behavior
        Source: /usr/bin/gpu-manager (PID: 6372)Shell command executed: sh -c "grep -G \"^blacklist.*amdgpu[[:space:]]*$\" /lib/modprobe.d/*.conf"Jump to behavior
        Source: /usr/bin/gpu-manager (PID: 6374)Shell command executed: sh -c "grep -G \"^blacklist.*nouveau[[:space:]]*$\" /etc/modprobe.d/*.conf"Jump to behavior
        Source: /usr/bin/gpu-manager (PID: 6377)Shell command executed: sh -c "grep -G \"^blacklist.*nouveau[[:space:]]*$\" /lib/modprobe.d/*.conf"Jump to behavior
        Source: /usr/share/language-tools/language-options (PID: 6413)Shell command executed: sh -c "locale -a | grep -F .utf8 "Jump to behavior
        Source: /bin/sh (PID: 6362)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*nvidia[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.confJump to behavior
        Source: /bin/sh (PID: 6364)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*nvidia[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.confJump to behavior
        Source: /bin/sh (PID: 6366)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*radeon[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.confJump to behavior
        Source: /bin/sh (PID: 6368)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*radeon[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.confJump to behavior
        Source: /bin/sh (PID: 6370)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*amdgpu[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.confJump to behavior
        Source: /bin/sh (PID: 6373)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*amdgpu[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.confJump to behavior
        Source: /bin/sh (PID: 6375)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*nouveau[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.confJump to behavior
        Source: /bin/sh (PID: 6378)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*nouveau[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.confJump to behavior
        Source: /bin/sh (PID: 6415)Grep executable: /usr/bin/grep -> grep -F .utf8Jump to behavior
        Source: /usr/share/gdm/generate-config (PID: 6380)Pkill executable: /usr/bin/pkill -> pkill --signal HUP --uid gdm dconf-serviceJump to behavior
        Source: /sbin/agetty (PID: 6354)Reads version info: /etc/issueJump to behavior
        Source: /usr/sbin/gdm3 (PID: 6390)File: /var/run/gdm3 (bits: - usr: -x grp: x all: rwx)Jump to behavior
        Source: /usr/sbin/gdm3 (PID: 6390)File: /var/log/gdm3 (bits: - usr: -x grp: x all: rwx)Jump to behavior
        Source: /usr/lib/accountsservice/accounts-daemon (PID: 6396)File: /var/lib/AccountsService/icons (bits: - usr: rx grp: rwx all: rwx)Jump to behavior
        Source: /usr/lib/accountsservice/accounts-daemon (PID: 6396)File: /var/lib/AccountsService/users (bits: - usr: - grp: - all: rwx)Jump to behavior
        Source: /usr/bin/gpu-manager (PID: 6360)Log file created: /var/log/gpu-manager.logJump to dropped file

        Hooking and other Techniques for Hiding and Protection

        barindex
        Source: /tmp/Aqua.arm7.elf (PID: 6240)File: /tmp/Aqua.arm7.elfJump to behavior
        Source: /usr/bin/gpu-manager (PID: 6360)Truncated file: /var/log/gpu-manager.logJump to behavior
        Source: /usr/bin/pulseaudio (PID: 6279)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
        Source: /usr/bin/pkill (PID: 6380)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
        Source: /tmp/Aqua.arm7.elf (PID: 6238)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/pulseaudio (PID: 6279)Queries kernel information via 'uname': Jump to behavior
        Source: /sbin/agetty (PID: 6354)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/gpu-manager (PID: 6360)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/lib/gdm3/gdm-session-worker (PID: 6416)Queries kernel information via 'uname': Jump to behavior
        Source: Aqua.arm7.elf, 6238.1.00007ffd59304000.00007ffd59325000.rw-.sdmpBinary or memory string: mU/tmp/qemu-open.i1D7KT:
        Source: Aqua.arm7.elf, 6238.1.0000556dacf23000.0000556dad076000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
        Source: Aqua.arm7.elf, 6238.1.00007ffd59304000.00007ffd59325000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
        Source: Aqua.arm7.elf, 6238.1.00007ffd59304000.00007ffd59325000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-arm/tmp/Aqua.arm7.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/Aqua.arm7.elf
        Source: Aqua.arm7.elf, 6238.1.00007ffd59304000.00007ffd59325000.rw-.sdmpBinary or memory string: /tmp/qemu-open.i1D7KT
        Source: Aqua.arm7.elf, 6238.1.0000556dacf23000.0000556dad076000.rw-.sdmpBinary or memory string: mU!/etc/qemu-binfmt/arm

        Language, Device and Operating System Detection

        barindex
        Source: /usr/lib/accountsservice/accounts-daemon (PID: 6396)Logged in records file read: /var/log/wtmpJump to behavior

        Stealing of Sensitive Information

        barindex
        Source: Yara matchFile source: Aqua.arm7.elf, type: SAMPLE
        Source: Yara matchFile source: 6238.1.00007fa0f0017000.00007fa0f003a000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: Aqua.arm7.elf PID: 6238, type: MEMORYSTR

        Remote Access Functionality

        barindex
        Source: Yara matchFile source: Aqua.arm7.elf, type: SAMPLE
        Source: Yara matchFile source: 6238.1.00007fa0f0017000.00007fa0f003a000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: Aqua.arm7.elf PID: 6238, type: MEMORYSTR
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity Information2
        Scripting
        Valid AccountsWindows Management Instrumentation2
        Scripting
        Path Interception1
        File and Directory Permissions Modification
        1
        OS Credential Dumping
        11
        Security Software Discovery
        Remote ServicesData from Local System1
        Encrypted Channel
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
        Disable or Modify Tools
        LSASS Memory1
        System Owner/User Discovery
        Remote Desktop ProtocolData from Removable Media1
        Non-Standard Port
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
        Hidden Files and Directories
        Security Account Manager1
        File and Directory Discovery
        SMB/Windows Admin SharesData from Network Shared Drive2
        Non-Application Layer Protocol
        Automated ExfiltrationData Encrypted for Impact
        Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
        Indicator Removal
        NTDS2
        System Information Discovery
        Distributed Component Object ModelInput Capture3
        Application Layer Protocol
        Traffic DuplicationData Destruction
        Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
        File Deletion
        LSA SecretsInternet Connection DiscoverySSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
        No configs have been found
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Number of created Files
        • Is malicious
        • Internet
        behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1581994 Sample: Aqua.arm7.elf Startdate: 29/12/2024 Architecture: LINUX Score: 88 78 server.eye-network.ru. [malformed] 2->78 80 109.202.202.202, 80 INIT7CH Switzerland 2->80 82 6 other IPs or domains 2->82 86 Malicious sample detected (through community Yara rule) 2->86 88 Antivirus / Scanner detection for submitted sample 2->88 90 Multi AV Scanner detection for submitted file 2->90 92 Yara detected Mirai 2->92 11 systemd gdm3 2->11         started        13 systemd gpu-manager 2->13         started        15 systemd accounts-daemon 2->15         started        18 12 other processes 2->18 signatures3 94 Sends malformed DNS queries 78->94 process4 file5 21 gdm3 gdm-session-worker 11->21         started        36 3 other processes 11->36 23 gpu-manager sh 13->23         started        25 gpu-manager sh 13->25         started        27 gpu-manager sh 13->27         started        38 5 other processes 13->38 98 Reads system files that contain records of logged in users 15->98 29 accounts-daemon language-validate 15->29         started        76 /var/log/wtmp, data 18->76 dropped 100 Sample reads /proc/mounts (often used for finding a writable filesystem) 18->100 31 Aqua.arm7.elf 18->31         started        34 generate-config pkill 18->34         started        signatures6 process7 signatures8 40 gdm-session-worker gdm-wayland-session 21->40         started        42 sh grep 23->42         started        44 sh grep 25->44         started        46 sh grep 27->46         started        48 language-validate language-options 29->48         started        102 Sample deletes itself 31->102 50 Aqua.arm7.elf 31->50         started        52 sh grep 38->52         started        54 sh grep 38->54         started        56 3 other processes 38->56 process9 process10 58 gdm-wayland-session dbus-run-session 40->58         started        60 gdm-wayland-session dbus-daemon 40->60         started        63 language-options sh 48->63         started        signatures11 65 dbus-run-session dbus-daemon 58->65         started        96 Sample reads /proc/mounts (often used for finding a writable filesystem) 60->96 68 dbus-daemon 60->68         started        70 sh locale 63->70         started        72 sh grep 63->72         started        process12 signatures13 84 Sample reads /proc/mounts (often used for finding a writable filesystem) 65->84 74 dbus-daemon false 68->74         started        process14
        SourceDetectionScannerLabelLink
        Aqua.arm7.elf40%VirustotalBrowse
        Aqua.arm7.elf39%ReversingLabsLinux.Backdoor.Mirai
        Aqua.arm7.elf100%AviraEXP/ELF.Mirai.Z.A
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        NameIPActiveMaliciousAntivirus DetectionReputation
        daisy.ubuntu.com
        162.213.35.24
        truefalse
          high
          server.eye-network.ru
          unknown
          unknownfalse
            high
            server.eye-network.ru. [malformed]
            unknown
            unknownfalse
              high
              NameMaliciousAntivirus DetectionReputation
              https://daisy.ubuntu.com/9aadafe2051348cd32033e1cad68f0a5fe46fba3240ac1e6e42158f31b8a1371790c09baf3996b4979fe8e533446c7dedf30f654c68b25357334c66911dc6a9efalse
                high
                • No. of IPs < 25%
                • 25% < No. of IPs < 50%
                • 50% < No. of IPs < 75%
                • 75% < No. of IPs
                IPDomainCountryFlagASNASN NameMalicious
                162.213.35.25
                unknownUnited States
                41231CANONICAL-ASGBfalse
                89.190.156.145
                unknownUnited Kingdom
                7489HOSTUS-GLOBAL-ASHostUSHKfalse
                109.202.202.202
                unknownSwitzerland
                13030INIT7CHfalse
                91.189.91.43
                unknownUnited Kingdom
                41231CANONICAL-ASGBfalse
                91.189.91.42
                unknownUnited Kingdom
                41231CANONICAL-ASGBfalse
                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                162.213.35.25Aqua.ppc.elfGet hashmaliciousUnknownBrowse
                  Aqua.arm5.elfGet hashmaliciousUnknownBrowse
                    Aqua.mips.elfGet hashmaliciousUnknownBrowse
                      kqibeps.elfGet hashmaliciousMiraiBrowse
                        wlw68k.elfGet hashmaliciousMiraiBrowse
                          x86_64.elfGet hashmaliciousGafgytBrowse
                            Aqua.m68k.elfGet hashmaliciousUnknownBrowse
                              wiewa64.elfGet hashmaliciousMiraiBrowse
                                wrjkngh4.elfGet hashmaliciousMiraiBrowse
                                  vwkjebwi686.elfGet hashmaliciousMiraiBrowse
                                    89.190.156.145Aqua.arm7.elfGet hashmaliciousMiraiBrowse
                                      Aqua.arm4.elfGet hashmaliciousUnknownBrowse
                                        Aqua.ppc.elfGet hashmaliciousUnknownBrowse
                                          Aqua.arm5.elfGet hashmaliciousUnknownBrowse
                                            Aqua.dbg.elfGet hashmaliciousUnknownBrowse
                                              Aqua.mips.elfGet hashmaliciousUnknownBrowse
                                                Aqua.x86_64.elfGet hashmaliciousUnknownBrowse
                                                  Aqua.x86.elfGet hashmaliciousUnknownBrowse
                                                    Aqua.mpsl.elfGet hashmaliciousUnknownBrowse
                                                      Aqua.arm7.elfGet hashmaliciousMiraiBrowse
                                                        109.202.202.202kpLwzBouH4.elfGet hashmaliciousUnknownBrowse
                                                        • ch.archive.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.deb
                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                        daisy.ubuntu.comm68k.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                        • 162.213.35.24
                                                        mips.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                        • 162.213.35.25
                                                        mipsel.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                        • 162.213.35.24
                                                        i686.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                        • 162.213.35.24
                                                        arm61.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                        • 162.213.35.24
                                                        sh4.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                        • 162.213.35.24
                                                        dc.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                        • 162.213.35.25
                                                        bot.arm6.elfGet hashmaliciousMirai, OkiruBrowse
                                                        • 162.213.35.25
                                                        sh4.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                        • 162.213.35.24
                                                        586.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                        • 162.213.35.25
                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                        HOSTUS-GLOBAL-ASHostUSHKAqua.arm7.elfGet hashmaliciousMiraiBrowse
                                                        • 89.190.156.145
                                                        Aqua.arm4.elfGet hashmaliciousUnknownBrowse
                                                        • 89.190.156.145
                                                        Aqua.ppc.elfGet hashmaliciousUnknownBrowse
                                                        • 89.190.156.145
                                                        Aqua.arm5.elfGet hashmaliciousUnknownBrowse
                                                        • 89.190.156.145
                                                        Aqua.dbg.elfGet hashmaliciousUnknownBrowse
                                                        • 89.190.156.145
                                                        Aqua.mips.elfGet hashmaliciousUnknownBrowse
                                                        • 89.190.156.145
                                                        Aqua.x86_64.elfGet hashmaliciousUnknownBrowse
                                                        • 89.190.156.145
                                                        Aqua.x86.elfGet hashmaliciousUnknownBrowse
                                                        • 89.190.156.145
                                                        Aqua.mpsl.elfGet hashmaliciousUnknownBrowse
                                                        • 89.190.156.145
                                                        Aqua.arm7.elfGet hashmaliciousMiraiBrowse
                                                        • 89.190.156.145
                                                        INIT7CHsh4.elfGet hashmaliciousUnknownBrowse
                                                        • 109.202.202.202
                                                        arm.elfGet hashmaliciousUnknownBrowse
                                                        • 109.202.202.202
                                                        mips64.elfGet hashmaliciousMiraiBrowse
                                                        • 109.202.202.202
                                                        arm6l.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                        • 109.202.202.202
                                                        mips.elfGet hashmaliciousMiraiBrowse
                                                        • 109.202.202.202
                                                        mipsel.elfGet hashmaliciousMiraiBrowse
                                                        • 109.202.202.202
                                                        bot.x86_64.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                                        • 109.202.202.202
                                                        armv4l.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                        • 109.202.202.202
                                                        m68k.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                        • 109.202.202.202
                                                        i586.elfGet hashmaliciousMiraiBrowse
                                                        • 109.202.202.202
                                                        CANONICAL-ASGBsh4.elfGet hashmaliciousUnknownBrowse
                                                        • 91.189.91.42
                                                        arm5.elfGet hashmaliciousUnknownBrowse
                                                        • 185.125.190.26
                                                        arm.elfGet hashmaliciousUnknownBrowse
                                                        • 91.189.91.42
                                                        x86_64.elfGet hashmaliciousUnknownBrowse
                                                        • 185.125.190.26
                                                        bot.x86.elfGet hashmaliciousMirai, OkiruBrowse
                                                        • 185.125.190.26
                                                        armv6l.elfGet hashmaliciousMiraiBrowse
                                                        • 185.125.190.26
                                                        mips64.elfGet hashmaliciousMiraiBrowse
                                                        • 91.189.91.42
                                                        arm6l.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                        • 91.189.91.42
                                                        mips.elfGet hashmaliciousMiraiBrowse
                                                        • 91.189.91.42
                                                        x86_64.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                        • 185.125.190.26
                                                        No context
                                                        No context
                                                        Process:/usr/bin/pulseaudio
                                                        File Type:ASCII text
                                                        Category:dropped
                                                        Size (bytes):10
                                                        Entropy (8bit):2.9219280948873623
                                                        Encrypted:false
                                                        SSDEEP:3:5bkPn:pkP
                                                        MD5:FF001A15CE15CF062A3704CEA2991B5F
                                                        SHA1:B06F6855F376C3245B82212AC73ADED55DFE5DEF
                                                        SHA-256:C54830B41ECFA1B6FBDC30397188DDA86B7B200E62AEAC21AE694A6192DCC38A
                                                        SHA-512:65EBF7C31F6F65713CE01B38A112E97D0AE64A6BD1DA40CE4C1B998F10CD3912EE1A48BB2B279B24493062118AAB3B8753742E2AF28E56A31A7AAB27DE80E7BF
                                                        Malicious:false
                                                        Reputation:moderate, very likely benign file
                                                        Preview:auto_null.
                                                        Process:/usr/bin/pulseaudio
                                                        File Type:ASCII text
                                                        Category:dropped
                                                        Size (bytes):18
                                                        Entropy (8bit):3.4613201402110088
                                                        Encrypted:false
                                                        SSDEEP:3:5bkrIZsXvn:pkckv
                                                        MD5:28FE6435F34B3367707BB1C5D5F6B430
                                                        SHA1:EB8FE2D16BD6BBCCE106C94E4D284543B2573CF6
                                                        SHA-256:721A37C69E555799B41D308849E8F8125441883AB021B723FED90A9B744F36C0
                                                        SHA-512:6B6AB7C0979629D0FEF6BE47C5C6BCC367EDD0AAE3FC973F4DE2FD5F0A819C89E7656DB65D453B1B5398E54012B27EDFE02894AD87A7E0AF3A9C5F2EB24A9919
                                                        Malicious:false
                                                        Reputation:moderate, very likely benign file
                                                        Preview:auto_null.monitor.
                                                        Process:/usr/bin/dbus-daemon
                                                        File Type:very short file (no magic)
                                                        Category:dropped
                                                        Size (bytes):1
                                                        Entropy (8bit):0.0
                                                        Encrypted:false
                                                        SSDEEP:3:V:V
                                                        MD5:CFCD208495D565EF66E7DFF9F98764DA
                                                        SHA1:B6589FC6AB0DC82CF12099D1C2D40AB994E8410C
                                                        SHA-256:5FECEB66FFC86F38D952786C6D696C79C2DBC239DD4E91B46729D73A27FB57E9
                                                        SHA-512:31BCA02094EB78126A517B206A88C73CFA9EC6F704C7030D18212CACE820F025F00BF0EA68DBF3F3A5436CA63B53BF7BF80AD8D5DE7D8359D0B7FED9DBC3AB99
                                                        Malicious:false
                                                        Reputation:high, very likely benign file
                                                        Preview:0
                                                        Process:/usr/sbin/gdm3
                                                        File Type:ASCII text
                                                        Category:dropped
                                                        Size (bytes):5
                                                        Entropy (8bit):2.321928094887362
                                                        Encrypted:false
                                                        SSDEEP:3:XF:V
                                                        MD5:E573F3AF2DEC8C46BA9FAFCF344F6471
                                                        SHA1:954F183DDC50808F057938FB0B8FC9E17E58F9FF
                                                        SHA-256:6884623947FCE1D13AC9B9E5B747EB1F8C9B0B2360060B532FCF689518DD3463
                                                        SHA-512:C9F091DF573A47FCB2FCA37104E92AA59F9C353B8FEFBE50B5D9B0459EA68D3B35A35B7B7140033F0648164C57BFEBCC5730D0701328F1EF374ADE2945C28D5C
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:6390.
                                                        Process:/lib/systemd/systemd-logind
                                                        File Type:ASCII text
                                                        Category:dropped
                                                        Size (bytes):95
                                                        Entropy (8bit):4.921230646592726
                                                        Encrypted:false
                                                        SSDEEP:3:SbFVVmFyinKMsuH47rLg205vmLUbr+v:SbFuFyLwH47Pg20ggWv
                                                        MD5:BE58CCABC942125F5E27AF6EB1BA2F88
                                                        SHA1:07C20F55E36EE48869B223B8FC4DBC227C7353AC
                                                        SHA-256:551B1D1C8E5953D5D0CF49C83C1568E2FBEF8BDDB69903B3DA82240B777B4629
                                                        SHA-512:E5A270995FDE80530927E0BACD3BF76EE820C968AABD55D2E34579326F388AFD6DE7FB8C5D54F69D3F6AC30A5B587FD3B0456FC60326E7DF4F45789A900D046C
                                                        Malicious:false
                                                        Preview:# This is private data. Do not parse..IS_SEAT0=1.CAN_MULTI_SESSION=1.CAN_TTY=1.CAN_GRAPHICAL=0.
                                                        Process:/lib/systemd/systemd-logind
                                                        File Type:ASCII text
                                                        Category:dropped
                                                        Size (bytes):116
                                                        Entropy (8bit):4.957035419463244
                                                        Encrypted:false
                                                        SSDEEP:3:SbFVVmFyinKMsuH47rLg205vmLUbr+ugKQ2KwshcXSv:SbFuFyLwH47Pg20ggWunQ2rNXc
                                                        MD5:66D114877B3B4DB3BDD8A3AD4F5E7421
                                                        SHA1:62E0CB0F51E0E3F97BE251CB917968DFF69ED344
                                                        SHA-256:A922628916A7DDBE2BAA33F421C82250527EA3C28E429749353A1C75C0C18860
                                                        SHA-512:5651247FA236DCF020A3C8456E4A9A74A85C5B9B3CCE94A3CF8F85FD4D66465C9F97DF7A1822E6CA4553C02BE149F3021D58DCC0C8CB6DCF37F915BD0A158187
                                                        Malicious:false
                                                        Preview:# This is private data. Do not parse..IS_SEAT0=1.CAN_MULTI_SESSION=1.CAN_TTY=1.CAN_GRAPHICAL=0.SESSIONS=c1.UIDS=127.
                                                        Process:/lib/systemd/systemd-logind
                                                        File Type:ASCII text
                                                        Category:dropped
                                                        Size (bytes):223
                                                        Entropy (8bit):5.464991102761206
                                                        Encrypted:false
                                                        SSDEEP:6:SbFuFyL3BVgdL87ynAir/0Ixff6wJgrryOt6wJ:qgFq30dABibBxgqOIm
                                                        MD5:9510EF94C84898C44DE335AEEBBECEE2
                                                        SHA1:C390E7ECE98C5A0184979842F51AE6A7DD281808
                                                        SHA-256:AD73D1B7B647F89AA9E93EF47E463D0F7CAD561B3B13A15C139CD6371554551B
                                                        SHA-512:4D227EE062E60E846A2159E11DD295FA1FA8ADF4AD6A4C1B4C79B1914C1708381E855EB909B67CB37BBCCEA70669A707EFFB43D408350C0144F9BA5CE0B4D02D
                                                        Malicious:false
                                                        Preview:# This is private data. Do not parse..NAME=gdm.STATE=closing.STOPPING=yes.RUNTIME=/run/user/127.SERVICE_JOB=/org/freedesktop/systemd1/job/12344.REALTIME=1735480375366423.MONOTONIC=439270203.LAST_SESSION_TIMESTAMP=439353124.
                                                        Process:/lib/systemd/systemd-logind
                                                        File Type:ASCII text
                                                        Category:dropped
                                                        Size (bytes):282
                                                        Entropy (8bit):5.3083132207321695
                                                        Encrypted:false
                                                        SSDEEP:6:SbFuFyL3BVgVuR257iesnAir/0Ixff6N/QgTgrryugKQ2thQc2pb02/g2p9rwB:qgFq30VuR8L/ibBE/QCgqvEthQHtPYqi
                                                        MD5:5AE6C1B701E93CA666CF91F8DAAAAD84
                                                        SHA1:1D64B736F7AA80731C3591FE4E68B7D4BE0BBA3E
                                                        SHA-256:9B4808A6F8EFA7AD9CEDFD780B6C06B5C65696F097C489B50B91EB5EDE8335FB
                                                        SHA-512:107CA4984FCDB7566658BADFB446CC0CEA001D5ADEF005A0152699DAE0F8672DCD627BD9D73CA8EF6910063144D98E5304DA5872061E2F5259427445F0EACF9F
                                                        Malicious:false
                                                        Preview:# This is private data. Do not parse..NAME=gdm.STATE=opening.STOPPING=no.RUNTIME=/run/user/127.SERVICE_JOB=/org/freedesktop/systemd1/job/12282.REALTIME=1735480375366423.MONOTONIC=439270203.SESSIONS=c1.SEATS=seat0.ACTIVE_SESSIONS=.ONLINE_SESSIONS=c1.ACTIVE_SEATS=.ONLINE_SEATS=seat0.
                                                        Process:/lib/systemd/systemd-logind
                                                        File Type:ASCII text
                                                        Category:dropped
                                                        Size (bytes):188
                                                        Entropy (8bit):4.928997328913428
                                                        Encrypted:false
                                                        SSDEEP:3:SbFVVmFyinKMs5BuSgVuMI2sKiYiesnAv/XS12K2hwEY8mTQ2pJi22sQ2KkmD2pi:SbFuFyL3BVgVuR257iesnAi12thQc2p4
                                                        MD5:065A3AD1A34A9903F536410ECA748105
                                                        SHA1:21CD684DF60D569FA96EEEB66A0819EAC1B2B1A4
                                                        SHA-256:E80554BF0FF4E32C61D4FA3054F8EFB27A26F1C37C91AE4EA94445C400693941
                                                        SHA-512:DB3C42E893640BAEE9F0001BDE6E93ED40CC33198AC2B47328F577D3C71E2C2E986AAAFEF5BD8ADBC639B5C24ADF715D87034AE24B697331FF6FEC5962630064
                                                        Malicious:false
                                                        Preview:# This is private data. Do not parse..NAME=gdm.STATE=opening.STOPPING=no.RUNTIME=/run/user/127.SESSIONS=c1.SEATS=seat0.ACTIVE_SESSIONS=.ONLINE_SESSIONS=c1.ACTIVE_SEATS=.ONLINE_SEATS=seat0.
                                                        Process:/lib/systemd/systemd-logind
                                                        File Type:ASCII text
                                                        Category:dropped
                                                        Size (bytes):174
                                                        Entropy (8bit):5.315263704585644
                                                        Encrypted:false
                                                        SSDEEP:3:SbFVVmFyinKMs5BuSgdNR2sKiYiesnAv/XSHxJgAR8r5GDx56H206qod2J:SbFuFyL3BVgdL87iesnAiRJgrryOt6wJ
                                                        MD5:B87CD5748B318A0E0D660BA5C7F1D689
                                                        SHA1:CD333C7B40F63EFF7AE39DC58176282F86909ACC
                                                        SHA-256:070BE1FB0643BA41F726811ABF1B6AB0E418146C5E3C9E226148104DB97E93F1
                                                        SHA-512:B720C64C15099BB5752AB0D56A116F9E319A7D37AEC632094BD183E19B1B209D832674962333CC1B6DEF973B9116CFFD027C98D36C273E300C105D0481760921
                                                        Malicious:false
                                                        Preview:# This is private data. Do not parse..NAME=gdm.STATE=closing.STOPPING=no.RUNTIME=/run/user/127.REALTIME=1735480375366423.MONOTONIC=439270203.LAST_SESSION_TIMESTAMP=439353124.
                                                        Process:/lib/systemd/systemd-logind
                                                        File Type:ASCII text
                                                        Category:dropped
                                                        Size (bytes):282
                                                        Entropy (8bit):5.3083132207321695
                                                        Encrypted:false
                                                        SSDEEP:6:SbFuFyL3BVgVuR257iesnAir/0Ixff6N/QgTgrryugKQ2thQc2pb02/g2p9rwB:qgFq30VuR8L/ibBE/QCgqvEthQHtPYqi
                                                        MD5:5AE6C1B701E93CA666CF91F8DAAAAD84
                                                        SHA1:1D64B736F7AA80731C3591FE4E68B7D4BE0BBA3E
                                                        SHA-256:9B4808A6F8EFA7AD9CEDFD780B6C06B5C65696F097C489B50B91EB5EDE8335FB
                                                        SHA-512:107CA4984FCDB7566658BADFB446CC0CEA001D5ADEF005A0152699DAE0F8672DCD627BD9D73CA8EF6910063144D98E5304DA5872061E2F5259427445F0EACF9F
                                                        Malicious:false
                                                        Preview:# This is private data. Do not parse..NAME=gdm.STATE=opening.STOPPING=no.RUNTIME=/run/user/127.SERVICE_JOB=/org/freedesktop/systemd1/job/12282.REALTIME=1735480375366423.MONOTONIC=439270203.SESSIONS=c1.SEATS=seat0.ACTIVE_SESSIONS=.ONLINE_SESSIONS=c1.ACTIVE_SEATS=.ONLINE_SEATS=seat0.
                                                        Process:/lib/systemd/systemd-logind
                                                        File Type:ASCII text
                                                        Category:dropped
                                                        Size (bytes):223
                                                        Entropy (8bit):5.464991102761206
                                                        Encrypted:false
                                                        SSDEEP:6:SbFuFyL3BVgdL87ynAir/0Ixff6wJgrryOt6wJ:qgFq30dABibBxgqOIm
                                                        MD5:9510EF94C84898C44DE335AEEBBECEE2
                                                        SHA1:C390E7ECE98C5A0184979842F51AE6A7DD281808
                                                        SHA-256:AD73D1B7B647F89AA9E93EF47E463D0F7CAD561B3B13A15C139CD6371554551B
                                                        SHA-512:4D227EE062E60E846A2159E11DD295FA1FA8ADF4AD6A4C1B4C79B1914C1708381E855EB909B67CB37BBCCEA70669A707EFFB43D408350C0144F9BA5CE0B4D02D
                                                        Malicious:false
                                                        Preview:# This is private data. Do not parse..NAME=gdm.STATE=closing.STOPPING=yes.RUNTIME=/run/user/127.SERVICE_JOB=/org/freedesktop/systemd1/job/12344.REALTIME=1735480375366423.MONOTONIC=439270203.LAST_SESSION_TIMESTAMP=439353124.
                                                        Process:/usr/bin/pulseaudio
                                                        File Type:ASCII text
                                                        Category:dropped
                                                        Size (bytes):5
                                                        Entropy (8bit):2.321928094887362
                                                        Encrypted:false
                                                        SSDEEP:3:r:r
                                                        MD5:A61B99C6AEE99C4C091D1A2BF73AFAAB
                                                        SHA1:BF2AB6285252BA2BEBE9F982622AD38665A0E8FE
                                                        SHA-256:AE3B5E0935C1011E981CACD8499F26796C7FBDA8CE4F7B4BDA0EC247177A54E1
                                                        SHA-512:1A98E592F458734D51AAADB41C010457AC65B4CB46EFE8D002F426CDB1322B60F857F479AE42F4F18845902D25B501D8BC154D5D89C10E2FEA4572C708A9D3C7
                                                        Malicious:false
                                                        Preview:6279.
                                                        Process:/sbin/agetty
                                                        File Type:data
                                                        Category:dropped
                                                        Size (bytes):384
                                                        Entropy (8bit):0.6775035134351415
                                                        Encrypted:false
                                                        SSDEEP:3:RlSsXlXEWtl/Srg//ll:T+yla0Xl
                                                        MD5:87CA44003DE4C5C20CF6C50F4D70AEF0
                                                        SHA1:08C3AB806E5775EE383E52D8AE334ACC386CBEDE
                                                        SHA-256:C33A2D1D4E74D3D7972004C0FCD839DC6C30097DC352945AD895691F1B2298C0
                                                        SHA-512:1C8ECA2E88D55443A1AF4866A5D98D3F8E7BCB63D8180D265922592612EA79C46BC2DF7E788E2D9CD9962DFC251B21C43690D3CAF5DEA7FDA93A8C3E426183B8
                                                        Malicious:false
                                                        Preview:........tty2.tty2.......................tty2LOGIN..................................................................................................................................................................................................................................................................................................."Tqg.]......................................
                                                        Process:/tmp/Aqua.arm7.elf
                                                        File Type:data
                                                        Category:dropped
                                                        Size (bytes):29
                                                        Entropy (8bit):4.1162646156680225
                                                        Encrypted:false
                                                        SSDEEP:3:Tg2I8HJN:TggJN
                                                        MD5:AE01A55EDFEBB175718FEF844D567F93
                                                        SHA1:F34721848DD919F7771D6707D211F6D02FB979E6
                                                        SHA-256:485A707A99D19B3B0EA0BED39B9B9738D4B232562E9D3943091AEFE59366330F
                                                        SHA-512:A6B3104E52059F23AC0564428D6870F737CEBE1875C78F4BD3DB6EB3FAD46DF832DBA7D8BF467FA6CB4D995035F0AE1B62D158EEF27AED358597A5795596ACAD
                                                        Malicious:false
                                                        Preview:/tmp/Aqua.arm7.elf.nwlrbbmqbh
                                                        Process:/usr/lib/accountsservice/accounts-daemon
                                                        File Type:ASCII text
                                                        Category:dropped
                                                        Size (bytes):61
                                                        Entropy (8bit):4.66214589518167
                                                        Encrypted:false
                                                        SSDEEP:3:urzMQvNT+PzKLrAan4R8AKn:gzMQIzKLrAa4M
                                                        MD5:542BA3FB41206AE43928AF1C5E61FEBC
                                                        SHA1:F56F574DAF50D609526B36B5B54FDD59EA4D6A26
                                                        SHA-256:730D9509D4EAA7266829A8F5A8CFEBA6BBDDD5873FC2BD580AD464F4A237E11A
                                                        SHA-512:D774B8F191A5C65228D1B3CA1181701CFCD07A3D91C5571B0DDF32AD3E241C2D7BDFC0697AB97DC10441EF9CDC8AEE5B19BC34E13E5C8B0B91AD06EEF42F5AEA
                                                        Malicious:false
                                                        Preview:[User].XSession=.Icon=/var/lib/gdm3/.face.SystemAccount=true.
                                                        Process:/usr/bin/gpu-manager
                                                        File Type:ASCII text
                                                        Category:dropped
                                                        Size (bytes):25
                                                        Entropy (8bit):2.7550849518197795
                                                        Encrypted:false
                                                        SSDEEP:3:JoT/V9fDVbn:M/V3n
                                                        MD5:078760523943E160756979906B85FB5E
                                                        SHA1:0962643266F4C5537F7D125046F28F21D6DD0C89
                                                        SHA-256:048416AC7A9A99690B8B53718CD39F32F637B55CC8DD8E67E58E5AEF060DD41C
                                                        SHA-512:DEFAAE8F8B54C61A716A0B0B4884358FEB8EB44DFEA01AAA5A687FDA7182792B7DEBB34AA840672EB3B40EB59FD0186749E08E47D181786C7FAA8C8F73F0104D
                                                        Malicious:false
                                                        Preview:15ad:0405;0000:00:0f:0;1.
                                                        Process:/usr/bin/gpu-manager
                                                        File Type:ASCII text
                                                        Category:dropped
                                                        Size (bytes):1371
                                                        Entropy (8bit):4.8296848499188485
                                                        Encrypted:false
                                                        SSDEEP:24:wPXXX9uV6BNu3WDF3GF3XFFxFFed2uk2HUvJlfWkpPpx7uvvAdow9555cJz:wPXXXe6vejpeC2HUR5WkpPpcvAdow95O
                                                        MD5:3AF77E630DA00B3BE24F4E8AA5D78B13
                                                        SHA1:BCF2D99E002F6DE2413A183227B011CFBEF5673D
                                                        SHA-256:EB1CBBA20845237B4409274D693FEAE13F835274DA3337B7A9D14F4D7FDF9DEA
                                                        SHA-512:8524B1E8A761F962B32F396812099B9B0B2DCF3C9FCA8605424753CFCFF4DC67EDC5EE1D8C91B9C0ED7FAE6BB1E752898B8D514B7C421D1839D6FEDA609C593C
                                                        Malicious:false
                                                        Preview:log_file: /var/log/gpu-manager.log.last_boot_file: /var/lib/ubuntu-drivers-common/last_gfx_boot.new_boot_file: /var/lib/ubuntu-drivers-common/last_gfx_boot.can't access /run/u-d-c-nvidia-was-loaded file.can't get module info via kmodcan't access /opt/amdgpu-pro/bin/amdgpu-pro-px.Looking for nvidia modules in /lib/modules/5.4.0-72-generic/kernel.Looking for nvidia modules in /lib/modules/5.4.0-72-generic/updates/dkms.Looking for amdgpu modules in /lib/modules/5.4.0-72-generic/kernel.Looking for amdgpu modules in /lib/modules/5.4.0-72-generic/updates/dkms.Is nvidia loaded? no.Was nvidia unloaded? no.Is nvidia blacklisted? no.Is intel loaded? no.Is radeon loaded? no.Is radeon blacklisted? no.Is amdgpu loaded? no.Is amdgpu blacklisted? no.Is amdgpu versioned? no.Is amdgpu pro stack? no.Is nouveau loaded? no.Is nouveau blacklisted? no.Is nvidia kernel module available? no.Is amdgpu kernel module available? no.Vendor/Device Id: 15ad:405.BusID "PCI:0@0:15:0".Is boot vga? yes.Error: can't acce
                                                        Process:/sbin/agetty
                                                        File Type:data
                                                        Category:dropped
                                                        Size (bytes):384
                                                        Entropy (8bit):0.6775035134351415
                                                        Encrypted:false
                                                        SSDEEP:3:RlSsXlXEWtl/Srg//ll:T+yla0Xl
                                                        MD5:87CA44003DE4C5C20CF6C50F4D70AEF0
                                                        SHA1:08C3AB806E5775EE383E52D8AE334ACC386CBEDE
                                                        SHA-256:C33A2D1D4E74D3D7972004C0FCD839DC6C30097DC352945AD895691F1B2298C0
                                                        SHA-512:1C8ECA2E88D55443A1AF4866A5D98D3F8E7BCB63D8180D265922592612EA79C46BC2DF7E788E2D9CD9962DFC251B21C43690D3CAF5DEA7FDA93A8C3E426183B8
                                                        Malicious:true
                                                        Preview:........tty2.tty2.......................tty2LOGIN..................................................................................................................................................................................................................................................................................................."Tqg.]......................................
                                                        File type:ELF 32-bit LSB executable, ARM, EABI4 version 1 (SYSV), statically linked, with debug_info, not stripped
                                                        Entropy (8bit):6.022126103774191
                                                        TrID:
                                                        • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                        File name:Aqua.arm7.elf
                                                        File size:219'831 bytes
                                                        MD5:db43063f5e6099373a8baa9dd4840f06
                                                        SHA1:780bc5db02a63aeb8369d3d347a3a6cd65f99a77
                                                        SHA256:7b660d788c08e352ddfffa4dacdf7b9d850b561649243bb18bcc8675c06e5133
                                                        SHA512:51b9d11d65e9c3aaa6cdba05dbf0564a655de746a86e2963e6b24103599205ce5771a9b688aa586abba5cb9b57dd8ced20115ad7c841c2c33ce93f41c38d2b4c
                                                        SSDEEP:6144:Rdq+j3uigacvucaDxoWCZGq8kvVpM+uxGM/RzMIDN:R/j3u2aucadoWCZHP9p2xf/uIR
                                                        TLSH:CF241A46EA418F13C4D627BAFA9F424533339754D3EB73069928AFB43B8675E0E23506
                                                        File Content Preview:.ELF..............(.........4...........4. ...(........p4'..4...4...p...p............................(...(...............(...(...(.......V...............(...(...(..................Q.td..................................-...L..................@-.,@...0....S

                                                        ELF header

                                                        Class:ELF32
                                                        Data:2's complement, little endian
                                                        Version:1 (current)
                                                        Machine:ARM
                                                        Version Number:0x1
                                                        Type:EXEC (Executable file)
                                                        OS/ABI:UNIX - System V
                                                        ABI Version:0
                                                        Entry Point Address:0x8194
                                                        Flags:0x4000002
                                                        ELF Header Size:52
                                                        Program Header Offset:52
                                                        Program Header Size:32
                                                        Number of Program Headers:5
                                                        Section Header Offset:177164
                                                        Section Header Size:40
                                                        Number of Section Headers:30
                                                        Header String Table Index:27
                                                        NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                        NULL0x00x00x00x00x0000
                                                        .initPROGBITS0x80d40xd40x100x00x6AX004
                                                        .textPROGBITS0x80f00xf00x1f7140x00x6AX0016
                                                        .finiPROGBITS0x278040x1f8040x100x00x6AX004
                                                        .rodataPROGBITS0x278180x1f8180x2f040x00x2A008
                                                        .ARM.extabPROGBITS0x2a71c0x2271c0x180x00x2A004
                                                        .ARM.exidxARM_EXIDX0x2a7340x227340x1700x00x82AL204
                                                        .eh_framePROGBITS0x328a40x228a40x40x00x3WA004
                                                        .tdataPROGBITS0x328a80x228a80x40x00x403WAT004
                                                        .tbssNOBITS0x328ac0x228ac0x80x00x403WAT004
                                                        .init_arrayINIT_ARRAY0x328ac0x228ac0x40x00x3WA004
                                                        .fini_arrayFINI_ARRAY0x328b00x228b00x40x00x3WA004
                                                        .jcrPROGBITS0x328b40x228b40x40x00x3WA004
                                                        .gotPROGBITS0x328b80x228b80xc00x40x3WA004
                                                        .dataPROGBITS0x329780x229780x2f00x00x3WA004
                                                        .bssNOBITS0x32c680x22c680x52f00x00x3WA004
                                                        .commentPROGBITS0x00x22c680xf8e0x00x0001
                                                        .debug_arangesPROGBITS0x00x23bf80x1800x00x0008
                                                        .debug_pubnamesPROGBITS0x00x23d780x23e0x00x0001
                                                        .debug_infoPROGBITS0x00x23fb60x2aa70x00x0001
                                                        .debug_abbrevPROGBITS0x00x26a5d0x99a0x00x0001
                                                        .debug_linePROGBITS0x00x273f70x118c0x00x0001
                                                        .debug_framePROGBITS0x00x285840x33c0x00x0004
                                                        .debug_strPROGBITS0x00x288c00xabc0x10x30MS001
                                                        .debug_locPROGBITS0x00x2937c0x182a0x00x0001
                                                        .debug_rangesPROGBITS0x00x2aba60x7300x00x0001
                                                        .ARM.attributesARM_ATTRIBUTES0x00x2b2d60x160x00x0001
                                                        .shstrtabSTRTAB0x00x2b2ec0x11e0x00x0001
                                                        .symtabSYMTAB0x00x2b8bc0x6e500x100x02910334
                                                        .strtabSTRTAB0x00x3270c0x3c5c0x00x0001
                                                        TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                        EXIDX0x227340x2a7340x2a7340x1700x1704.72430x4R 0x4.ARM.exidx
                                                        LOAD0x00x80000x80000x228a40x228a46.14180x5R E0x8000.init .text .fini .rodata .ARM.extab .ARM.exidx
                                                        LOAD0x228a40x328a40x328a40x3c40x56b44.68830x6RW 0x8000.eh_frame .tdata .tbss .init_array .fini_array .jcr .got .data .bss
                                                        TLS0x228a80x328a80x328a80x40xc2.00000x4R 0x4.tdata .tbss
                                                        GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                                        NameVersion Info NameVersion Info File NameSection NameValueSizeSymbol TypeSymbol BindSymbol VisibilityNdx
                                                        .symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                        .symtab0x80d40SECTION<unknown>DEFAULT1
                                                        .symtab0x80f00SECTION<unknown>DEFAULT2
                                                        .symtab0x278040SECTION<unknown>DEFAULT3
                                                        .symtab0x278180SECTION<unknown>DEFAULT4
                                                        .symtab0x2a71c0SECTION<unknown>DEFAULT5
                                                        .symtab0x2a7340SECTION<unknown>DEFAULT6
                                                        .symtab0x328a40SECTION<unknown>DEFAULT7
                                                        .symtab0x328a80SECTION<unknown>DEFAULT8
                                                        .symtab0x328ac0SECTION<unknown>DEFAULT9
                                                        .symtab0x328ac0SECTION<unknown>DEFAULT10
                                                        .symtab0x328b00SECTION<unknown>DEFAULT11
                                                        .symtab0x328b40SECTION<unknown>DEFAULT12
                                                        .symtab0x328b80SECTION<unknown>DEFAULT13
                                                        .symtab0x329780SECTION<unknown>DEFAULT14
                                                        .symtab0x32c680SECTION<unknown>DEFAULT15
                                                        .symtab0x00SECTION<unknown>DEFAULT16
                                                        .symtab0x00SECTION<unknown>DEFAULT17
                                                        .symtab0x00SECTION<unknown>DEFAULT18
                                                        .symtab0x00SECTION<unknown>DEFAULT19
                                                        .symtab0x00SECTION<unknown>DEFAULT20
                                                        .symtab0x00SECTION<unknown>DEFAULT21
                                                        .symtab0x00SECTION<unknown>DEFAULT22
                                                        .symtab0x00SECTION<unknown>DEFAULT23
                                                        .symtab0x00SECTION<unknown>DEFAULT24
                                                        .symtab0x00SECTION<unknown>DEFAULT25
                                                        .symtab0x00SECTION<unknown>DEFAULT26
                                                        .symtab0x379844OBJECT<unknown>DEFAULT15
                                                        .symtab0x1e040188FUNC<unknown>DEFAULT2
                                                        .symtab0x379644OBJECT<unknown>DEFAULT15
                                                        .symtab0x34cd012OBJECT<unknown>DEFAULT15
                                                        .symtab0x18d4824FUNC<unknown>HIDDEN2
                                                        .symtab0x32c841OBJECT<unknown>DEFAULT15
                                                        .symtab0x2368044FUNC<unknown>HIDDEN2
                                                        .symtab0x1982424FUNC<unknown>HIDDEN2
                                                        .symtab0x32cc88192OBJECT<unknown>DEFAULT15
                                                        .symtab0x3799c4OBJECT<unknown>DEFAULT15
                                                        .symtab0x22230100FUNC<unknown>DEFAULT2
                                                        .symtab0x1ad8072FUNC<unknown>HIDDEN2
                                                        .symtab0x1a60436FUNC<unknown>HIDDEN2
                                                        .symtab0x32c680NOTYPE<unknown>DEFAULTSHN_ABS
                                                        .symtab0x32a844OBJECT<unknown>DEFAULT14
                                                        .symtab0x22230100FUNC<unknown>HIDDEN2
                                                        .symtab0x2958012OBJECT<unknown>DEFAULT4
                                                        .symtab0x26390224FUNC<unknown>HIDDEN2
                                                        .symtab0x1dbbc940FUNC<unknown>HIDDEN2
                                                        .symtab0x1e444252FUNC<unknown>HIDDEN2
                                                        .symtab0x2357c100FUNC<unknown>HIDDEN2
                                                        .symtab0x37f580NOTYPE<unknown>DEFAULTSHN_ABS
                                                        .symtab0x18474200FUNC<unknown>HIDDEN2
                                                        .symtab0x24f441896FUNC<unknown>DEFAULT2
                                                        .symtab0x13f6872FUNC<unknown>DEFAULT2
                                                        .symtab0x37ba48OBJECT<unknown>HIDDEN15
                                                        .symtab0x1cf3068FUNC<unknown>HIDDEN2
                                                        .symtab0x265f076FUNC<unknown>HIDDEN2
                                                        .symtab0x26174300FUNC<unknown>DEFAULT2
                                                        .symtab0x20dbc248FUNC<unknown>DEFAULT2
                                                        .symtab0x17030576FUNC<unknown>DEFAULT2
                                                        .symtab0x147b076FUNC<unknown>DEFAULT2
                                                        .symtab0x1ee98116FUNC<unknown>HIDDEN2
                                                        .symtab0x379704OBJECT<unknown>HIDDEN15
                                                        .symtab0x1b3b464FUNC<unknown>HIDDEN2
                                                        .symtab0x2943c12OBJECT<unknown>DEFAULT4
                                                        .symtab0x37f544OBJECT<unknown>DEFAULT15
                                                        .symtab0x245342036FUNC<unknown>HIDDEN2
                                                        .symtab0x15aac2692FUNC<unknown>DEFAULT2
                                                        .symtab0x147fc32FUNC<unknown>DEFAULT2
                                                        .symtab0x32c901OBJECT<unknown>DEFAULT15
                                                        .symtab0x20fdc472FUNC<unknown>HIDDEN2
                                                        .symtab0x222c0100FUNC<unknown>HIDDEN2
                                                        .symtab0x17760284FUNC<unknown>HIDDEN2
                                                        .symtab0x211b4196FUNC<unknown>DEFAULT2
                                                        .symtab0x24040220FUNC<unknown>HIDDEN2
                                                        .symtab0x1c4b0128FUNC<unknown>HIDDEN2
                                                        .symtab0x236c020FUNC<unknown>HIDDEN2
                                                        .symtab0xf158140FUNC<unknown>DEFAULT2
                                                        .symtab0x11144164FUNC<unknown>DEFAULT2
                                                        .symtab0x2948412OBJECT<unknown>DEFAULT4
                                                        .symtab0x1eb4c668FUNC<unknown>DEFAULT2
                                                        .symtab0x26d7888FUNC<unknown>DEFAULT2
                                                        .symtab0x22ee056FUNC<unknown>DEFAULT2
                                                        .symtab0x183ec136FUNC<unknown>HIDDEN2
                                                        .symtab0x137c81912FUNC<unknown>DEFAULT2
                                                        .symtab0x1b16064FUNC<unknown>HIDDEN2
                                                        .symtab0x20fa032FUNC<unknown>DEFAULT2
                                                        .symtab0x2953812OBJECT<unknown>DEFAULT4
                                                        .symtab0x329f44OBJECT<unknown>DEFAULT14
                                                        .symtab0x1787c8FUNC<unknown>HIDDEN2
                                                        .symtab0x34cdc12OBJECT<unknown>DEFAULT15
                                                        .symtab0x2663c248FUNC<unknown>HIDDEN2
                                                        .symtab0x37b7c40OBJECT<unknown>HIDDEN15
                                                        .symtab0x1af008FUNC<unknown>DEFAULT2
                                                        .symtab0x1df68160FUNC<unknown>DEFAULT2
                                                        .symtab0x125e0128FUNC<unknown>DEFAULT2
                                                        .symtab0x1ee1068FUNC<unknown>HIDDEN2
                                                        .symtab0x23514104FUNC<unknown>DEFAULT2
                                                        .symtab0x187084FUNC<unknown>DEFAULT2
                                                        .symtab0x10a701668FUNC<unknown>DEFAULT2
                                                        .symtab0x180b476FUNC<unknown>HIDDEN2
                                                        .symtab0x265f076FUNC<unknown>DEFAULT2
                                                        .symtab0x1efdc112FUNC<unknown>DEFAULT2
                                                        .symtab0x26dd0328FUNC<unknown>HIDDEN2
                                                        .symtab0x270d0480FUNC<unknown>HIDDEN2
                                                        .symtab0x294e412OBJECT<unknown>DEFAULT4
                                                        .symtab0x32a0080OBJECT<unknown>DEFAULT14
                                                        .symtab0x18618240FUNC<unknown>DEFAULT2
                                                        .symtab0x17a14152FUNC<unknown>HIDDEN2
                                                        .symtab0x1e1e096FUNC<unknown>DEFAULT2
                                                        .symtab0x276a0112FUNC<unknown>DEFAULT2
                                                        .symtab0x1a55c8FUNC<unknown>HIDDEN2
                                                        .symtab0x222c0100FUNC<unknown>DEFAULT2
                                                        .symtab0x32c5c4OBJECT<unknown>DEFAULT14
                                                        .symtab0x21a38100FUNC<unknown>DEFAULT2
                                                        .symtab0x1980c24FUNC<unknown>HIDDEN2
                                                        .symtab0x22350100FUNC<unknown>DEFAULT2
                                                        .symtab0x1975c148FUNC<unknown>HIDDEN2
                                                        .symtab0x269cc940FUNC<unknown>HIDDEN2
                                                        .symtab0x32a644OBJECT<unknown>HIDDEN14
                                                        .symtab0x20424436FUNC<unknown>HIDDEN2
                                                        .symtab0x1d1781392FUNC<unknown>HIDDEN2
                                                        .symtab0x20fc028FUNC<unknown>HIDDEN2
                                                        .symtab0x18100748FUNC<unknown>HIDDEN2
                                                        .symtab0x236e820FUNC<unknown>HIDDEN2
                                                        .symtab0x1bbcc52FUNC<unknown>DEFAULT2
                                                        .symtab0x1467824FUNC<unknown>DEFAULT2
                                                        .symtab0x1f21c136FUNC<unknown>DEFAULT2
                                                        .symtab0x2425c220FUNC<unknown>HIDDEN2
                                                        .symtab0x23b04808FUNC<unknown>HIDDEN2
                                                        .symtab0x1e264240FUNC<unknown>DEFAULT2
                                                        .symtab0x22948252FUNC<unknown>DEFAULT2
                                                        .symtab0x1920c64FUNC<unknown>HIDDEN2
                                                        .symtab0x1998c12FUNC<unknown>HIDDEN2
                                                        .symtab0x220e0240FUNC<unknown>HIDDEN2
                                                        .symtab0x1b65464FUNC<unknown>DEFAULT2
                                                        .symtab0x1ede840FUNC<unknown>HIDDEN2
                                                        .symtab0x1b25064FUNC<unknown>DEFAULT2
                                                        .symtab0xd228860FUNC<unknown>DEFAULT2
                                                        .symtab0x23e6072FUNC<unknown>HIDDEN2
                                                        .symtab0x1b790272FUNC<unknown>DEFAULT2
                                                        .symtab0x1e378204FUNC<unknown>HIDDEN2
                                                        .symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                        .symtab0x18eac788FUNC<unknown>HIDDEN2
                                                        .symtab0x223e0100FUNC<unknown>HIDDEN2
                                                        .symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                        .symtab0x26470236FUNC<unknown>DEFAULT2
                                                        .symtab0x1afb8244FUNC<unknown>DEFAULT2
                                                        .symtab0x16930332FUNC<unknown>DEFAULT2
                                                        .symtab0x18e8c24FUNC<unknown>HIDDEN2
                                                        .symtab0x17030576FUNC<unknown>HIDDEN2
                                                        .symtab0x20fa032FUNC<unknown>HIDDEN2
                                                        .symtab0x272b0448FUNC<unknown>DEFAULT2
                                                        .symtab0x2400c52FUNC<unknown>HIDDEN2
                                                        .symtab0x294a812OBJECT<unknown>DEFAULT4
                                                        .symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                        .symtab0x23ea884FUNC<unknown>DEFAULT2
                                                        .symtab0x1ef0c68FUNC<unknown>HIDDEN2
                                                        .symtab0xf1e4680FUNC<unknown>DEFAULT2
                                                        .symtab0x22230100FUNC<unknown>DEFAULT2
                                                        .symtab0x25ac01392FUNC<unknown>HIDDEN2
                                                        .symtab0x23e2c52FUNC<unknown>HIDDEN2
                                                        .symtab0x1ee98116FUNC<unknown>DEFAULT2
                                                        .symtab0x1e1e096FUNC<unknown>HIDDEN2
                                                        .symtab0x123fc484FUNC<unknown>DEFAULT2
                                                        .symtab0x16530412FUNC<unknown>HIDDEN2
                                                        .symtab0x04TLS<unknown>DEFAULT8
                                                        .symtab0x24d28324FUNC<unknown>DEFAULT2
                                                        .symtab0x32c5c4OBJECT<unknown>DEFAULT14
                                                        .symtab0x24338116FUNC<unknown>HIDDEN2
                                                        .symtab0x220e0240FUNC<unknown>DEFAULT2
                                                        .symtab0x205d8572FUNC<unknown>DEFAULT2
                                                        .symtab0x153ec116FUNC<unknown>HIDDEN2
                                                        .symtab0x2655c68FUNC<unknown>HIDDEN2
                                                        .symtab0x1b694140FUNC<unknown>DEFAULT2
                                                        .symtab0x1ef0c68FUNC<unknown>DEFAULT2
                                                        $a.symtab0x80d40NOTYPE<unknown>DEFAULT1
                                                        $a.symtab0x278040NOTYPE<unknown>DEFAULT3
                                                        $a.symtab0x80e00NOTYPE<unknown>DEFAULT1
                                                        $a.symtab0x278100NOTYPE<unknown>DEFAULT3
                                                        $a.symtab0x80f00NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x81340NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x81940NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x81d00NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x84fc0NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x91300NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0xa0fc0NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0xa1580NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0xa2540NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0xa4700NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0xa4dc0NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0xa54c0NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0xac480NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0xaee80NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0xb69c0NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0xbd940NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0xc4400NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0xcb380NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0xd2280NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0xd5840NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0xd8dc0NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0xe0980NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0xe8540NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0xea800NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0xed200NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0xf1580NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0xf1e40NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0xf48c0NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0xf7b40NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0xfa100NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0xfc900NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0xff200NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x103c00NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x10a700NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x110f40NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x111440NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x111e80NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x112b80NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x114dc0NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1158c0NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x119dc0NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x11c940NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x11e340NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x11fb80NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1211c0NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x122b00NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x123180NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1232c0NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x123a00NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x123fc0NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x125e00NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x126600NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x12e740NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x12ee40NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x12f500NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x12fe00NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x131140NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1313c0NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x136440NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x136680NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x137180NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x137c80NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x13f400NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x13f680NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x13fb00NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x13fd40NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x13ff80NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x140f40NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x141600NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x141740NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x141b40NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x141fc0NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x142200NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x142400NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x142d40NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x143540NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x143e40NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x144640NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x144f80NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1453c0NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x146780NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x146900NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x147a00NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x147b00NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x147fc0NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1481c0NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x148700NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x148d00NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x14be40NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x14de40NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x150940NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x150dc0NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x152180NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x152bc0NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x153ec0NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x158bc0NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x15aac0NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x165300NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x166cc0NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x168f00NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x169300NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x16a7c0NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x170300NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x172700NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x178840NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x178d80NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x178e80NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x17a140NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x17c200NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x17d500NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x17e9c0NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x17f6c0NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x17f740NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x181000NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x183ec0NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x184740NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1853c0NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1859c0NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x187080NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x187100NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x188700NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1895c0NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x18c4c0NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x18d600NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x18ea40NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x192c00NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1975c0NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1989c0NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x198b00NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x198fc0NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x199480NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x199500NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x199540NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x199800NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1998c0NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x199980NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x19bb80NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x19d080NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x19d240NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x19d840NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x19df00NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x19ea80NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x19ec80NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1a00c0NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1a5540NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1a55c0NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1a5640NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1a56c0NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1a6280NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1a66c0NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1ad800NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1adc80NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1adfc0NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1ae780NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1af000NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1af080NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1af140NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1af200NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1afb80NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1b0ac0NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1b0ec0NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1b1140NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1b1280NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1b1600NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1b1a00NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1b1d80NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1b2100NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1b2500NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1b2900NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1b2d00NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1b3100NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1b3700NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1b3b40NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1b3f40NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1b42c0NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1b46c0NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1b4ac0NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1b4e40NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1b51c0NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1b5540NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1b5980NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1b61c0NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1b6540NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1b6940NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1b7200NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1b7500NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1b7900NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1b8a00NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1b9700NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1ba340NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1bae40NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1bbcc0NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1bc000NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1bf300NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1bf500NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1bf800NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1c0500NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1c4b00NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1c5300NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1c6940NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1c6c40NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1ce900NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1cf300NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1cf740NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1d1240NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1d1780NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1d6e80NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1d7180NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1d7480NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1d7f00NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1d90c0NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1dbbc0NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1df680NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1e0080NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1e0400NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1e1000NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1e1100NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1e1200NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1e1c00NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1e1e00NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1e2400NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1e2640NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1e3540NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1e3780NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1e4440NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1e5400NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1e5580NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1e6640NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1e6880NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1e7040NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1e9fc0NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1eb4c0NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1ede80NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1ee100NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1ee540NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1ee980NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1ef0c0NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1ef500NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1ef980NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1efdc0NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1f04c0NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1f0940NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1f11c0NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1f1600NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1f1d00NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1f21c0NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1f2a40NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1f2ec0NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1f3300NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1f3800NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1f3940NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1f4580NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1f4c40NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1fe740NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x1ffb40NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x203740NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x208140NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x208540NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x2097c0NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x209940NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x20a380NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x20af00NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x20bb00NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x20c540NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x20ce40NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x20dbc0NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x20eb40NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x20fa00NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x20fc00NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x20fdc0NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x211b40NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x212780NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x213c40NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x219e80NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x21a380NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x21a9c0NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x21e680NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x21eac0NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x21f100NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x220980NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x220e00NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x221d00NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x222140NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x2226c0NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x222740NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x222a40NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x222fc0NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x223040NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x223340NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x2238c0NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x223940NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x223c40NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x2241c0NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x224240NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x224500NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x224d80NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x225b40NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x2262c0NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x226940NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x228e80NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x228f40NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x2292c0NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x22a440NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x22ae80NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x22b400NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x22c640NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x22cfc0NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x22dfc0NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x22ee00NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x22f180NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x22f700NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x230300NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x230840NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x230dc0NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x234c80NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x234f40NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x235080NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x235140NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x2357c0NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x235e00NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x236800NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x236ac0NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x236c00NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x236d40NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x236e80NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x236fc0NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x237dc0NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x238200NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x2388c0NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x238a00NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x23a180NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x23b040NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x23ea80NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x23efc0NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x23f200NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x23fdc0NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x2400c0NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x240400NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x2411c0NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x2425c0NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x243380NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x243ac0NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x243d80NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x245340NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x24d280NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x24e6c0NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x24f440NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x256ac0NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x256c80NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x257340NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x257fc0NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x25ac00NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x260300NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x261740NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x262a00NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x263900NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x264700NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x2655c0NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x265a00NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x265f00NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x2663c0NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x267340NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x267740NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x269cc0NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x26d780NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x26dd00NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x26f180NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x26fc40NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x270ac0NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x270d00NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x272b00NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x274700NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x274c80NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x275900NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x275c00NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x276640NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x276a00NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x277100NOTYPE<unknown>DEFAULT2
                                                        $a.symtab0x277640NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x81280NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x328b00NOTYPE<unknown>DEFAULT11
                                                        $d.symtab0x81800NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x328ac0NOTYPE<unknown>DEFAULT10
                                                        $d.symtab0x81c40NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x84e80NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x91080NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0xa24c0NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0xabe80NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0xb6980NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0xbd900NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0xc43c0NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0xcb340NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0xd2240NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0xd8d80NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0xe0940NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0xe8500NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0xf1540NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0xf7b00NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0xfc8c0NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0xff1c0NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x103bc0NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x10a6c0NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x1109c0NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x286340NOTYPE<unknown>DEFAULT4
                                                        $d.symtab0x112b40NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x114a00NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x115800NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x119b80NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x11c740NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x11e180NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x11f980NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x121040NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x122940NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x123140NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x329780NOTYPE<unknown>DEFAULT14
                                                        $d.symtab0x329800NOTYPE<unknown>DEFAULT14
                                                        $d.symtab0x123280NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x1239c0NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x123f40NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x125d40NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x12e300NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x329f40NOTYPE<unknown>DEFAULT14
                                                        $d.symtab0x329f80NOTYPE<unknown>DEFAULT14
                                                        $d.symtab0x329fc0NOTYPE<unknown>DEFAULT14
                                                        $d.symtab0x28ea40NOTYPE<unknown>DEFAULT4
                                                        $d.symtab0x12ed40NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x12f400NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x12fd00NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x131040NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x136640NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x137100NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x137c00NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x13e800NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x32a000NOTYPE<unknown>DEFAULT14
                                                        $d.symtab0x1479c0NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x147f80NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x148180NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x148680NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x148c80NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x14bd40NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x14dd40NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x1507c0NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x150d80NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x152100NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x152b00NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x153dc0NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x158980NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x15aa00NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x164dc0NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x166bc0NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x168d00NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x32a500NOTYPE<unknown>DEFAULT14
                                                        $d.symtab0x294300NOTYPE<unknown>DEFAULT4
                                                        $d.symtab0x32a540NOTYPE<unknown>DEFAULT14
                                                        $d.symtab0x16a740NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x1702c0NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x172680NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x178cc0NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x17a0c0NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x17c180NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x17d480NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x17e940NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x180f40NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x183d40NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x32a680NOTYPE<unknown>DEFAULT14
                                                        $d.symtab0x188680NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x18c000NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x00NOTYPE<unknown>DEFAULT22
                                                        $d.symtab0x200NOTYPE<unknown>DEFAULT22
                                                        $d.symtab0x260NOTYPE<unknown>DEFAULT22
                                                        $d.symtab0x2c0NOTYPE<unknown>DEFAULT22
                                                        $d.symtab0x4c0NOTYPE<unknown>DEFAULT22
                                                        $d.symtab0x530NOTYPE<unknown>DEFAULT22
                                                        $d.symtab0x19b9c0NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x1a5440NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x580NOTYPE<unknown>DEFAULT22
                                                        $d.symtab0x00NOTYPE<unknown>DEFAULT24
                                                        $d.symtab0x23c0NOTYPE<unknown>DEFAULT22
                                                        $d.symtab0xe390NOTYPE<unknown>DEFAULT24
                                                        $d.symtab0x1ae700NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x1aef40NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x1afb00NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x1b09c0NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x1b0e80NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x1b10c0NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x1b15c0NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x1b19c0NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x1b1d40NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x1b24c0NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x1b28c0NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x1b2cc0NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x1b30c0NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x1b3680NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x1b3b00NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x1b3f00NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x1b4280NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x1b4680NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x1b4a80NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x1b4e00NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x1b5180NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x1b5500NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x1b5940NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x1b6140NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x1b6500NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x1b6900NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x1b71c0NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x1b78c0NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x1b8840NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x1b9680NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x1ba280NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x1badc0NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x295cc0NOTYPE<unknown>DEFAULT4
                                                        $d.symtab0x1bbb80NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x1bbfc0NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x1bf200NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x1c0480NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x1c47c0NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x1c5200NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x1c6780NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x32a740NOTYPE<unknown>DEFAULT14
                                                        $d.symtab0x32a700NOTYPE<unknown>DEFAULT14
                                                        $d.symtab0x1ce6c0NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x2963c0NOTYPE<unknown>DEFAULT4
                                                        $d.symtab0x1d1200NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x1d16c0NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x1d6b80NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x32b580NOTYPE<unknown>DEFAULT14
                                                        $d.symtab0x296440NOTYPE<unknown>DEFAULT4
                                                        $d.symtab0x1d7e80NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x1dba00NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x1df500NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x1e0f80NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x1e34c0NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x1e43c0NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x1e6540NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x296d40NOTYPE<unknown>DEFAULT4
                                                        $d.symtab0x1e7000NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x1e9ec0NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x1eb480NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x1edd40NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x1ee4c0NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x1ee900NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x1ef040NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x1ef480NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x1ef900NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x1efd40NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x1f0440NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x1f0900NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x1f1140NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x1f1580NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x1f1c80NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x1f2140NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x1f29c0NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x1f2e40NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x1f3280NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x1f37c0NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x1f44c0NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x1fe500NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x32b5c0NOTYPE<unknown>DEFAULT14
                                                        $d.symtab0x1ff980NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x203540NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x207f80NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x2084c0NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x209680NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x32b740NOTYPE<unknown>DEFAULT14
                                                        $d.symtab0x20a1c0NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x20ad40NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x20b940NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x20c380NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x32b8c0NOTYPE<unknown>DEFAULT14
                                                        $d.symtab0x32c240NOTYPE<unknown>DEFAULT14
                                                        $d.symtab0x20ce00NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x20db00NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x20ea40NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x20f940NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x2a2580NOTYPE<unknown>DEFAULT4
                                                        $d.symtab0x211a40NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x212580NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x32c380NOTYPE<unknown>DEFAULT14
                                                        $d.symtab0x213a00NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x219bc0NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x21a340NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x21e400NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x21ea00NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x21f080NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x220880NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x221c40NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x222040NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x222100NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x222a00NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x223300NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x223c00NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x225ac0NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x226140NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x226840NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x228c00NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x229200NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x22a300NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x22ae00NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x22b380NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x22c580NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x22cec0NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x22de80NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x22ec40NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x22f0c0NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x32c500NOTYPE<unknown>DEFAULT14
                                                        $d.symtab0x2301c0NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x2307c0NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x230d00NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x2347c0NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x32c540NOTYPE<unknown>DEFAULT14
                                                        $d.symtab0x234f00NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x235740NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x235dc0NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x2367c0NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x237cc0NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x2381c0NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x238840NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x23af00NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x23ea00NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x23fd80NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x241180NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x243340NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x24d080NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x2a6580NOTYPE<unknown>DEFAULT4
                                                        $d.symtab0x24f400NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x2569c0NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x2572c0NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x25aa00NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x2a6bc0NOTYPE<unknown>DEFAULT4
                                                        $d.symtab0x2601c0NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x2a6e80NOTYPE<unknown>DEFAULT4
                                                        $d.symtab0x262980NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x263880NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x264680NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x265540NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x2672c0NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x269bc0NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x26d600NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x26dc40NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x26f100NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x26fbc0NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x270a00NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x2746c0NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x2758c0NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x276600NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x2770c0NOTYPE<unknown>DEFAULT2
                                                        $d.symtab0x32a640NOTYPE<unknown>DEFAULT14
                                                        $d.symtab0x2b80NOTYPE<unknown>DEFAULT22
                                                        $d.symtab0x118f0NOTYPE<unknown>DEFAULT24
                                                        $d.symtab0x00TLS<unknown>DEFAULT8
                                                        $d.symtab0x32c600NOTYPE<unknown>DEFAULT14
                                                        $d.symtab0x2a33e0NOTYPE<unknown>DEFAULT4
                                                        C.11.5548.symtab0x2a2c412OBJECT<unknown>DEFAULT4
                                                        C.11.5901.symtab0x28ea464OBJECT<unknown>DEFAULT4
                                                        C.34.4953.symtab0x286341024OBJECT<unknown>DEFAULT4
                                                        C.5.5083.symtab0x295cc24OBJECT<unknown>DEFAULT4
                                                        C.7.5370.symtab0x2a2d012OBJECT<unknown>DEFAULT4
                                                        C.7.6078.symtab0x295e412OBJECT<unknown>DEFAULT4
                                                        C.7.6109.symtab0x2961412OBJECT<unknown>DEFAULT4
                                                        C.7.6182.symtab0x295f012OBJECT<unknown>DEFAULT4
                                                        C.7.6365.symtab0x296c812OBJECT<unknown>DEFAULT4
                                                        C.8.6110.symtab0x2960812OBJECT<unknown>DEFAULT4
                                                        C.9.6119.symtab0x295fc12OBJECT<unknown>DEFAULT4
                                                        LOCAL_ADDR.symtab0x379884OBJECT<unknown>DEFAULT15
                                                        Laligned.symtab0x1e2080NOTYPE<unknown>DEFAULT2
                                                        Llastword.symtab0x1e2240NOTYPE<unknown>DEFAULT2
                                                        _Exit.symtab0x23514104FUNC<unknown>DEFAULT2
                                                        _GLOBAL_OFFSET_TABLE_.symtab0x328b80OBJECT<unknown>HIDDEN13
                                                        _READ.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                        _Unwind_Complete.symtab0x199504FUNC<unknown>HIDDEN2
                                                        _Unwind_DeleteException.symtab0x1995444FUNC<unknown>HIDDEN2
                                                        _Unwind_GetCFA.symtab0x199488FUNC<unknown>HIDDEN2
                                                        _Unwind_GetLanguageSpecificData.symtab0x1a62868FUNC<unknown>HIDDEN2
                                                        _Unwind_GetRegionStart.symtab0x1adc852FUNC<unknown>HIDDEN2
                                                        _Unwind_GetTextRelBase.symtab0x1998012FUNC<unknown>HIDDEN2
                                                        _Unwind_RaiseException.symtab0x1a59836FUNC<unknown>HIDDEN2
                                                        _Unwind_Resume.symtab0x1a5bc36FUNC<unknown>HIDDEN2
                                                        _Unwind_Resume_or_Rethrow.symtab0x1a5e036FUNC<unknown>HIDDEN2
                                                        _Unwind_VRS_Get.symtab0x198b076FUNC<unknown>HIDDEN2
                                                        _Unwind_VRS_Pop.symtab0x19ec8324FUNC<unknown>HIDDEN2
                                                        _Unwind_VRS_Set.symtab0x198fc76FUNC<unknown>HIDDEN2
                                                        _WRITE.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                        __C_ctype_b.symtab0x32c604OBJECT<unknown>DEFAULT14
                                                        __C_ctype_b.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                        __C_ctype_b_data.symtab0x2a33e768OBJECT<unknown>DEFAULT4
                                                        __EH_FRAME_BEGIN__.symtab0x328a40OBJECT<unknown>DEFAULT7
                                                        __FRAME_END__.symtab0x328a40OBJECT<unknown>DEFAULT7
                                                        __GI___C_ctype_b.symtab0x32c604OBJECT<unknown>HIDDEN14
                                                        __GI___close_nocancel.symtab0x2221424FUNC<unknown>HIDDEN2
                                                        __GI___ctype_b.symtab0x32c644OBJECT<unknown>HIDDEN14
                                                        __GI___fcntl_nocancel.symtab0x1af20152FUNC<unknown>HIDDEN2
                                                        __GI___fgetc_unlocked.symtab0x26174300FUNC<unknown>HIDDEN2
                                                        __GI___glibc_strerror_r.symtab0x1e54024FUNC<unknown>HIDDEN2
                                                        __GI___libc_close.symtab0x22230100FUNC<unknown>HIDDEN2
                                                        __GI___libc_fcntl.symtab0x1afb8244FUNC<unknown>HIDDEN2
                                                        __GI___libc_write.symtab0x22350100FUNC<unknown>HIDDEN2
                                                        __GI___longjmp.symtab0x234f420FUNC<unknown>HIDDEN2
                                                        __GI___nptl_create_event.symtab0x187084FUNC<unknown>HIDDEN2
                                                        __GI___nptl_death_event.symtab0x1870c4FUNC<unknown>HIDDEN2
                                                        __GI___open.symtab0x222c0100FUNC<unknown>HIDDEN2
                                                        __GI___open_nocancel.symtab0x222a424FUNC<unknown>HIDDEN2
                                                        __GI___pthread_cleanup_upto.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                        __GI___pthread_keys.symtab0x32cc88192OBJECT<unknown>HIDDEN15
                                                        __GI___pthread_unwind.symtab0x1788484FUNC<unknown>HIDDEN2
                                                        __GI___pthread_unwind_next.symtab0x178d816FUNC<unknown>HIDDEN2
                                                        __GI___read.symtab0x223e0100FUNC<unknown>HIDDEN2
                                                        __GI___read_nocancel.symtab0x223c424FUNC<unknown>HIDDEN2
                                                        __GI___register_atfork.symtab0x21f10392FUNC<unknown>HIDDEN2
                                                        __GI___sigaddset.symtab0x1f47c36FUNC<unknown>HIDDEN2
                                                        __GI___sigdelset.symtab0x1f4a036FUNC<unknown>HIDDEN2
                                                        __GI___sigismember.symtab0x1f45836FUNC<unknown>HIDDEN2
                                                        __GI___stack_user.symtab0x32ca88OBJECT<unknown>HIDDEN15
                                                        __GI___uClibc_fini.symtab0x22fb4124FUNC<unknown>HIDDEN2
                                                        __GI___uClibc_init.symtab0x2308488FUNC<unknown>HIDDEN2
                                                        __GI___write.symtab0x22350100FUNC<unknown>HIDDEN2
                                                        __GI___write_nocancel.symtab0x2233424FUNC<unknown>HIDDEN2
                                                        __GI___xpg_strerror_r.symtab0x1e558268FUNC<unknown>HIDDEN2
                                                        __GI__exit.symtab0x23514104FUNC<unknown>HIDDEN2
                                                        __GI_abort.symtab0x20854296FUNC<unknown>HIDDEN2
                                                        __GI_brk.symtab0x26d7888FUNC<unknown>HIDDEN2
                                                        __GI_close.symtab0x22230100FUNC<unknown>HIDDEN2
                                                        __GI_closedir.symtab0x1b790272FUNC<unknown>HIDDEN2
                                                        __GI_exit.symtab0x211b4196FUNC<unknown>HIDDEN2
                                                        __GI_fclose.symtab0x1bc00816FUNC<unknown>HIDDEN2
                                                        __GI_fcntl.symtab0x1afb8244FUNC<unknown>HIDDEN2
                                                        __GI_fgetc.symtab0x26030324FUNC<unknown>HIDDEN2
                                                        __GI_fgetc_unlocked.symtab0x26174300FUNC<unknown>HIDDEN2
                                                        __GI_fgets.symtab0x1d7f0284FUNC<unknown>HIDDEN2
                                                        __GI_fgets_unlocked.symtab0x1df68160FUNC<unknown>HIDDEN2
                                                        __GI_fopen.symtab0x1bf3032FUNC<unknown>HIDDEN2
                                                        __GI_fork.symtab0x21a9c972FUNC<unknown>HIDDEN2
                                                        __GI_fprintf.symtab0x23fdc48FUNC<unknown>HIDDEN2
                                                        __GI_fputs_unlocked.symtab0x1e00856FUNC<unknown>HIDDEN2
                                                        __GI_fscanf.symtab0x1d71848FUNC<unknown>HIDDEN2
                                                        __GI_fseek.symtab0x270ac36FUNC<unknown>HIDDEN2
                                                        __GI_fseeko64.symtab0x272b0448FUNC<unknown>HIDDEN2
                                                        __GI_fwrite_unlocked.symtab0x1e040188FUNC<unknown>HIDDEN2
                                                        __GI_getc_unlocked.symtab0x26174300FUNC<unknown>HIDDEN2
                                                        __GI_getegid.symtab0x236ac20FUNC<unknown>HIDDEN2
                                                        __GI_getgid.symtab0x236d420FUNC<unknown>HIDDEN2
                                                        __GI_getpagesize.symtab0x1b0ec40FUNC<unknown>HIDDEN2
                                                        __GI_getpid.symtab0x2209872FUNC<unknown>HIDDEN2
                                                        __GI_getrlimit.symtab0x1b12856FUNC<unknown>HIDDEN2
                                                        __GI_inet_ntop.symtab0x1eb4c668FUNC<unknown>HIDDEN2
                                                        __GI_inet_pton.symtab0x1e7d4552FUNC<unknown>HIDDEN2
                                                        __GI_initstate_r.symtab0x20dbc248FUNC<unknown>HIDDEN2
                                                        __GI_ioctl.symtab0x236fc224FUNC<unknown>HIDDEN2
                                                        __GI_isatty.symtab0x1e66436FUNC<unknown>HIDDEN2
                                                        __GI_kill.symtab0x1b1a056FUNC<unknown>HIDDEN2
                                                        __GI_lseek64.symtab0x276a0112FUNC<unknown>HIDDEN2
                                                        __GI_mbrtowc.symtab0x26f18172FUNC<unknown>HIDDEN2
                                                        __GI_mbsnrtowcs.symtab0x26fc4232FUNC<unknown>HIDDEN2
                                                        __GI_memchr.symtab0x262a0240FUNC<unknown>HIDDEN2
                                                        __GI_memcpy.symtab0x1e1004FUNC<unknown>HIDDEN2
                                                        __GI_memmove.symtab0x1e1104FUNC<unknown>HIDDEN2
                                                        __GI_mempcpy.symtab0x1e24036FUNC<unknown>HIDDEN2
                                                        __GI_memset.symtab0x1e120156FUNC<unknown>HIDDEN2
                                                        __GI_mmap.symtab0x1adfc124FUNC<unknown>HIDDEN2
                                                        __GI_mremap.symtab0x237dc68FUNC<unknown>HIDDEN2
                                                        __GI_munmap.symtab0x1b29064FUNC<unknown>HIDDEN2
                                                        __GI_nanosleep.symtab0x1b31096FUNC<unknown>HIDDEN2
                                                        __GI_open.symtab0x222c0100FUNC<unknown>HIDDEN2
                                                        __GI_opendir.symtab0x1b970196FUNC<unknown>HIDDEN2
                                                        __GI_random.symtab0x20994164FUNC<unknown>HIDDEN2
                                                        __GI_random_r.symtab0x20c54144FUNC<unknown>HIDDEN2
                                                        __GI_read.symtab0x223e0100FUNC<unknown>HIDDEN2
                                                        __GI_readdir.symtab0x1bae4232FUNC<unknown>HIDDEN2
                                                        __GI_readdir64.symtab0x23a18236FUNC<unknown>HIDDEN2
                                                        __GI_recv.symtab0x1efdc112FUNC<unknown>HIDDEN2
                                                        __GI_recvfrom.symtab0x1f094136FUNC<unknown>HIDDEN2
                                                        __GI_sbrk.symtab0x23820108FUNC<unknown>HIDDEN2
                                                        __GI_select.symtab0x1b598132FUNC<unknown>HIDDEN2
                                                        __GI_send.symtab0x1f160112FUNC<unknown>HIDDEN2
                                                        __GI_sendto.symtab0x1f21c136FUNC<unknown>HIDDEN2
                                                        __GI_setpgid.symtab0x1b61c56FUNC<unknown>HIDDEN2
                                                        __GI_setsid.symtab0x1b65464FUNC<unknown>HIDDEN2
                                                        __GI_setsockopt.symtab0x1f2a472FUNC<unknown>HIDDEN2
                                                        __GI_setstate_r.symtab0x20eb4236FUNC<unknown>HIDDEN2
                                                        __GI_sigaction.symtab0x1ae78136FUNC<unknown>HIDDEN2
                                                        __GI_sigaddset.symtab0x1f33080FUNC<unknown>HIDDEN2
                                                        __GI_sigemptyset.symtab0x1f38020FUNC<unknown>HIDDEN2
                                                        __GI_signal.symtab0x1f394196FUNC<unknown>HIDDEN2
                                                        __GI_sigprocmask.symtab0x1b694140FUNC<unknown>HIDDEN2
                                                        __GI_snprintf.symtab0x1bf5048FUNC<unknown>HIDDEN2
                                                        __GI_socket.symtab0x1f2ec68FUNC<unknown>HIDDEN2
                                                        __GI_srandom_r.symtab0x20ce4216FUNC<unknown>HIDDEN2
                                                        __GI_sscanf.symtab0x1d6e848FUNC<unknown>HIDDEN2
                                                        __GI_strchr.symtab0x1e264240FUNC<unknown>HIDDEN2
                                                        __GI_strchrnul.symtab0x26470236FUNC<unknown>HIDDEN2
                                                        __GI_strcmp.symtab0x1e1c028FUNC<unknown>HIDDEN2
                                                        __GI_strcoll.symtab0x1e1c028FUNC<unknown>HIDDEN2
                                                        __GI_strcpy.symtab0x1e35436FUNC<unknown>HIDDEN2
                                                        __GI_strrchr.symtab0x265a080FUNC<unknown>HIDDEN2
                                                        __GI_sysconf.symtab0x213c41572FUNC<unknown>HIDDEN2
                                                        __GI_tcgetattr.symtab0x1e688124FUNC<unknown>HIDDEN2
                                                        __GI_time.symtab0x1b72048FUNC<unknown>HIDDEN2
                                                        __GI_times.symtab0x2388c20FUNC<unknown>HIDDEN2
                                                        __GI_unlink.symtab0x1b75064FUNC<unknown>HIDDEN2
                                                        __GI_vfprintf.symtab0x24d28324FUNC<unknown>HIDDEN2
                                                        __GI_vfscanf.symtab0x24f441896FUNC<unknown>HIDDEN2
                                                        __GI_vsnprintf.symtab0x1bf80208FUNC<unknown>HIDDEN2
                                                        __GI_vsscanf.symtab0x1d748168FUNC<unknown>HIDDEN2
                                                        __GI_wcrtomb.symtab0x23ea884FUNC<unknown>HIDDEN2
                                                        __GI_wcsnrtombs.symtab0x23f20188FUNC<unknown>HIDDEN2
                                                        __GI_wcsrtombs.symtab0x23efc36FUNC<unknown>HIDDEN2
                                                        __GI_write.symtab0x22350100FUNC<unknown>HIDDEN2
                                                        __JCR_END__.symtab0x328b40OBJECT<unknown>DEFAULT12
                                                        __JCR_LIST__.symtab0x328b40OBJECT<unknown>DEFAULT12
                                                        ___Unwind_ForcedUnwind.symtab0x1a60436FUNC<unknown>HIDDEN2
                                                        ___Unwind_RaiseException.symtab0x1a59836FUNC<unknown>HIDDEN2
                                                        ___Unwind_Resume.symtab0x1a5bc36FUNC<unknown>HIDDEN2
                                                        ___Unwind_Resume_or_Rethrow.symtab0x1a5e036FUNC<unknown>HIDDEN2
                                                        __adddf3.symtab0x18eb0784FUNC<unknown>HIDDEN2
                                                        __aeabi_cdcmple.symtab0x1980c24FUNC<unknown>HIDDEN2
                                                        __aeabi_cdrcmple.symtab0x197f052FUNC<unknown>HIDDEN2
                                                        __aeabi_d2f.symtab0x27764160FUNC<unknown>HIDDEN2
                                                        __aeabi_d2uiz.symtab0x2771084FUNC<unknown>HIDDEN2
                                                        __aeabi_dadd.symtab0x18eb0784FUNC<unknown>HIDDEN2
                                                        __aeabi_dcmpge.symtab0x1986c24FUNC<unknown>HIDDEN2
                                                        __aeabi_dcmpgt.symtab0x1988424FUNC<unknown>HIDDEN2
                                                        __aeabi_dcmple.symtab0x1985424FUNC<unknown>HIDDEN2
                                                        __aeabi_dcmplt.symtab0x1983c24FUNC<unknown>HIDDEN2
                                                        __aeabi_ddiv.symtab0x19550524FUNC<unknown>HIDDEN2
                                                        __aeabi_dmul.symtab0x192c0656FUNC<unknown>HIDDEN2
                                                        __aeabi_drsub.symtab0x18ea40FUNC<unknown>HIDDEN2
                                                        __aeabi_dsub.symtab0x18eac788FUNC<unknown>HIDDEN2
                                                        __aeabi_i2d.symtab0x191e440FUNC<unknown>HIDDEN2
                                                        __aeabi_idiv.symtab0x18d600FUNC<unknown>HIDDEN2
                                                        __aeabi_l2d.symtab0x1926096FUNC<unknown>HIDDEN2
                                                        __aeabi_read_tp.symtab0x147a08FUNC<unknown>HIDDEN2
                                                        __aeabi_ui2d.symtab0x191c036FUNC<unknown>HIDDEN2
                                                        __aeabi_uidiv.symtab0x18c4c0FUNC<unknown>HIDDEN2
                                                        __aeabi_ul2d.symtab0x1924c116FUNC<unknown>HIDDEN2
                                                        __aeabi_unwind_cpp_pr0.symtab0x1a5648FUNC<unknown>HIDDEN2
                                                        __aeabi_unwind_cpp_pr2.symtab0x1a5548FUNC<unknown>HIDDEN2
                                                        __app_fini.symtab0x379684OBJECT<unknown>HIDDEN15
                                                        __atexit_lock.symtab0x32c3824OBJECT<unknown>DEFAULT14
                                                        __bss_end__.symtab0x37f580NOTYPE<unknown>DEFAULTSHN_ABS
                                                        __bss_start.symtab0x32c680NOTYPE<unknown>DEFAULTSHN_ABS
                                                        __bss_start__.symtab0x32c680NOTYPE<unknown>DEFAULTSHN_ABS
                                                        __check_one_fd.symtab0x2303084FUNC<unknown>DEFAULT2
                                                        __clone.symtab0x21a38100FUNC<unknown>DEFAULT2
                                                        __close_nocancel.symtab0x2221424FUNC<unknown>DEFAULT2
                                                        __cmpdf2.symtab0x1976c132FUNC<unknown>HIDDEN2
                                                        __ctype_b.symtab0x32c644OBJECT<unknown>DEFAULT14
                                                        TimestampSource PortDest PortSource IPDest IP
                                                        Dec 29, 2024 14:52:31.899874926 CET500167733192.168.2.2389.190.156.145
                                                        Dec 29, 2024 14:52:32.021002054 CET77335001689.190.156.145192.168.2.23
                                                        Dec 29, 2024 14:52:32.021092892 CET500167733192.168.2.2389.190.156.145
                                                        Dec 29, 2024 14:52:32.058569908 CET500167733192.168.2.2389.190.156.145
                                                        Dec 29, 2024 14:52:32.179471016 CET77335001689.190.156.145192.168.2.23
                                                        Dec 29, 2024 14:52:32.881346941 CET43928443192.168.2.2391.189.91.42
                                                        Dec 29, 2024 14:52:35.145351887 CET53070443192.168.2.23162.213.35.25
                                                        Dec 29, 2024 14:52:35.145386934 CET44353070162.213.35.25192.168.2.23
                                                        Dec 29, 2024 14:52:35.145488977 CET53070443192.168.2.23162.213.35.25
                                                        Dec 29, 2024 14:52:38.256587982 CET42836443192.168.2.2391.189.91.43
                                                        Dec 29, 2024 14:52:38.487181902 CET53070443192.168.2.23162.213.35.25
                                                        Dec 29, 2024 14:52:38.487224102 CET44353070162.213.35.25192.168.2.23
                                                        Dec 29, 2024 14:52:39.720427036 CET44353070162.213.35.25192.168.2.23
                                                        Dec 29, 2024 14:52:39.720604897 CET53070443192.168.2.23162.213.35.25
                                                        Dec 29, 2024 14:52:39.721127987 CET53070443192.168.2.23162.213.35.25
                                                        Dec 29, 2024 14:52:39.721127987 CET53070443192.168.2.23162.213.35.25
                                                        Dec 29, 2024 14:52:39.721143007 CET44353070162.213.35.25192.168.2.23
                                                        Dec 29, 2024 14:52:39.721159935 CET44353070162.213.35.25192.168.2.23
                                                        Dec 29, 2024 14:52:39.721206903 CET44353070162.213.35.25192.168.2.23
                                                        Dec 29, 2024 14:52:39.721647978 CET53070443192.168.2.23162.213.35.25
                                                        Dec 29, 2024 14:52:39.721716881 CET53070443192.168.2.23162.213.35.25
                                                        Dec 29, 2024 14:52:39.721720934 CET44353070162.213.35.25192.168.2.23
                                                        Dec 29, 2024 14:52:39.721784115 CET53070443192.168.2.23162.213.35.25
                                                        Dec 29, 2024 14:52:39.792392015 CET4251680192.168.2.23109.202.202.202
                                                        Dec 29, 2024 14:52:40.270560980 CET44353070162.213.35.25192.168.2.23
                                                        Dec 29, 2024 14:52:40.270667076 CET53070443192.168.2.23162.213.35.25
                                                        Dec 29, 2024 14:52:40.270766973 CET53070443192.168.2.23162.213.35.25
                                                        Dec 29, 2024 14:52:40.270767927 CET53070443192.168.2.23162.213.35.25
                                                        Dec 29, 2024 14:52:40.270797968 CET44353070162.213.35.25192.168.2.23
                                                        Dec 29, 2024 14:52:40.270890951 CET53070443192.168.2.23162.213.35.25
                                                        Dec 29, 2024 14:52:40.270910025 CET44353070162.213.35.25192.168.2.23
                                                        Dec 29, 2024 14:52:40.270922899 CET53070443192.168.2.23162.213.35.25
                                                        Dec 29, 2024 14:52:40.270972967 CET44353070162.213.35.25192.168.2.23
                                                        Dec 29, 2024 14:52:40.270999908 CET53070443192.168.2.23162.213.35.25
                                                        Dec 29, 2024 14:52:40.270999908 CET53070443192.168.2.23162.213.35.25
                                                        Dec 29, 2024 14:52:40.271015882 CET44353070162.213.35.25192.168.2.23
                                                        Dec 29, 2024 14:52:40.271061897 CET53070443192.168.2.23162.213.35.25
                                                        Dec 29, 2024 14:52:40.271085024 CET44353070162.213.35.25192.168.2.23
                                                        Dec 29, 2024 14:52:40.271213055 CET53070443192.168.2.23162.213.35.25
                                                        Dec 29, 2024 14:52:40.271213055 CET53070443192.168.2.23162.213.35.25
                                                        Dec 29, 2024 14:52:40.271226883 CET44353070162.213.35.25192.168.2.23
                                                        Dec 29, 2024 14:52:40.271231890 CET44353070162.213.35.25192.168.2.23
                                                        Dec 29, 2024 14:52:40.271254063 CET53070443192.168.2.23162.213.35.25
                                                        Dec 29, 2024 14:52:40.271260977 CET44353070162.213.35.25192.168.2.23
                                                        Dec 29, 2024 14:52:40.271298885 CET53070443192.168.2.23162.213.35.25
                                                        Dec 29, 2024 14:52:40.271298885 CET53070443192.168.2.23162.213.35.25
                                                        Dec 29, 2024 14:52:40.271298885 CET53070443192.168.2.23162.213.35.25
                                                        Dec 29, 2024 14:52:40.271322966 CET44353070162.213.35.25192.168.2.23
                                                        Dec 29, 2024 14:52:40.271331072 CET44353070162.213.35.25192.168.2.23
                                                        Dec 29, 2024 14:52:40.271398067 CET53070443192.168.2.23162.213.35.25
                                                        Dec 29, 2024 14:52:40.271406889 CET44353070162.213.35.25192.168.2.23
                                                        Dec 29, 2024 14:52:40.271426916 CET53070443192.168.2.23162.213.35.25
                                                        Dec 29, 2024 14:52:40.271436930 CET44353070162.213.35.25192.168.2.23
                                                        Dec 29, 2024 14:52:40.271439075 CET53070443192.168.2.23162.213.35.25
                                                        Dec 29, 2024 14:52:40.271507025 CET53070443192.168.2.23162.213.35.25
                                                        Dec 29, 2024 14:52:40.271507025 CET53070443192.168.2.23162.213.35.25
                                                        Dec 29, 2024 14:52:40.271526098 CET44353070162.213.35.25192.168.2.23
                                                        Dec 29, 2024 14:52:40.271531105 CET44353070162.213.35.25192.168.2.23
                                                        Dec 29, 2024 14:52:41.236814022 CET44353070162.213.35.25192.168.2.23
                                                        Dec 29, 2024 14:52:41.236908913 CET44353070162.213.35.25192.168.2.23
                                                        Dec 29, 2024 14:52:41.236911058 CET53070443192.168.2.23162.213.35.25
                                                        Dec 29, 2024 14:52:41.238270044 CET53070443192.168.2.23162.213.35.25
                                                        Dec 29, 2024 14:52:41.238270044 CET53070443192.168.2.23162.213.35.25
                                                        Dec 29, 2024 14:52:41.238300085 CET44353070162.213.35.25192.168.2.23
                                                        Dec 29, 2024 14:52:41.238336086 CET53070443192.168.2.23162.213.35.25
                                                        Dec 29, 2024 14:52:53.950685978 CET77335001689.190.156.145192.168.2.23
                                                        Dec 29, 2024 14:52:53.954394102 CET500167733192.168.2.2389.190.156.145
                                                        Dec 29, 2024 14:52:54.126386881 CET43928443192.168.2.2391.189.91.42
                                                        Dec 29, 2024 14:53:04.364953041 CET42836443192.168.2.2391.189.91.43
                                                        Dec 29, 2024 14:53:10.508272886 CET4251680192.168.2.23109.202.202.202
                                                        Dec 29, 2024 14:53:35.080770969 CET43928443192.168.2.2391.189.91.42
                                                        Dec 29, 2024 14:53:55.557857990 CET42836443192.168.2.2391.189.91.43
                                                        TimestampSource PortDest PortSource IPDest IP
                                                        Dec 29, 2024 14:52:30.941921949 CET4422853192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:52:31.189898014 CET53442288.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:52:31.192121983 CET3991853192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:52:31.437607050 CET53399188.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:52:31.440689087 CET5094953192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:52:31.688803911 CET53509498.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:52:31.907906055 CET3291353192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:52:32.152735949 CET53329138.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:52:32.156250000 CET5492153192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:52:32.398539066 CET53549218.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:52:32.404082060 CET5643853192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:52:32.527764082 CET53564388.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:52:32.532852888 CET3342453192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:52:32.657042027 CET53334248.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:52:32.660881042 CET4542353192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:52:32.784607887 CET53454238.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:52:32.789422989 CET5958553192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:52:32.913160086 CET53595858.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:52:32.918726921 CET5724653192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:52:33.047894001 CET53572468.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:52:34.440458059 CET4575453192.168.2.231.1.1.1
                                                        Dec 29, 2024 14:52:34.440458059 CET5407853192.168.2.231.1.1.1
                                                        Dec 29, 2024 14:52:34.579534054 CET53540781.1.1.1192.168.2.23
                                                        Dec 29, 2024 14:52:34.580905914 CET53457541.1.1.1192.168.2.23
                                                        Dec 29, 2024 14:52:34.978965998 CET3569953192.168.2.231.1.1.1
                                                        Dec 29, 2024 14:52:35.118632078 CET53356991.1.1.1192.168.2.23
                                                        Dec 29, 2024 14:52:36.057272911 CET6041653192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:52:36.186517000 CET53604168.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:52:36.191138029 CET3587053192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:52:36.314735889 CET53358708.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:52:36.318438053 CET5171953192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:52:36.442078114 CET53517198.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:52:36.446007013 CET3537453192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:52:36.572705030 CET53353748.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:52:36.577025890 CET3581453192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:52:36.705972910 CET53358148.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:52:36.709698915 CET3690653192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:52:36.836401939 CET53369068.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:52:36.842046022 CET4517153192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:52:36.965579987 CET53451718.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:52:36.970778942 CET5819253192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:52:37.094285965 CET53581928.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:52:37.099319935 CET4399353192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:52:37.222922087 CET53439938.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:52:37.228341103 CET4536053192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:52:37.351934910 CET53453608.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:52:45.365300894 CET4449653192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:52:45.489007950 CET53444968.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:52:45.491388083 CET5631453192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:52:45.615214109 CET53563148.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:52:45.616239071 CET4644853192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:52:45.739901066 CET53464488.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:52:45.741436958 CET4206453192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:52:45.865130901 CET53420648.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:52:45.866324902 CET4778853192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:52:45.990014076 CET53477888.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:52:45.991580963 CET4562053192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:52:46.115447044 CET53456208.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:52:46.117755890 CET3668553192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:52:46.241476059 CET53366858.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:52:46.242583990 CET4056253192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:52:46.366404057 CET53405628.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:52:46.368149996 CET3797353192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:52:46.491889000 CET53379738.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:52:46.492969990 CET4657153192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:52:46.616585970 CET53465718.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:52:47.621901989 CET3459653192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:52:47.748859882 CET53345968.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:52:47.749833107 CET5331353192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:52:47.878901005 CET53533138.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:52:47.880817890 CET5925153192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:52:48.004498005 CET53592518.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:52:48.005486965 CET4765353192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:52:48.132447004 CET53476538.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:52:48.134372950 CET3641053192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:52:48.258023977 CET53364108.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:52:48.259056091 CET3381753192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:52:48.382770061 CET53338178.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:52:48.384519100 CET4080253192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:52:48.508203983 CET53408028.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:52:48.509018898 CET5177953192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:52:48.632666111 CET53517798.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:52:48.635129929 CET5892153192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:52:48.758858919 CET53589218.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:52:48.760097027 CET3537753192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:52:48.883729935 CET53353778.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:52:58.884958029 CET4151053192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:52:59.008718014 CET53415108.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:52:59.009529114 CET4301553192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:52:59.133677959 CET53430158.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:52:59.134367943 CET3582053192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:52:59.258094072 CET53358208.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:52:59.258800983 CET3403253192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:52:59.385390997 CET53340328.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:52:59.386307955 CET5501453192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:52:59.510087967 CET53550148.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:52:59.510845900 CET4303053192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:53:00.085814953 CET53430308.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:53:00.086587906 CET3914153192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:53:00.210382938 CET53391418.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:53:00.211173058 CET4199553192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:53:00.334861994 CET53419958.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:53:00.335659027 CET3780953192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:53:00.459284067 CET53378098.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:53:00.460268021 CET4051253192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:53:00.583996058 CET53405128.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:53:04.585877895 CET4570853192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:53:04.709748030 CET53457088.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:53:04.710715055 CET4333253192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:53:04.840740919 CET53433328.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:53:04.841722012 CET3289653192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:53:04.965297937 CET53328968.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:53:04.966073990 CET3635753192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:53:05.089658022 CET53363578.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:53:05.090578079 CET3331753192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:53:05.214528084 CET53333178.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:53:05.215523958 CET4414353192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:53:05.339159966 CET53441438.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:53:05.340054989 CET4686653192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:53:05.469327927 CET53468668.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:53:05.470329046 CET4355153192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:53:05.594389915 CET53435518.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:53:05.595320940 CET5100453192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:53:05.718909025 CET53510048.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:53:05.719944954 CET4964453192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:53:05.843575954 CET53496448.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:53:12.845700979 CET5969753192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:53:12.969599962 CET53596978.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:53:12.971188068 CET6042853192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:53:13.094769001 CET53604288.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:53:13.096059084 CET5785453192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:53:13.219805956 CET53578548.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:53:13.220884085 CET3384653192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:53:13.344583035 CET53338468.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:53:13.345665932 CET3664253192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:53:13.469327927 CET53366428.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:53:13.470395088 CET5495753192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:53:13.594060898 CET53549578.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:53:13.595040083 CET3454253192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:53:13.718626022 CET53345428.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:53:13.719696999 CET4988353192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:53:13.843415976 CET53498838.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:53:13.844403982 CET4217653192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:53:13.971098900 CET53421768.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:53:13.972290039 CET4816753192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:53:14.095899105 CET53481678.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:53:15.098448038 CET4224553192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:53:15.222320080 CET53422458.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:53:15.223784924 CET3500153192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:53:15.352797031 CET53350018.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:53:15.354065895 CET5856353192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:53:15.477813959 CET53585638.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:53:15.478805065 CET3369053192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:53:15.602423906 CET53336908.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:53:15.603575945 CET5732753192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:53:15.727628946 CET53573278.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:53:15.729250908 CET5697153192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:53:15.854532957 CET53569718.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:53:15.855906963 CET5108953192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:53:15.979578018 CET53510898.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:53:15.980858088 CET3694853192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:53:16.104751110 CET53369488.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:53:16.106115103 CET4471553192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:53:16.229923964 CET53447158.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:53:16.231208086 CET4047953192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:53:16.354883909 CET53404798.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:53:23.356602907 CET3594153192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:53:23.832521915 CET53359418.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:53:23.834063053 CET3824853192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:53:23.957663059 CET53382488.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:53:23.959172964 CET5045753192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:53:24.082767010 CET53504578.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:53:24.083930969 CET5338153192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:53:24.207554102 CET53533818.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:53:24.208519936 CET3497853192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:53:24.335098982 CET53349788.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:53:24.336019039 CET5586753192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:53:24.459813118 CET53558678.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:53:24.461142063 CET4758453192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:53:24.584850073 CET53475848.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:53:24.585997105 CET5492353192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:53:24.709604979 CET53549238.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:53:24.710802078 CET5489453192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:53:24.837330103 CET53548948.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:53:24.838720083 CET6069453192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:53:24.962599039 CET53606948.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:53:27.965555906 CET4224453192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:53:28.089268923 CET53422448.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:53:28.090759039 CET4787653192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:53:28.214494944 CET53478768.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:53:28.215828896 CET4580853192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:53:28.345130920 CET53458088.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:53:28.346371889 CET5659553192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:53:28.470129967 CET53565958.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:53:28.471282959 CET5006953192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:53:28.594976902 CET53500698.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:53:28.596354008 CET5020453192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:53:28.720016956 CET53502048.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:53:28.721406937 CET4152253192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:53:28.845118046 CET53415228.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:53:28.846378088 CET3749553192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:53:28.970016003 CET53374958.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:53:28.971144915 CET5012453192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:53:29.094997883 CET53501248.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:53:29.096486092 CET4364453192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:53:29.220267057 CET53436448.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:53:36.222913980 CET4057953192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:53:36.346761942 CET53405798.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:53:36.347789049 CET5892553192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:53:36.472098112 CET53589258.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:53:36.473217964 CET3499153192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:53:36.596824884 CET53349918.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:53:36.598197937 CET4450553192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:53:36.727361917 CET53445058.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:53:36.728773117 CET3613953192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:53:36.852536917 CET53361398.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:53:36.853494883 CET6080453192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:53:36.977261066 CET53608048.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:53:36.978566885 CET5707453192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:53:37.107918978 CET53570748.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:53:37.109524012 CET5732153192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:53:37.233146906 CET53573218.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:53:37.234646082 CET4686553192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:53:37.358242035 CET53468658.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:53:37.359469891 CET5170053192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:53:37.483131886 CET53517008.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:53:39.485492945 CET4388753192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:53:39.609584093 CET53438878.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:53:39.610769987 CET4225053192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:53:39.734529972 CET53422508.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:53:39.735610008 CET4100853192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:53:39.860083103 CET53410088.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:53:39.861056089 CET5685853192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:53:39.985104084 CET53568588.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:53:39.985924959 CET5530253192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:53:40.115550041 CET53553028.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:53:40.116242886 CET4030553192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:53:40.240082026 CET53403058.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:53:40.241024971 CET5494453192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:53:40.364671946 CET53549448.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:53:40.365535021 CET4008853192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:53:40.493069887 CET53400888.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:53:40.494118929 CET3799953192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:53:40.617894888 CET53379998.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:53:40.618761063 CET4823453192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:53:40.745487928 CET53482348.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:53:49.747431040 CET4262453192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:53:49.876707077 CET53426248.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:53:49.878076077 CET5928953192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:53:50.001667023 CET53592898.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:53:50.003160954 CET3642753192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:53:50.127080917 CET53364278.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:53:50.128305912 CET4250253192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:53:50.251915932 CET53425028.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:53:50.253220081 CET3392453192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:53:50.376981974 CET53339248.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:53:50.378128052 CET3949953192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:53:50.504582882 CET53394998.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:53:50.505574942 CET5124253192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:53:50.629348040 CET53512428.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:53:50.630608082 CET4919353192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:53:50.754129887 CET53491938.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:53:50.755440950 CET5369953192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:53:50.884469032 CET53536998.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:53:50.885590076 CET5335753192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:53:51.014597893 CET53533578.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:53:59.016396999 CET3766653192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:53:59.140320063 CET53376668.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:53:59.141282082 CET4370353192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:53:59.269269943 CET53437038.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:53:59.270313025 CET5915353192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:53:59.394016981 CET53591538.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:53:59.395128965 CET3847353192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:53:59.518790007 CET53384738.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:53:59.519794941 CET5663153192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:53:59.643430948 CET53566318.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:53:59.644376040 CET5831353192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:53:59.768075943 CET53583138.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:53:59.769510984 CET4616653192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:53:59.898525953 CET53461668.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:53:59.899935007 CET4876053192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:54:00.023570061 CET53487608.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:54:00.024483919 CET3327953192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:54:00.148289919 CET53332798.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:54:00.149607897 CET5804853192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:54:00.273185968 CET53580488.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:54:10.275429964 CET5270553192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:54:10.399135113 CET53527058.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:54:10.400813103 CET4930953192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:54:10.525474072 CET53493098.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:54:10.526943922 CET4417353192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:54:10.651684046 CET53441738.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:54:10.653166056 CET4189653192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:54:10.782166004 CET53418968.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:54:10.783814907 CET5472853192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:54:10.907515049 CET53547288.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:54:10.908869982 CET4675153192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:54:11.038651943 CET53467518.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:54:11.039968014 CET4902453192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:54:11.163798094 CET53490248.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:54:11.164803982 CET3536953192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:54:11.288501978 CET53353698.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:54:11.289699078 CET5811353192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:54:11.413325071 CET53581138.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:54:11.414165974 CET5341353192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:54:11.538640976 CET53534138.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:54:14.540889978 CET5121453192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:54:14.664810896 CET53512148.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:54:14.665667057 CET5787753192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:54:14.789297104 CET53578778.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:54:14.790077925 CET6061453192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:54:14.913669109 CET53606148.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:54:14.914854050 CET5872653192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:54:15.043812990 CET53587268.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:54:15.044759035 CET3281753192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:54:15.168560982 CET53328178.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:54:15.169428110 CET3348453192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:54:15.293191910 CET53334848.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:54:15.294272900 CET5572453192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:54:15.418121099 CET53557248.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:54:15.418926954 CET3339053192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:54:15.545416117 CET53333908.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:54:15.546199083 CET3450253192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:54:15.669984102 CET53345028.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:54:15.671236992 CET4025553192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:54:15.794836998 CET53402558.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:54:16.798151970 CET5569353192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:54:16.921837091 CET53556938.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:54:16.922985077 CET4339653192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:54:17.046798944 CET53433968.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:54:17.048094034 CET4160253192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:54:17.171988010 CET53416028.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:54:17.173270941 CET5696453192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:54:17.296952963 CET53569648.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:54:17.297858953 CET4799653192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:54:17.421478033 CET53479968.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:54:17.422914982 CET5527553192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:54:17.546518087 CET53552758.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:54:17.547703028 CET5610153192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:54:17.671402931 CET53561018.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:54:17.672580004 CET4572953192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:54:17.796319008 CET53457298.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:54:17.797341108 CET5684653192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:54:17.920969963 CET53568468.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:54:17.921938896 CET4354953192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:54:18.045818090 CET53435498.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:54:21.048369884 CET4247053192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:54:21.172224045 CET53424708.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:54:21.173301935 CET3375353192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:54:21.296972036 CET53337538.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:54:21.298377037 CET5715553192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:54:21.422018051 CET53571558.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:54:21.423197985 CET4717253192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:54:21.546875000 CET53471728.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:54:21.548130035 CET5046753192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:54:21.671751976 CET53504678.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:54:21.673017025 CET3622453192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:54:21.796782017 CET53362248.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:54:21.798161983 CET5444853192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:54:21.921780109 CET53544488.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:54:21.922838926 CET5214753192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:54:22.052133083 CET53521478.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:54:22.053268909 CET4286253192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:54:22.179704905 CET53428628.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:54:22.180913925 CET5766753192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:54:22.304594040 CET53576678.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:54:26.306922913 CET4575353192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:54:26.430928946 CET53457538.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:54:26.431777954 CET4859253192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:54:26.555445910 CET53485928.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:54:26.556364059 CET3304253192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:54:26.680228949 CET53330428.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:54:26.681169033 CET3911653192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:54:26.810353041 CET53391168.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:54:26.811716080 CET5454953192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:54:26.935368061 CET53545498.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:54:26.936666012 CET4977953192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:54:27.060337067 CET53497798.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:54:27.061227083 CET5282953192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:54:27.185029984 CET53528298.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:54:27.186420918 CET5027753192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:54:27.309957027 CET53502778.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:54:27.310885906 CET4874653192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:54:27.434521914 CET53487468.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:54:27.435451031 CET3590653192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:54:27.558948040 CET53359068.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:54:35.560391903 CET5181853192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:54:35.684175014 CET53518188.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:54:35.685312986 CET6018353192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:54:35.811768055 CET53601838.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:54:35.812741041 CET4157753192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:54:35.936439991 CET53415778.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:54:35.937237978 CET4069853192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:54:36.063719034 CET53406988.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:54:36.064521074 CET4878653192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:54:36.188375950 CET53487868.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:54:36.189927101 CET6046653192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:54:36.313530922 CET53604668.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:54:36.314646959 CET3870053192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:54:36.438294888 CET53387008.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:54:36.439656973 CET5643353192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:54:36.568861961 CET53564338.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:54:36.569571018 CET4868353192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:54:36.693264008 CET53486838.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:54:36.694384098 CET5807653192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:54:36.818037033 CET53580768.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:54:42.819905043 CET5597953192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:54:42.943902016 CET53559798.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:54:42.945040941 CET4485353192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:54:43.071472883 CET53448538.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:54:43.072715044 CET5311653192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:54:43.196553946 CET53531168.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:54:43.197469950 CET4825053192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:54:43.321230888 CET53482508.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:54:43.322495937 CET4837153192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:54:43.451641083 CET53483718.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:54:43.453017950 CET5317553192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:54:43.576694012 CET53531758.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:54:43.577888966 CET5706753192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:54:43.701507092 CET53570678.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:54:43.702583075 CET5296153192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:54:43.826122046 CET53529618.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:54:43.827188015 CET5481453192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:54:43.950861931 CET53548148.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:54:43.952980995 CET5120053192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:54:44.080524921 CET53512008.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:54:54.082494020 CET4336353192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:54:54.206604004 CET53433638.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:54:54.208249092 CET3540453192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:54:54.337420940 CET53354048.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:54:54.339030027 CET5012753192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:54:54.462853909 CET53501278.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:54:54.464454889 CET3552653192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:54:54.588145018 CET53355268.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:54:54.589112997 CET4890353192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:54:54.712692022 CET53489038.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:54:54.713968039 CET5789553192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:54:54.837624073 CET53578958.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:54:54.839050055 CET4783653192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:54:54.962567091 CET53478368.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:54:54.963829041 CET3533053192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:54:55.087409019 CET53353308.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:54:55.088582993 CET3786153192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:54:55.217981100 CET53378618.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:54:55.218862057 CET4482853192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:54:55.345422983 CET53448288.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:54:58.348042965 CET6094853192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:54:58.471978903 CET53609488.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:54:58.472882032 CET5349153192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:54:58.599780083 CET53534918.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:54:58.600951910 CET4759853192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:54:58.724579096 CET53475988.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:54:58.725805044 CET4442253192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:54:58.849869013 CET53444228.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:54:58.851221085 CET3340653192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:54:58.974965096 CET53334068.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:54:58.976320982 CET4620953192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:54:59.099965096 CET53462098.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:54:59.101330996 CET5173553192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:54:59.225167036 CET53517358.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:54:59.226371050 CET5047453192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:54:59.350028038 CET53504748.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:54:59.351397991 CET4268753192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:54:59.474984884 CET53426878.8.8.8192.168.2.23
                                                        Dec 29, 2024 14:54:59.476212978 CET3505553192.168.2.238.8.8.8
                                                        Dec 29, 2024 14:54:59.602893114 CET53350558.8.8.8192.168.2.23
                                                        TimestampSource IPDest IPChecksumCodeType
                                                        Dec 29, 2024 14:52:40.954876900 CET192.168.2.23192.168.2.18283(Port unreachable)Destination Unreachable
                                                        Dec 29, 2024 14:54:00.966188908 CET192.168.2.23192.168.2.18283(Port unreachable)Destination Unreachable
                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                        Dec 29, 2024 14:52:30.941921949 CET192.168.2.238.8.8.80x1429Standard query (0)server.eye-network.ruA (IP address)IN (0x0001)false
                                                        Dec 29, 2024 14:52:31.192121983 CET192.168.2.238.8.8.80x1429Standard query (0)server.eye-network.ruA (IP address)IN (0x0001)false
                                                        Dec 29, 2024 14:52:31.440689087 CET192.168.2.238.8.8.80x1429Standard query (0)server.eye-network.ruA (IP address)IN (0x0001)false
                                                        Dec 29, 2024 14:52:31.907906055 CET192.168.2.238.8.8.80x1429Standard query (0)server.eye-network.ruA (IP address)IN (0x0001)false
                                                        Dec 29, 2024 14:52:32.156250000 CET192.168.2.238.8.8.80x1429Standard query (0)server.eye-network.ruA (IP address)IN (0x0001)false
                                                        Dec 29, 2024 14:52:32.404082060 CET192.168.2.238.8.8.80x9439Standard query (0)server.eye-network.ru. [malformed]256288false
                                                        Dec 29, 2024 14:52:32.532852888 CET192.168.2.238.8.8.80x9439Standard query (0)server.eye-network.ru. [malformed]256288false
                                                        Dec 29, 2024 14:52:32.660881042 CET192.168.2.238.8.8.80x9439Standard query (0)server.eye-network.ru. [malformed]256288false
                                                        Dec 29, 2024 14:52:32.789422989 CET192.168.2.238.8.8.80x9439Standard query (0)server.eye-network.ru. [malformed]256288false
                                                        Dec 29, 2024 14:52:32.918726921 CET192.168.2.238.8.8.80x9439Standard query (0)server.eye-network.ru. [malformed]256289false
                                                        Dec 29, 2024 14:52:34.440458059 CET192.168.2.231.1.1.10xa413Standard query (0)daisy.ubuntu.comA (IP address)IN (0x0001)false
                                                        Dec 29, 2024 14:52:34.440458059 CET192.168.2.231.1.1.10x576fStandard query (0)daisy.ubuntu.com28IN (0x0001)false
                                                        Dec 29, 2024 14:52:34.978965998 CET192.168.2.231.1.1.10xffeeStandard query (0)daisy.ubuntu.com28IN (0x0001)false
                                                        Dec 29, 2024 14:52:36.709698915 CET192.168.2.238.8.8.80x7b13Standard query (0)server.eye-network.ru. [malformed]256292false
                                                        Dec 29, 2024 14:52:36.842046022 CET192.168.2.238.8.8.80x7b13Standard query (0)server.eye-network.ru. [malformed]256292false
                                                        Dec 29, 2024 14:52:36.970778942 CET192.168.2.238.8.8.80x7b13Standard query (0)server.eye-network.ru. [malformed]256293false
                                                        Dec 29, 2024 14:52:37.099319935 CET192.168.2.238.8.8.80x7b13Standard query (0)server.eye-network.ru. [malformed]256293false
                                                        Dec 29, 2024 14:52:37.228341103 CET192.168.2.238.8.8.80x7b13Standard query (0)server.eye-network.ru. [malformed]256293false
                                                        Dec 29, 2024 14:52:45.991580963 CET192.168.2.238.8.8.80xd8fcStandard query (0)server.eye-network.ru. [malformed]256302false
                                                        Dec 29, 2024 14:52:46.117755890 CET192.168.2.238.8.8.80xd8fcStandard query (0)server.eye-network.ru. [malformed]256302false
                                                        Dec 29, 2024 14:52:46.242583990 CET192.168.2.238.8.8.80xd8fcStandard query (0)server.eye-network.ru. [malformed]256302false
                                                        Dec 29, 2024 14:52:46.368149996 CET192.168.2.238.8.8.80xd8fcStandard query (0)server.eye-network.ru. [malformed]256302false
                                                        Dec 29, 2024 14:52:46.492969990 CET192.168.2.238.8.8.80xd8fcStandard query (0)server.eye-network.ru. [malformed]256302false
                                                        Dec 29, 2024 14:52:48.259056091 CET192.168.2.238.8.8.80x58f8Standard query (0)server.eye-network.ru. [malformed]256304false
                                                        Dec 29, 2024 14:52:48.384519100 CET192.168.2.238.8.8.80x58f8Standard query (0)server.eye-network.ru. [malformed]256304false
                                                        Dec 29, 2024 14:52:48.509018898 CET192.168.2.238.8.8.80x58f8Standard query (0)server.eye-network.ru. [malformed]256304false
                                                        Dec 29, 2024 14:52:48.635129929 CET192.168.2.238.8.8.80x58f8Standard query (0)server.eye-network.ru. [malformed]256304false
                                                        Dec 29, 2024 14:52:48.760097027 CET192.168.2.238.8.8.80x58f8Standard query (0)server.eye-network.ru. [malformed]256304false
                                                        Dec 29, 2024 14:52:59.510845900 CET192.168.2.238.8.8.80x7a8bStandard query (0)server.eye-network.ru. [malformed]256316false
                                                        Dec 29, 2024 14:53:00.086587906 CET192.168.2.238.8.8.80x7a8bStandard query (0)server.eye-network.ru. [malformed]256316false
                                                        Dec 29, 2024 14:53:00.211173058 CET192.168.2.238.8.8.80x7a8bStandard query (0)server.eye-network.ru. [malformed]256316false
                                                        Dec 29, 2024 14:53:00.335659027 CET192.168.2.238.8.8.80x7a8bStandard query (0)server.eye-network.ru. [malformed]256316false
                                                        Dec 29, 2024 14:53:00.460268021 CET192.168.2.238.8.8.80x7a8bStandard query (0)server.eye-network.ru. [malformed]256316false
                                                        Dec 29, 2024 14:53:05.215523958 CET192.168.2.238.8.8.80x2183Standard query (0)server.eye-network.ru. [malformed]256321false
                                                        Dec 29, 2024 14:53:05.340054989 CET192.168.2.238.8.8.80x2183Standard query (0)server.eye-network.ru. [malformed]256321false
                                                        Dec 29, 2024 14:53:05.470329046 CET192.168.2.238.8.8.80x2183Standard query (0)server.eye-network.ru. [malformed]256321false
                                                        Dec 29, 2024 14:53:05.595320940 CET192.168.2.238.8.8.80x2183Standard query (0)server.eye-network.ru. [malformed]256321false
                                                        Dec 29, 2024 14:53:05.719944954 CET192.168.2.238.8.8.80x2183Standard query (0)server.eye-network.ru. [malformed]256321false
                                                        Dec 29, 2024 14:53:13.470395088 CET192.168.2.238.8.8.80x206bStandard query (0)server.eye-network.ru. [malformed]256329false
                                                        Dec 29, 2024 14:53:13.595040083 CET192.168.2.238.8.8.80x206bStandard query (0)server.eye-network.ru. [malformed]256329false
                                                        Dec 29, 2024 14:53:13.719696999 CET192.168.2.238.8.8.80x206bStandard query (0)server.eye-network.ru. [malformed]256329false
                                                        Dec 29, 2024 14:53:13.844403982 CET192.168.2.238.8.8.80x206bStandard query (0)server.eye-network.ru. [malformed]256329false
                                                        Dec 29, 2024 14:53:13.972290039 CET192.168.2.238.8.8.80x206bStandard query (0)server.eye-network.ru. [malformed]256330false
                                                        Dec 29, 2024 14:53:15.729250908 CET192.168.2.238.8.8.80x37caStandard query (0)server.eye-network.ru. [malformed]256331false
                                                        Dec 29, 2024 14:53:15.855906963 CET192.168.2.238.8.8.80x37caStandard query (0)server.eye-network.ru. [malformed]256331false
                                                        Dec 29, 2024 14:53:15.980858088 CET192.168.2.238.8.8.80x37caStandard query (0)server.eye-network.ru. [malformed]256332false
                                                        Dec 29, 2024 14:53:16.106115103 CET192.168.2.238.8.8.80x37caStandard query (0)server.eye-network.ru. [malformed]256332false
                                                        Dec 29, 2024 14:53:16.231208086 CET192.168.2.238.8.8.80x37caStandard query (0)server.eye-network.ru. [malformed]256332false
                                                        Dec 29, 2024 14:53:24.336019039 CET192.168.2.238.8.8.80x4c48Standard query (0)server.eye-network.ru. [malformed]256340false
                                                        Dec 29, 2024 14:53:24.461142063 CET192.168.2.238.8.8.80x4c48Standard query (0)server.eye-network.ru. [malformed]256340false
                                                        Dec 29, 2024 14:53:24.585997105 CET192.168.2.238.8.8.80x4c48Standard query (0)server.eye-network.ru. [malformed]256340false
                                                        Dec 29, 2024 14:53:24.710802078 CET192.168.2.238.8.8.80x4c48Standard query (0)server.eye-network.ru. [malformed]256340false
                                                        Dec 29, 2024 14:53:24.838720083 CET192.168.2.238.8.8.80x4c48Standard query (0)server.eye-network.ru. [malformed]256340false
                                                        Dec 29, 2024 14:53:28.596354008 CET192.168.2.238.8.8.80x8cb7Standard query (0)server.eye-network.ru. [malformed]256344false
                                                        Dec 29, 2024 14:53:28.721406937 CET192.168.2.238.8.8.80x8cb7Standard query (0)server.eye-network.ru. [malformed]256344false
                                                        Dec 29, 2024 14:53:28.846378088 CET192.168.2.238.8.8.80x8cb7Standard query (0)server.eye-network.ru. [malformed]256344false
                                                        Dec 29, 2024 14:53:28.971144915 CET192.168.2.238.8.8.80x8cb7Standard query (0)server.eye-network.ru. [malformed]256345false
                                                        Dec 29, 2024 14:53:29.096486092 CET192.168.2.238.8.8.80x8cb7Standard query (0)server.eye-network.ru. [malformed]256345false
                                                        Dec 29, 2024 14:53:36.853494883 CET192.168.2.238.8.8.80x6a04Standard query (0)server.eye-network.ru. [malformed]256352false
                                                        Dec 29, 2024 14:53:36.978566885 CET192.168.2.238.8.8.80x6a04Standard query (0)server.eye-network.ru. [malformed]256353false
                                                        Dec 29, 2024 14:53:37.109524012 CET192.168.2.238.8.8.80x6a04Standard query (0)server.eye-network.ru. [malformed]256353false
                                                        Dec 29, 2024 14:53:37.234646082 CET192.168.2.238.8.8.80x6a04Standard query (0)server.eye-network.ru. [malformed]256353false
                                                        Dec 29, 2024 14:53:37.359469891 CET192.168.2.238.8.8.80x6a04Standard query (0)server.eye-network.ru. [malformed]256353false
                                                        Dec 29, 2024 14:53:40.116242886 CET192.168.2.238.8.8.80xa56fStandard query (0)server.eye-network.ru. [malformed]256356false
                                                        Dec 29, 2024 14:53:40.241024971 CET192.168.2.238.8.8.80xa56fStandard query (0)server.eye-network.ru. [malformed]256356false
                                                        Dec 29, 2024 14:53:40.365535021 CET192.168.2.238.8.8.80xa56fStandard query (0)server.eye-network.ru. [malformed]256356false
                                                        Dec 29, 2024 14:53:40.494118929 CET192.168.2.238.8.8.80xa56fStandard query (0)server.eye-network.ru. [malformed]256356false
                                                        Dec 29, 2024 14:53:40.618761063 CET192.168.2.238.8.8.80xa56fStandard query (0)server.eye-network.ru. [malformed]256356false
                                                        Dec 29, 2024 14:53:50.378128052 CET192.168.2.238.8.8.80x97d8Standard query (0)server.eye-network.ru. [malformed]256366false
                                                        Dec 29, 2024 14:53:50.505574942 CET192.168.2.238.8.8.80x97d8Standard query (0)server.eye-network.ru. [malformed]256366false
                                                        Dec 29, 2024 14:53:50.630608082 CET192.168.2.238.8.8.80x97d8Standard query (0)server.eye-network.ru. [malformed]256366false
                                                        Dec 29, 2024 14:53:50.755440950 CET192.168.2.238.8.8.80x97d8Standard query (0)server.eye-network.ru. [malformed]256366false
                                                        Dec 29, 2024 14:53:50.885590076 CET192.168.2.238.8.8.80x97d8Standard query (0)server.eye-network.ru. [malformed]256367false
                                                        Dec 29, 2024 14:53:59.644376040 CET192.168.2.238.8.8.80x7b21Standard query (0)server.eye-network.ru. [malformed]256375false
                                                        Dec 29, 2024 14:53:59.769510984 CET192.168.2.238.8.8.80x7b21Standard query (0)server.eye-network.ru. [malformed]256375false
                                                        Dec 29, 2024 14:53:59.899935007 CET192.168.2.238.8.8.80x7b21Standard query (0)server.eye-network.ru. [malformed]256376false
                                                        Dec 29, 2024 14:54:00.024483919 CET192.168.2.238.8.8.80x7b21Standard query (0)server.eye-network.ru. [malformed]256376false
                                                        Dec 29, 2024 14:54:00.149607897 CET192.168.2.238.8.8.80x7b21Standard query (0)server.eye-network.ru. [malformed]256376false
                                                        Dec 29, 2024 14:54:10.908869982 CET192.168.2.238.8.8.80x2cb4Standard query (0)server.eye-network.ru. [malformed]256387false
                                                        Dec 29, 2024 14:54:11.039968014 CET192.168.2.238.8.8.80x2cb4Standard query (0)server.eye-network.ru. [malformed]256387false
                                                        Dec 29, 2024 14:54:11.164803982 CET192.168.2.238.8.8.80x2cb4Standard query (0)server.eye-network.ru. [malformed]256387false
                                                        Dec 29, 2024 14:54:11.289699078 CET192.168.2.238.8.8.80x2cb4Standard query (0)server.eye-network.ru. [malformed]256387false
                                                        Dec 29, 2024 14:54:11.414165974 CET192.168.2.238.8.8.80x2cb4Standard query (0)server.eye-network.ru. [malformed]256387false
                                                        Dec 29, 2024 14:54:15.169428110 CET192.168.2.238.8.8.80x4667Standard query (0)server.eye-network.ru. [malformed]256391false
                                                        Dec 29, 2024 14:54:15.294272900 CET192.168.2.238.8.8.80x4667Standard query (0)server.eye-network.ru. [malformed]256391false
                                                        Dec 29, 2024 14:54:15.418926954 CET192.168.2.238.8.8.80x4667Standard query (0)server.eye-network.ru. [malformed]256391false
                                                        Dec 29, 2024 14:54:15.546199083 CET192.168.2.238.8.8.80x4667Standard query (0)server.eye-network.ru. [malformed]256391false
                                                        Dec 29, 2024 14:54:15.671236992 CET192.168.2.238.8.8.80x4667Standard query (0)server.eye-network.ru. [malformed]256391false
                                                        Dec 29, 2024 14:54:17.422914982 CET192.168.2.238.8.8.80xce28Standard query (0)server.eye-network.ru. [malformed]256393false
                                                        Dec 29, 2024 14:54:17.547703028 CET192.168.2.238.8.8.80xce28Standard query (0)server.eye-network.ru. [malformed]256393false
                                                        Dec 29, 2024 14:54:17.672580004 CET192.168.2.238.8.8.80xce28Standard query (0)server.eye-network.ru. [malformed]256393false
                                                        Dec 29, 2024 14:54:17.797341108 CET192.168.2.238.8.8.80xce28Standard query (0)server.eye-network.ru. [malformed]256393false
                                                        Dec 29, 2024 14:54:17.921938896 CET192.168.2.238.8.8.80xce28Standard query (0)server.eye-network.ru. [malformed]256394false
                                                        Dec 29, 2024 14:54:21.673017025 CET192.168.2.238.8.8.80xf7b2Standard query (0)server.eye-network.ru. [malformed]256397false
                                                        Dec 29, 2024 14:54:21.798161983 CET192.168.2.238.8.8.80xf7b2Standard query (0)server.eye-network.ru. [malformed]256397false
                                                        Dec 29, 2024 14:54:21.922838926 CET192.168.2.238.8.8.80xf7b2Standard query (0)server.eye-network.ru. [malformed]256398false
                                                        Dec 29, 2024 14:54:22.053268909 CET192.168.2.238.8.8.80xf7b2Standard query (0)server.eye-network.ru. [malformed]256398false
                                                        Dec 29, 2024 14:54:22.180913925 CET192.168.2.238.8.8.80xf7b2Standard query (0)server.eye-network.ru. [malformed]256398false
                                                        Dec 29, 2024 14:54:26.936666012 CET192.168.2.238.8.8.80x8109Standard query (0)server.eye-network.ru. [malformed]256403false
                                                        Dec 29, 2024 14:54:27.061227083 CET192.168.2.238.8.8.80x8109Standard query (0)server.eye-network.ru. [malformed]256403false
                                                        Dec 29, 2024 14:54:27.186420918 CET192.168.2.238.8.8.80x8109Standard query (0)server.eye-network.ru. [malformed]256403false
                                                        Dec 29, 2024 14:54:27.310885906 CET192.168.2.238.8.8.80x8109Standard query (0)server.eye-network.ru. [malformed]256403false
                                                        Dec 29, 2024 14:54:27.435451031 CET192.168.2.238.8.8.80x8109Standard query (0)server.eye-network.ru. [malformed]256403false
                                                        Dec 29, 2024 14:54:36.189927101 CET192.168.2.238.8.8.80x76beStandard query (0)server.eye-network.ru. [malformed]256412false
                                                        Dec 29, 2024 14:54:36.314646959 CET192.168.2.238.8.8.80x76beStandard query (0)server.eye-network.ru. [malformed]256412false
                                                        Dec 29, 2024 14:54:36.439656973 CET192.168.2.238.8.8.80x76beStandard query (0)server.eye-network.ru. [malformed]256412false
                                                        Dec 29, 2024 14:54:36.569571018 CET192.168.2.238.8.8.80x76beStandard query (0)server.eye-network.ru. [malformed]256412false
                                                        Dec 29, 2024 14:54:36.694384098 CET192.168.2.238.8.8.80x76beStandard query (0)server.eye-network.ru. [malformed]256412false
                                                        Dec 29, 2024 14:54:43.453017950 CET192.168.2.238.8.8.80xcb06Standard query (0)server.eye-network.ru. [malformed]256419false
                                                        Dec 29, 2024 14:54:43.577888966 CET192.168.2.238.8.8.80xcb06Standard query (0)server.eye-network.ru. [malformed]256419false
                                                        Dec 29, 2024 14:54:43.702583075 CET192.168.2.238.8.8.80xcb06Standard query (0)server.eye-network.ru. [malformed]256419false
                                                        Dec 29, 2024 14:54:43.827188015 CET192.168.2.238.8.8.80xcb06Standard query (0)server.eye-network.ru. [malformed]256419false
                                                        Dec 29, 2024 14:54:43.952980995 CET192.168.2.238.8.8.80xcb06Standard query (0)server.eye-network.ru. [malformed]256420false
                                                        Dec 29, 2024 14:54:54.713968039 CET192.168.2.238.8.8.80x8356Standard query (0)server.eye-network.ru. [malformed]256430false
                                                        Dec 29, 2024 14:54:54.839050055 CET192.168.2.238.8.8.80x8356Standard query (0)server.eye-network.ru. [malformed]256430false
                                                        Dec 29, 2024 14:54:54.963829041 CET192.168.2.238.8.8.80x8356Standard query (0)server.eye-network.ru. [malformed]256431false
                                                        Dec 29, 2024 14:54:55.088582993 CET192.168.2.238.8.8.80x8356Standard query (0)server.eye-network.ru. [malformed]256431false
                                                        Dec 29, 2024 14:54:55.218862057 CET192.168.2.238.8.8.80x8356Standard query (0)server.eye-network.ru. [malformed]256431false
                                                        Dec 29, 2024 14:54:58.976320982 CET192.168.2.238.8.8.80x2471Standard query (0)server.eye-network.ru. [malformed]256435false
                                                        Dec 29, 2024 14:54:59.101330996 CET192.168.2.238.8.8.80x2471Standard query (0)server.eye-network.ru. [malformed]256435false
                                                        Dec 29, 2024 14:54:59.226371050 CET192.168.2.238.8.8.80x2471Standard query (0)server.eye-network.ru. [malformed]256435false
                                                        Dec 29, 2024 14:54:59.351397991 CET192.168.2.238.8.8.80x2471Standard query (0)server.eye-network.ru. [malformed]256435false
                                                        Dec 29, 2024 14:54:59.476212978 CET192.168.2.238.8.8.80x2471Standard query (0)server.eye-network.ru. [malformed]256435false
                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                        Dec 29, 2024 14:52:31.189898014 CET8.8.8.8192.168.2.230x1429Name error (3)server.eye-network.runonenoneA (IP address)IN (0x0001)false
                                                        Dec 29, 2024 14:52:31.437607050 CET8.8.8.8192.168.2.230x1429Name error (3)server.eye-network.runonenoneA (IP address)IN (0x0001)false
                                                        Dec 29, 2024 14:52:31.688803911 CET8.8.8.8192.168.2.230x1429Name error (3)server.eye-network.runonenoneA (IP address)IN (0x0001)false
                                                        Dec 29, 2024 14:52:32.152735949 CET8.8.8.8192.168.2.230x1429Name error (3)server.eye-network.runonenoneA (IP address)IN (0x0001)false
                                                        Dec 29, 2024 14:52:32.398539066 CET8.8.8.8192.168.2.230x1429Name error (3)server.eye-network.runonenoneA (IP address)IN (0x0001)false
                                                        Dec 29, 2024 14:52:34.580905914 CET1.1.1.1192.168.2.230xa413No error (0)daisy.ubuntu.com162.213.35.24A (IP address)IN (0x0001)false
                                                        Dec 29, 2024 14:52:34.580905914 CET1.1.1.1192.168.2.230xa413No error (0)daisy.ubuntu.com162.213.35.25A (IP address)IN (0x0001)false
                                                        • daisy.ubuntu.com
                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        0192.168.2.2353070162.213.35.25443
                                                        TimestampBytes transferredDirectionData
                                                        2024-12-29 13:52:39 UTC307OUTPOST /9aadafe2051348cd32033e1cad68f0a5fe46fba3240ac1e6e42158f31b8a1371790c09baf3996b4979fe8e533446c7dedf30f654c68b25357334c66911dc6a9e HTTP/1.1
                                                        Host: daisy.ubuntu.com
                                                        Accept: */*
                                                        Content-Type: application/octet-stream
                                                        X-Whoopsie-Version: 0.2.69ubuntu0.3
                                                        Content-Length: 164887
                                                        Expect: 100-continue
                                                        2024-12-29 13:52:40 UTC25INHTTP/1.1 100 Continue
                                                        2024-12-29 13:52:40 UTC16384OUTData Raw: 17 84 02 00 02 50 72 6f 63 45 6e 76 69 72 6f 6e 00 4e 00 00 00 50 41 54 48 3d 28 63 75 73 74 6f 6d 2c 20 6e 6f 20 75 73 65 72 29 0a 58 44 47 5f 52 55 4e 54 49 4d 45 5f 44 49 52 3d 3c 73 65 74 3e 0a 4c 41 4e 47 3d 65 6e 5f 55 53 2e 55 54 46 2d 38 0a 53 48 45 4c 4c 3d 2f 62 69 6e 2f 62 61 73 68 00 02 5f 4c 6f 67 69 6e 64 53 65 73 73 69 6f 6e 00 02 00 00 00 35 00 02 44 61 74 65 00 19 00 00 00 54 75 65 20 41 75 67 20 31 37 20 32 30 3a 31 38 3a 30 34 20 32 30 32 31 00 02 53 6f 75 72 63 65 50 61 63 6b 61 67 65 00 0d 00 00 00 6c 69 67 68 74 2d 6c 6f 63 6b 65 72 00 02 50 61 63 6b 61 67 65 41 72 63 68 69 74 65 63 74 75 72 65 00 06 00 00 00 61 6d 64 36 34 00 02 41 72 63 68 69 74 65 63 74 75 72 65 00 06 00 00 00 61 6d 64 36 34 00 02 44 69 73 74 72 6f 52 65 6c 65 61
                                                        Data Ascii: ProcEnvironNPATH=(custom, no user)XDG_RUNTIME_DIR=<set>LANG=en_US.UTF-8SHELL=/bin/bash_LogindSession5DateTue Aug 17 20:18:04 2021SourcePackagelight-lockerPackageArchitectureamd64Architectureamd64DistroRelea
                                                        2024-12-29 13:52:40 UTC16384OUTData Raw: 74 75 34 2e 31 0a 6c 69 62 70 61 6d 2d 72 75 6e 74 69 6d 65 20 31 2e 33 2e 31 2d 35 75 62 75 6e 74 75 34 2e 31 0a 6c 69 62 70 61 6d 2d 73 79 73 74 65 6d 64 20 32 34 35 2e 34 2d 34 75 62 75 6e 74 75 33 2e 31 31 0a 6c 69 62 70 61 6d 30 67 20 31 2e 33 2e 31 2d 35 75 62 75 6e 74 75 34 2e 31 0a 6c 69 62 70 61 6e 67 6f 2d 31 2e 30 2d 30 20 31 2e 34 34 2e 37 2d 32 75 62 75 6e 74 75 34 0a 6c 69 62 70 61 6e 67 6f 63 61 69 72 6f 2d 31 2e 30 2d 30 20 31 2e 34 34 2e 37 2d 32 75 62 75 6e 74 75 34 0a 6c 69 62 70 61 6e 67 6f 66 74 32 2d 31 2e 30 2d 30 20 31 2e 34 34 2e 37 2d 32 75 62 75 6e 74 75 34 0a 6c 69 62 70 61 6e 67 6f 78 66 74 2d 31 2e 30 2d 30 20 31 2e 34 34 2e 37 2d 32 75 62 75 6e 74 75 34 0a 6c 69 62 70 61 70 65 72 2d 75 74 69 6c 73 20 31 2e 31 2e 32 38 0a 6c
                                                        Data Ascii: tu4.1libpam-runtime 1.3.1-5ubuntu4.1libpam-systemd 245.4-4ubuntu3.11libpam0g 1.3.1-5ubuntu4.1libpango-1.0-0 1.44.7-2ubuntu4libpangocairo-1.0-0 1.44.7-2ubuntu4libpangoft2-1.0-0 1.44.7-2ubuntu4libpangoxft-1.0-0 1.44.7-2ubuntu4libpaper-utils 1.1.28l
                                                        2024-12-29 13:52:40 UTC16384OUTData Raw: 20 20 20 20 20 20 20 20 30 78 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 0a 67 73 20 20 20 20 20 20 20 20 20 20 20 20 20 30 78 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 0a 6b 30 20 20 20 20 20 20 20 20 20 20 20 20 20 30 78 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 0a 6b 31 20 20 20 20 20 20 20 20 20 20 20 20 20 30 78 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 0a 6b 32 20 20 20 20 20 20 20 20 20 20 20 20 20 30 78 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 0a 6b 33 20 20 20 20 20 20 20 20 20 20 20 20 20 30 78 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 0a 6b 34 20 20 20 20 20 20 20 20 20 20 20 20 20 30 78 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 0a 6b 35 20
                                                        Data Ascii: 0x0 0gs 0x0 0k0 0x0 0k1 0x0 0k2 0x0 0k3 0x0 0k4 0x0 0k5
                                                        2024-12-29 13:52:40 UTC16384OUTData Raw: 20 20 20 20 20 20 20 20 20 2f 75 73 72 2f 6c 69 62 2f 78 38 36 5f 36 34 2d 6c 69 6e 75 78 2d 67 6e 75 2f 6c 69 62 78 63 62 2d 72 65 6e 64 65 72 2e 73 6f 2e 30 2e 30 2e 30 0a 37 66 37 39 31 63 30 37 34 30 30 30 2d 37 66 37 39 31 63 30 37 35 30 30 30 20 2d 2d 2d 70 20 30 30 30 30 63 30 30 30 20 66 64 3a 30 30 20 38 30 36 32 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 75 73 72 2f 6c 69 62 2f 78 38 36 5f 36 34 2d 6c 69 6e 75 78 2d 67 6e 75 2f 6c 69 62 78 63 62 2d 72 65 6e 64 65 72 2e 73 6f 2e 30 2e 30 2e 30 0a 37 66 37 39 31 63 30 37 35 30 30 30 2d 37 66 37 39 31 63 30 37 36 30 30 30 20 72 2d 2d 70 20 30 30 30 30 63 30 30 30 20 66 64 3a 30 30 20 38 30 36 32 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 75
                                                        Data Ascii: /usr/lib/x86_64-linux-gnu/libxcb-render.so.0.0.07f791c074000-7f791c075000 ---p 0000c000 fd:00 806260 /usr/lib/x86_64-linux-gnu/libxcb-render.so.0.0.07f791c075000-7f791c076000 r--p 0000c000 fd:00 806260 /u
                                                        2024-12-29 13:52:40 UTC16384OUTData Raw: 6e 75 78 2d 67 6e 75 2f 6c 69 62 67 64 6b 5f 70 69 78 62 75 66 2d 32 2e 30 2e 73 6f 2e 30 2e 34 30 30 30 2e 30 0a 37 66 37 39 31 63 37 37 33 30 30 30 2d 37 66 37 39 31 63 37 37 34 30 30 30 20 72 77 2d 70 20 30 30 30 32 36 30 30 30 20 66 64 3a 30 30 20 38 30 36 32 34 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 75 73 72 2f 6c 69 62 2f 78 38 36 5f 36 34 2d 6c 69 6e 75 78 2d 67 6e 75 2f 6c 69 62 67 64 6b 5f 70 69 78 62 75 66 2d 32 2e 30 2e 73 6f 2e 30 2e 34 30 30 30 2e 30 0a 37 66 37 39 31 63 37 37 34 30 30 30 2d 37 66 37 39 31 63 37 37 38 30 30 30 20 72 2d 2d 70 20 30 30 30 30 30 30 30 30 20 66 64 3a 30 30 20 38 30 36 32 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 75 73 72 2f 6c 69 62 2f 78 38 36 5f 36 34
                                                        Data Ascii: nux-gnu/libgdk_pixbuf-2.0.so.0.4000.07f791c773000-7f791c774000 rw-p 00026000 fd:00 806245 /usr/lib/x86_64-linux-gnu/libgdk_pixbuf-2.0.so.0.4000.07f791c774000-7f791c778000 r--p 00000000 fd:00 806268 /usr/lib/x86_64
                                                        2024-12-29 13:52:40 UTC16384OUTData Raw: 20 70 6c 61 74 66 6f 72 6d 20 65 69 73 61 2e 30 3a 20 43 61 6e 6e 6f 74 20 61 6c 6c 6f 63 61 74 65 20 72 65 73 6f 75 72 63 65 20 66 6f 72 20 45 49 53 41 20 73 6c 6f 74 20 37 0a 41 75 67 20 31 37 20 32 30 3a 32 34 3a 34 36 20 67 61 6c 61 73 73 69 61 20 6b 65 72 6e 65 6c 3a 20 70 6c 61 74 66 6f 72 6d 20 65 69 73 61 2e 30 3a 20 43 61 6e 6e 6f 74 20 61 6c 6c 6f 63 61 74 65 20 72 65 73 6f 75 72 63 65 20 66 6f 72 20 45 49 53 41 20 73 6c 6f 74 20 38 0a 41 75 67 20 31 37 20 32 30 3a 32 34 3a 34 36 20 67 61 6c 61 73 73 69 61 20 6b 65 72 6e 65 6c 3a 20 73 64 20 33 32 3a 30 3a 30 3a 30 3a 20 5b 73 64 61 5d 20 41 73 73 75 6d 69 6e 67 20 64 72 69 76 65 20 63 61 63 68 65 3a 20 77 72 69 74 65 20 74 68 72 6f 75 67 68 0a 41 75 67 20 31 37 20 32 30 3a 32 34 3a 34 37 20 67
                                                        Data Ascii: platform eisa.0: Cannot allocate resource for EISA slot 7Aug 17 20:24:46 galassia kernel: platform eisa.0: Cannot allocate resource for EISA slot 8Aug 17 20:24:46 galassia kernel: sd 32:0:0:0: [sda] Assuming drive cache: write throughAug 17 20:24:47 g
                                                        2024-12-29 13:52:40 UTC16384OUTData Raw: 35 35 31 5d 3a 20 28 49 49 29 20 4c 6f 61 64 4d 6f 64 75 6c 65 3a 20 22 66 62 64 65 76 68 77 22 0a 41 75 67 20 31 37 20 32 30 3a 32 35 3a 30 34 20 67 61 6c 61 73 73 69 61 20 2f 75 73 72 2f 6c 69 62 2f 67 64 6d 33 2f 67 64 6d 2d 78 2d 73 65 73 73 69 6f 6e 5b 31 35 35 31 5d 3a 20 28 49 49 29 20 4c 6f 61 64 69 6e 67 20 2f 75 73 72 2f 6c 69 62 2f 78 6f 72 67 2f 6d 6f 64 75 6c 65 73 2f 6c 69 62 66 62 64 65 76 68 77 2e 73 6f 0a 41 75 67 20 31 37 20 32 30 3a 32 35 3a 30 34 20 67 61 6c 61 73 73 69 61 20 2f 75 73 72 2f 6c 69 62 2f 67 64 6d 33 2f 67 64 6d 2d 78 2d 73 65 73 73 69 6f 6e 5b 31 35 35 31 5d 3a 20 28 49 49 29 20 4d 6f 64 75 6c 65 20 66 62 64 65 76 68 77 3a 20 76 65 6e 64 6f 72 3d 22 58 2e 4f 72 67 20 46 6f 75 6e 64 61 74 69 6f 6e 22 0a 41 75 67 20 31 37
                                                        Data Ascii: 551]: (II) LoadModule: "fbdevhw"Aug 17 20:25:04 galassia /usr/lib/gdm3/gdm-x-session[1551]: (II) Loading /usr/lib/xorg/modules/libfbdevhw.soAug 17 20:25:04 galassia /usr/lib/gdm3/gdm-x-session[1551]: (II) Module fbdevhw: vendor="X.Org Foundation"Aug 17
                                                        2024-12-29 13:52:40 UTC16384OUTData Raw: 2f 6c 69 62 2f 67 64 6d 33 2f 67 64 6d 2d 78 2d 73 65 73 73 69 6f 6e 5b 31 35 35 31 5d 3a 20 28 49 49 29 20 76 6d 77 61 72 65 28 30 29 3a 20 4e 6f 74 20 75 73 69 6e 67 20 64 65 66 61 75 6c 74 20 6d 6f 64 65 20 22 31 39 32 30 78 31 32 30 30 22 20 28 69 6e 73 75 66 66 69 63 69 65 6e 74 20 6d 65 6d 6f 72 79 20 66 6f 72 20 6d 6f 64 65 29 0a 41 75 67 20 31 37 20 32 30 3a 32 35 3a 30 35 20 67 61 6c 61 73 73 69 61 20 2f 75 73 72 2f 6c 69 62 2f 67 64 6d 33 2f 67 64 6d 2d 78 2d 73 65 73 73 69 6f 6e 5b 31 35 35 31 5d 3a 20 28 49 49 29 20 76 6d 77 61 72 65 28 30 29 3a 20 4e 6f 74 20 75 73 69 6e 67 20 64 65 66 61 75 6c 74 20 6d 6f 64 65 20 22 39 36 30 78 36 30 30 22 20 28 62 61 64 20 6d 6f 64 65 20 63 6c 6f 63 6b 2f 69 6e 74 65 72 6c 61 63 65 2f 64 6f 75 62 6c 65 73
                                                        Data Ascii: /lib/gdm3/gdm-x-session[1551]: (II) vmware(0): Not using default mode "1920x1200" (insufficient memory for mode)Aug 17 20:25:05 galassia /usr/lib/gdm3/gdm-x-session[1551]: (II) vmware(0): Not using default mode "960x600" (bad mode clock/interlace/doubles
                                                        2024-12-29 13:52:40 UTC16384OUTData Raw: 20 31 33 33 36 20 31 35 32 30 20 20 38 36 34 20 38 36 35 20 38 36 38 20 38 39 35 20 2d 68 73 79 6e 63 20 2b 76 73 79 6e 63 20 28 35 33 2e 37 20 6b 48 7a 20 64 29 0a 41 75 67 20 31 37 20 32 30 3a 32 35 3a 30 35 20 67 61 6c 61 73 73 69 61 20 2f 75 73 72 2f 6c 69 62 2f 67 64 6d 33 2f 67 64 6d 2d 78 2d 73 65 73 73 69 6f 6e 5b 31 35 35 31 5d 3a 20 28 2a 2a 29 20 76 6d 77 61 72 65 28 30 29 3a 20 20 44 65 66 61 75 6c 74 20 6d 6f 64 65 20 22 31 30 32 34 78 37 36 38 22 3a 20 39 34 2e 35 20 4d 48 7a 2c 20 36 38 2e 37 20 6b 48 7a 2c 20 38 35 2e 30 20 48 7a 0a 41 75 67 20 31 37 20 32 30 3a 32 35 3a 30 35 20 67 61 6c 61 73 73 69 61 20 2f 75 73 72 2f 6c 69 62 2f 67 64 6d 33 2f 67 64 6d 2d 78 2d 73 65 73 73 69 6f 6e 5b 31 35 35 31 5d 3a 20 28 49 49 29 20 76 6d 77 61 72
                                                        Data Ascii: 1336 1520 864 865 868 895 -hsync +vsync (53.7 kHz d)Aug 17 20:25:05 galassia /usr/lib/gdm3/gdm-x-session[1551]: (**) vmware(0): Default mode "1024x768": 94.5 MHz, 68.7 kHz, 85.0 HzAug 17 20:25:05 galassia /usr/lib/gdm3/gdm-x-session[1551]: (II) vmwar
                                                        2024-12-29 13:52:40 UTC16384OUTData Raw: 65 64 20 53 65 74 20 32 20 6b 65 79 62 6f 61 72 64 3a 20 61 6c 77 61 79 73 20 72 65 70 6f 72 74 73 20 63 6f 72 65 20 65 76 65 6e 74 73 0a 41 75 67 20 31 37 20 32 30 3a 32 35 3a 30 35 20 67 61 6c 61 73 73 69 61 20 2f 75 73 72 2f 6c 69 62 2f 67 64 6d 33 2f 67 64 6d 2d 78 2d 73 65 73 73 69 6f 6e 5b 31 35 35 31 5d 3a 20 28 2a 2a 29 20 4f 70 74 69 6f 6e 20 22 44 65 76 69 63 65 22 20 22 2f 64 65 76 2f 69 6e 70 75 74 2f 65 76 65 6e 74 31 22 0a 41 75 67 20 31 37 20 32 30 3a 32 35 3a 30 35 20 67 61 6c 61 73 73 69 61 20 2f 75 73 72 2f 6c 69 62 2f 67 64 6d 33 2f 67 64 6d 2d 78 2d 73 65 73 73 69 6f 6e 5b 31 35 35 31 5d 3a 20 28 2a 2a 29 20 4f 70 74 69 6f 6e 20 22 5f 73 6f 75 72 63 65 22 20 22 73 65 72 76 65 72 2f 75 64 65 76 22 0a 41 75 67 20 31 37 20 32 30 3a 32 35
                                                        Data Ascii: ed Set 2 keyboard: always reports core eventsAug 17 20:25:05 galassia /usr/lib/gdm3/gdm-x-session[1551]: (**) Option "Device" "/dev/input/event1"Aug 17 20:25:05 galassia /usr/lib/gdm3/gdm-x-session[1551]: (**) Option "_source" "server/udev"Aug 17 20:25
                                                        2024-12-29 13:52:41 UTC279INHTTP/1.1 400 Bad Request
                                                        Date: Sun, 29 Dec 2024 13:52:41 GMT
                                                        Server: gunicorn/19.7.1
                                                        X-Daisy-Revision-Number: 979
                                                        X-Oops-Repository-Version: 0.0.0
                                                        Strict-Transport-Security: max-age=2592000
                                                        Connection: close
                                                        Transfer-Encoding: chunked
                                                        17
                                                        Crash already reported.
                                                        0


                                                        System Behavior

                                                        Start time (UTC):13:52:30
                                                        Start date (UTC):29/12/2024
                                                        Path:/tmp/Aqua.arm7.elf
                                                        Arguments:/tmp/Aqua.arm7.elf
                                                        File size:4956856 bytes
                                                        MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                        Start time (UTC):13:52:30
                                                        Start date (UTC):29/12/2024
                                                        Path:/tmp/Aqua.arm7.elf
                                                        Arguments:-
                                                        File size:4956856 bytes
                                                        MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                        Start time (UTC):13:52:30
                                                        Start date (UTC):29/12/2024
                                                        Path:/tmp/Aqua.arm7.elf
                                                        Arguments:-
                                                        File size:4956856 bytes
                                                        MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                        Start time (UTC):13:52:31
                                                        Start date (UTC):29/12/2024
                                                        Path:/usr/lib/systemd/systemd
                                                        Arguments:-
                                                        File size:1620224 bytes
                                                        MD5 hash:9b2bec7092a40488108543f9334aab75

                                                        Start time (UTC):13:52:31
                                                        Start date (UTC):29/12/2024
                                                        Path:/usr/bin/dbus-daemon
                                                        Arguments:/usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
                                                        File size:249032 bytes
                                                        MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                        Start time (UTC):13:52:31
                                                        Start date (UTC):29/12/2024
                                                        Path:/usr/lib/systemd/systemd
                                                        Arguments:-
                                                        File size:1620224 bytes
                                                        MD5 hash:9b2bec7092a40488108543f9334aab75

                                                        Start time (UTC):13:52:31
                                                        Start date (UTC):29/12/2024
                                                        Path:/usr/bin/pulseaudio
                                                        Arguments:/usr/bin/pulseaudio --daemonize=no --log-target=journal
                                                        File size:100832 bytes
                                                        MD5 hash:0c3b4c789d8ffb12b25507f27e14c186

                                                        Start time (UTC):13:52:33
                                                        Start date (UTC):29/12/2024
                                                        Path:/usr/lib/systemd/systemd
                                                        Arguments:-
                                                        File size:1620224 bytes
                                                        MD5 hash:9b2bec7092a40488108543f9334aab75

                                                        Start time (UTC):13:52:33
                                                        Start date (UTC):29/12/2024
                                                        Path:/lib/systemd/systemd-logind
                                                        Arguments:/lib/systemd/systemd-logind
                                                        File size:268576 bytes
                                                        MD5 hash:8dd58a1b4c12f7a1d5fe3ce18b2aaeef

                                                        Start time (UTC):13:52:32
                                                        Start date (UTC):29/12/2024
                                                        Path:/usr/lib/systemd/systemd
                                                        Arguments:-
                                                        File size:1620224 bytes
                                                        MD5 hash:9b2bec7092a40488108543f9334aab75

                                                        Start time (UTC):13:52:32
                                                        Start date (UTC):29/12/2024
                                                        Path:/usr/libexec/rtkit-daemon
                                                        Arguments:/usr/libexec/rtkit-daemon
                                                        File size:68096 bytes
                                                        MD5 hash:df0cacf1db4ec95ac70f5b6e06b8ffd7

                                                        Start time (UTC):13:52:33
                                                        Start date (UTC):29/12/2024
                                                        Path:/usr/lib/systemd/systemd
                                                        Arguments:-
                                                        File size:1620224 bytes
                                                        MD5 hash:9b2bec7092a40488108543f9334aab75

                                                        Start time (UTC):13:52:33
                                                        Start date (UTC):29/12/2024
                                                        Path:/usr/lib/policykit-1/polkitd
                                                        Arguments:/usr/lib/policykit-1/polkitd --no-debug
                                                        File size:121504 bytes
                                                        MD5 hash:8efc9b4b5b524210ad2ea1954a9d0e69

                                                        Start time (UTC):13:52:34
                                                        Start date (UTC):29/12/2024
                                                        Path:/usr/lib/systemd/systemd
                                                        Arguments:-
                                                        File size:1620224 bytes
                                                        MD5 hash:9b2bec7092a40488108543f9334aab75

                                                        Start time (UTC):13:52:34
                                                        Start date (UTC):29/12/2024
                                                        Path:/sbin/agetty
                                                        Arguments:/sbin/agetty -o "-p -- \\u" --noclear tty2 linux
                                                        File size:69000 bytes
                                                        MD5 hash:3a374724ba7e863768139bdd60ca36f7

                                                        Start time (UTC):13:52:34
                                                        Start date (UTC):29/12/2024
                                                        Path:/usr/sbin/gdm3
                                                        Arguments:-
                                                        File size:453296 bytes
                                                        MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                                        Start time (UTC):13:52:34
                                                        Start date (UTC):29/12/2024
                                                        Path:/etc/gdm3/PrimeOff/Default
                                                        Arguments:/etc/gdm3/PrimeOff/Default
                                                        File size:129816 bytes
                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                        Start time (UTC):13:52:34
                                                        Start date (UTC):29/12/2024
                                                        Path:/usr/sbin/gdm3
                                                        Arguments:-
                                                        File size:453296 bytes
                                                        MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                                        Start time (UTC):13:52:34
                                                        Start date (UTC):29/12/2024
                                                        Path:/etc/gdm3/PrimeOff/Default
                                                        Arguments:/etc/gdm3/PrimeOff/Default
                                                        File size:129816 bytes
                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                        Start time (UTC):13:52:34
                                                        Start date (UTC):29/12/2024
                                                        Path:/usr/sbin/gdm3
                                                        Arguments:-
                                                        File size:453296 bytes
                                                        MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                                        Start time (UTC):13:52:34
                                                        Start date (UTC):29/12/2024
                                                        Path:/etc/gdm3/PrimeOff/Default
                                                        Arguments:/etc/gdm3/PrimeOff/Default
                                                        File size:129816 bytes
                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                        Start time (UTC):13:52:35
                                                        Start date (UTC):29/12/2024
                                                        Path:/usr/lib/systemd/systemd
                                                        Arguments:-
                                                        File size:1620224 bytes
                                                        MD5 hash:9b2bec7092a40488108543f9334aab75

                                                        Start time (UTC):13:52:35
                                                        Start date (UTC):29/12/2024
                                                        Path:/usr/bin/gpu-manager
                                                        Arguments:/usr/bin/gpu-manager --log /var/log/gpu-manager.log
                                                        File size:76616 bytes
                                                        MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                                        Start time (UTC):13:52:35
                                                        Start date (UTC):29/12/2024
                                                        Path:/usr/bin/gpu-manager
                                                        Arguments:-
                                                        File size:76616 bytes
                                                        MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                                        Start time (UTC):13:52:35
                                                        Start date (UTC):29/12/2024
                                                        Path:/bin/sh
                                                        Arguments:sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /etc/modprobe.d/*.conf"
                                                        File size:129816 bytes
                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                        Start time (UTC):13:52:36
                                                        Start date (UTC):29/12/2024
                                                        Path:/bin/sh
                                                        Arguments:-
                                                        File size:129816 bytes
                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                        Start time (UTC):13:52:36
                                                        Start date (UTC):29/12/2024
                                                        Path:/usr/bin/grep
                                                        Arguments:grep -G ^blacklist.*nvidia[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
                                                        File size:199136 bytes
                                                        MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                                                        Start time (UTC):13:52:36
                                                        Start date (UTC):29/12/2024
                                                        Path:/usr/bin/gpu-manager
                                                        Arguments:-
                                                        File size:76616 bytes
                                                        MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                                        Start time (UTC):13:52:36
                                                        Start date (UTC):29/12/2024
                                                        Path:/bin/sh
                                                        Arguments:sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /lib/modprobe.d/*.conf"
                                                        File size:129816 bytes
                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                        Start time (UTC):13:52:36
                                                        Start date (UTC):29/12/2024
                                                        Path:/bin/sh
                                                        Arguments:-
                                                        File size:129816 bytes
                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                        Start time (UTC):13:52:36
                                                        Start date (UTC):29/12/2024
                                                        Path:/usr/bin/grep
                                                        Arguments:grep -G ^blacklist.*nvidia[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
                                                        File size:199136 bytes
                                                        MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                                                        Start time (UTC):13:52:36
                                                        Start date (UTC):29/12/2024
                                                        Path:/usr/bin/gpu-manager
                                                        Arguments:-
                                                        File size:76616 bytes
                                                        MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                                        Start time (UTC):13:52:36
                                                        Start date (UTC):29/12/2024
                                                        Path:/bin/sh
                                                        Arguments:sh -c "grep -G \"^blacklist.*radeon[[:space:]]*$\" /etc/modprobe.d/*.conf"
                                                        File size:129816 bytes
                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                        Start time (UTC):13:52:36
                                                        Start date (UTC):29/12/2024
                                                        Path:/bin/sh
                                                        Arguments:-
                                                        File size:129816 bytes
                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                        Start time (UTC):13:52:36
                                                        Start date (UTC):29/12/2024
                                                        Path:/usr/bin/grep
                                                        Arguments:grep -G ^blacklist.*radeon[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
                                                        File size:199136 bytes
                                                        MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                                                        Start time (UTC):13:52:37
                                                        Start date (UTC):29/12/2024
                                                        Path:/usr/bin/gpu-manager
                                                        Arguments:-
                                                        File size:76616 bytes
                                                        MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                                        Start time (UTC):13:52:37
                                                        Start date (UTC):29/12/2024
                                                        Path:/bin/sh
                                                        Arguments:sh -c "grep -G \"^blacklist.*radeon[[:space:]]*$\" /lib/modprobe.d/*.conf"
                                                        File size:129816 bytes
                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                        Start time (UTC):13:52:37
                                                        Start date (UTC):29/12/2024
                                                        Path:/bin/sh
                                                        Arguments:-
                                                        File size:129816 bytes
                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                        Start time (UTC):13:52:37
                                                        Start date (UTC):29/12/2024
                                                        Path:/usr/bin/grep
                                                        Arguments:grep -G ^blacklist.*radeon[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
                                                        File size:199136 bytes
                                                        MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                                                        Start time (UTC):13:52:37
                                                        Start date (UTC):29/12/2024
                                                        Path:/usr/bin/gpu-manager
                                                        Arguments:-
                                                        File size:76616 bytes
                                                        MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                                        Start time (UTC):13:52:37
                                                        Start date (UTC):29/12/2024
                                                        Path:/bin/sh
                                                        Arguments:sh -c "grep -G \"^blacklist.*amdgpu[[:space:]]*$\" /etc/modprobe.d/*.conf"
                                                        File size:129816 bytes
                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                        Start time (UTC):13:52:37
                                                        Start date (UTC):29/12/2024
                                                        Path:/bin/sh
                                                        Arguments:-
                                                        File size:129816 bytes
                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                        Start time (UTC):13:52:37
                                                        Start date (UTC):29/12/2024
                                                        Path:/usr/bin/grep
                                                        Arguments:grep -G ^blacklist.*amdgpu[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
                                                        File size:199136 bytes
                                                        MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                                                        Start time (UTC):13:52:37
                                                        Start date (UTC):29/12/2024
                                                        Path:/usr/bin/gpu-manager
                                                        Arguments:-
                                                        File size:76616 bytes
                                                        MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                                        Start time (UTC):13:52:37
                                                        Start date (UTC):29/12/2024
                                                        Path:/bin/sh
                                                        Arguments:sh -c "grep -G \"^blacklist.*amdgpu[[:space:]]*$\" /lib/modprobe.d/*.conf"
                                                        File size:129816 bytes
                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                        Start time (UTC):13:52:37
                                                        Start date (UTC):29/12/2024
                                                        Path:/bin/sh
                                                        Arguments:-
                                                        File size:129816 bytes
                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                        Start time (UTC):13:52:37
                                                        Start date (UTC):29/12/2024
                                                        Path:/usr/bin/grep
                                                        Arguments:grep -G ^blacklist.*amdgpu[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
                                                        File size:199136 bytes
                                                        MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                                                        Start time (UTC):13:52:38
                                                        Start date (UTC):29/12/2024
                                                        Path:/usr/bin/gpu-manager
                                                        Arguments:-
                                                        File size:76616 bytes
                                                        MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                                        Start time (UTC):13:52:38
                                                        Start date (UTC):29/12/2024
                                                        Path:/bin/sh
                                                        Arguments:sh -c "grep -G \"^blacklist.*nouveau[[:space:]]*$\" /etc/modprobe.d/*.conf"
                                                        File size:129816 bytes
                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                        Start time (UTC):13:52:38
                                                        Start date (UTC):29/12/2024
                                                        Path:/bin/sh
                                                        Arguments:-
                                                        File size:129816 bytes
                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                        Start time (UTC):13:52:38
                                                        Start date (UTC):29/12/2024
                                                        Path:/usr/bin/grep
                                                        Arguments:grep -G ^blacklist.*nouveau[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
                                                        File size:199136 bytes
                                                        MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                                                        Start time (UTC):13:52:38
                                                        Start date (UTC):29/12/2024
                                                        Path:/usr/bin/gpu-manager
                                                        Arguments:-
                                                        File size:76616 bytes
                                                        MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                                        Start time (UTC):13:52:38
                                                        Start date (UTC):29/12/2024
                                                        Path:/bin/sh
                                                        Arguments:sh -c "grep -G \"^blacklist.*nouveau[[:space:]]*$\" /lib/modprobe.d/*.conf"
                                                        File size:129816 bytes
                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                        Start time (UTC):13:52:38
                                                        Start date (UTC):29/12/2024
                                                        Path:/bin/sh
                                                        Arguments:-
                                                        File size:129816 bytes
                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                        Start time (UTC):13:52:38
                                                        Start date (UTC):29/12/2024
                                                        Path:/usr/bin/grep
                                                        Arguments:grep -G ^blacklist.*nouveau[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
                                                        File size:199136 bytes
                                                        MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                                                        Start time (UTC):13:52:39
                                                        Start date (UTC):29/12/2024
                                                        Path:/usr/lib/systemd/systemd
                                                        Arguments:-
                                                        File size:1620224 bytes
                                                        MD5 hash:9b2bec7092a40488108543f9334aab75

                                                        Start time (UTC):13:52:39
                                                        Start date (UTC):29/12/2024
                                                        Path:/usr/share/gdm/generate-config
                                                        Arguments:/usr/share/gdm/generate-config
                                                        File size:129816 bytes
                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                        Start time (UTC):13:52:39
                                                        Start date (UTC):29/12/2024
                                                        Path:/usr/share/gdm/generate-config
                                                        Arguments:-
                                                        File size:129816 bytes
                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                        Start time (UTC):13:52:39
                                                        Start date (UTC):29/12/2024
                                                        Path:/usr/bin/pkill
                                                        Arguments:pkill --signal HUP --uid gdm dconf-service
                                                        File size:30968 bytes
                                                        MD5 hash:fa96a75a08109d8842e4865b2907d51f

                                                        Start time (UTC):13:52:42
                                                        Start date (UTC):29/12/2024
                                                        Path:/usr/lib/systemd/systemd
                                                        Arguments:-
                                                        File size:1620224 bytes
                                                        MD5 hash:9b2bec7092a40488108543f9334aab75

                                                        Start time (UTC):13:52:42
                                                        Start date (UTC):29/12/2024
                                                        Path:/usr/lib/gdm3/gdm-wait-for-drm
                                                        Arguments:/usr/lib/gdm3/gdm-wait-for-drm
                                                        File size:14640 bytes
                                                        MD5 hash:82043ba752c6930b4e6aaea2f7747545

                                                        Start time (UTC):13:52:53
                                                        Start date (UTC):29/12/2024
                                                        Path:/usr/lib/systemd/systemd
                                                        Arguments:-
                                                        File size:1620224 bytes
                                                        MD5 hash:9b2bec7092a40488108543f9334aab75

                                                        Start time (UTC):13:52:53
                                                        Start date (UTC):29/12/2024
                                                        Path:/usr/sbin/gdm3
                                                        Arguments:/usr/sbin/gdm3
                                                        File size:453296 bytes
                                                        MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                                        Start time (UTC):13:52:53
                                                        Start date (UTC):29/12/2024
                                                        Path:/usr/sbin/gdm3
                                                        Arguments:-
                                                        File size:453296 bytes
                                                        MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                                        Start time (UTC):13:52:53
                                                        Start date (UTC):29/12/2024
                                                        Path:/usr/bin/plymouth
                                                        Arguments:plymouth --ping
                                                        File size:51352 bytes
                                                        MD5 hash:87003efd8dad470042f5e75360a8f49f

                                                        Start time (UTC):13:52:54
                                                        Start date (UTC):29/12/2024
                                                        Path:/usr/sbin/gdm3
                                                        Arguments:-
                                                        File size:453296 bytes
                                                        MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                                        Start time (UTC):13:52:54
                                                        Start date (UTC):29/12/2024
                                                        Path:/usr/lib/gdm3/gdm-session-worker
                                                        Arguments:"gdm-session-worker [pam/gdm-launch-environment]"
                                                        File size:293360 bytes
                                                        MD5 hash:692243754bd9f38fe9bd7e230b5c060a

                                                        Start time (UTC):13:52:55
                                                        Start date (UTC):29/12/2024
                                                        Path:/usr/lib/gdm3/gdm-session-worker
                                                        Arguments:-
                                                        File size:293360 bytes
                                                        MD5 hash:692243754bd9f38fe9bd7e230b5c060a

                                                        Start time (UTC):13:52:55
                                                        Start date (UTC):29/12/2024
                                                        Path:/usr/lib/gdm3/gdm-wayland-session
                                                        Arguments:/usr/lib/gdm3/gdm-wayland-session "dbus-run-session -- gnome-session --autostart /usr/share/gdm/greeter/autostart"
                                                        File size:76368 bytes
                                                        MD5 hash:d3def63cf1e83f7fb8a0f13b1744ff7c

                                                        Start time (UTC):13:52:55
                                                        Start date (UTC):29/12/2024
                                                        Path:/usr/lib/gdm3/gdm-wayland-session
                                                        Arguments:-
                                                        File size:76368 bytes
                                                        MD5 hash:d3def63cf1e83f7fb8a0f13b1744ff7c

                                                        Start time (UTC):13:52:55
                                                        Start date (UTC):29/12/2024
                                                        Path:/usr/bin/dbus-daemon
                                                        Arguments:dbus-daemon --print-address 3 --session
                                                        File size:249032 bytes
                                                        MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                        Start time (UTC):13:52:56
                                                        Start date (UTC):29/12/2024
                                                        Path:/usr/bin/dbus-daemon
                                                        Arguments:-
                                                        File size:249032 bytes
                                                        MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                        Start time (UTC):13:52:56
                                                        Start date (UTC):29/12/2024
                                                        Path:/usr/bin/dbus-daemon
                                                        Arguments:-
                                                        File size:249032 bytes
                                                        MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                        Start time (UTC):13:52:56
                                                        Start date (UTC):29/12/2024
                                                        Path:/bin/false
                                                        Arguments:/bin/false
                                                        File size:39256 bytes
                                                        MD5 hash:3177546c74e4f0062909eae43d948bfc

                                                        Start time (UTC):13:52:56
                                                        Start date (UTC):29/12/2024
                                                        Path:/usr/lib/gdm3/gdm-wayland-session
                                                        Arguments:-
                                                        File size:76368 bytes
                                                        MD5 hash:d3def63cf1e83f7fb8a0f13b1744ff7c

                                                        Start time (UTC):13:52:56
                                                        Start date (UTC):29/12/2024
                                                        Path:/usr/bin/dbus-run-session
                                                        Arguments:dbus-run-session -- gnome-session --autostart /usr/share/gdm/greeter/autostart
                                                        File size:14480 bytes
                                                        MD5 hash:245f3ef6a268850b33b0225a8753b7f4

                                                        Start time (UTC):13:52:56
                                                        Start date (UTC):29/12/2024
                                                        Path:/usr/bin/dbus-run-session
                                                        Arguments:-
                                                        File size:14480 bytes
                                                        MD5 hash:245f3ef6a268850b33b0225a8753b7f4

                                                        Start time (UTC):13:52:56
                                                        Start date (UTC):29/12/2024
                                                        Path:/usr/bin/dbus-daemon
                                                        Arguments:dbus-daemon --nofork --print-address 4 --session
                                                        File size:249032 bytes
                                                        MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                        Start time (UTC):13:52:56
                                                        Start date (UTC):29/12/2024
                                                        Path:/usr/sbin/gdm3
                                                        Arguments:-
                                                        File size:453296 bytes
                                                        MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                                        Start time (UTC):13:52:56
                                                        Start date (UTC):29/12/2024
                                                        Path:/etc/gdm3/PrimeOff/Default
                                                        Arguments:/etc/gdm3/PrimeOff/Default
                                                        File size:129816 bytes
                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                        Start time (UTC):13:52:56
                                                        Start date (UTC):29/12/2024
                                                        Path:/usr/sbin/gdm3
                                                        Arguments:-
                                                        File size:453296 bytes
                                                        MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                                        Start time (UTC):13:52:56
                                                        Start date (UTC):29/12/2024
                                                        Path:/etc/gdm3/PrimeOff/Default
                                                        Arguments:/etc/gdm3/PrimeOff/Default
                                                        File size:129816 bytes
                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                        Start time (UTC):13:52:53
                                                        Start date (UTC):29/12/2024
                                                        Path:/usr/lib/systemd/systemd
                                                        Arguments:-
                                                        File size:1620224 bytes
                                                        MD5 hash:9b2bec7092a40488108543f9334aab75

                                                        Start time (UTC):13:52:53
                                                        Start date (UTC):29/12/2024
                                                        Path:/usr/lib/accountsservice/accounts-daemon
                                                        Arguments:/usr/lib/accountsservice/accounts-daemon
                                                        File size:203192 bytes
                                                        MD5 hash:01a899e3fb5e7e434bea1290255a1f30

                                                        Start time (UTC):13:52:53
                                                        Start date (UTC):29/12/2024
                                                        Path:/usr/lib/accountsservice/accounts-daemon
                                                        Arguments:-
                                                        File size:203192 bytes
                                                        MD5 hash:01a899e3fb5e7e434bea1290255a1f30

                                                        Start time (UTC):13:52:53
                                                        Start date (UTC):29/12/2024
                                                        Path:/usr/share/language-tools/language-validate
                                                        Arguments:/usr/share/language-tools/language-validate en_US.UTF-8
                                                        File size:129816 bytes
                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                        Start time (UTC):13:52:53
                                                        Start date (UTC):29/12/2024
                                                        Path:/usr/share/language-tools/language-validate
                                                        Arguments:-
                                                        File size:129816 bytes
                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                        Start time (UTC):13:52:53
                                                        Start date (UTC):29/12/2024
                                                        Path:/usr/share/language-tools/language-options
                                                        Arguments:/usr/share/language-tools/language-options
                                                        File size:3478464 bytes
                                                        MD5 hash:16a21f464119ea7fad1d3660de963637

                                                        Start time (UTC):13:52:53
                                                        Start date (UTC):29/12/2024
                                                        Path:/usr/share/language-tools/language-options
                                                        Arguments:-
                                                        File size:3478464 bytes
                                                        MD5 hash:16a21f464119ea7fad1d3660de963637

                                                        Start time (UTC):13:52:53
                                                        Start date (UTC):29/12/2024
                                                        Path:/bin/sh
                                                        Arguments:sh -c "locale -a | grep -F .utf8 "
                                                        File size:129816 bytes
                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                        Start time (UTC):13:52:53
                                                        Start date (UTC):29/12/2024
                                                        Path:/bin/sh
                                                        Arguments:-
                                                        File size:129816 bytes
                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                        Start time (UTC):13:52:53
                                                        Start date (UTC):29/12/2024
                                                        Path:/usr/bin/locale
                                                        Arguments:locale -a
                                                        File size:58944 bytes
                                                        MD5 hash:c72a78792469db86d91369c9057f20d2

                                                        Start time (UTC):13:52:53
                                                        Start date (UTC):29/12/2024
                                                        Path:/bin/sh
                                                        Arguments:-
                                                        File size:129816 bytes
                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                        Start time (UTC):13:52:53
                                                        Start date (UTC):29/12/2024
                                                        Path:/usr/bin/grep
                                                        Arguments:grep -F .utf8
                                                        File size:199136 bytes
                                                        MD5 hash:1e6ebb9dd094f774478f72727bdba0f5